8f96}) r4 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x8000, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x101001, 0x0) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000280)=0xfffffffffffffff8) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:10 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000040)=0x5) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket$pppoe(0x18, 0x1, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 18:38:10 executing program 2: r0 = socket$inet6(0xa, 0x4001008000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="120007000000e7ffffff000000000000020000c3c34af5b6d6c574020000000000000000"]}) 18:38:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x80) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000280)) write$tun(r1, &(0x7f0000001540)={@val={0x0, 0x88fd}, @void, @mpls={[{0x80000001, 0x0, 0x2}, {0x3, 0x0, 0x6}, {0x5, 0x0, 0x8}, {0x2, 0x0, 0x3c3ac13}, {0xff, 0x0, 0x1000}, {0x8, 0x0, 0x82}, {0x6, 0x0, 0xd37a}], @ipv6={0x3, 0x6, "7135be", 0x234, 0x73, 0x6f96, @mcast1, @loopback, {[@hopopts={0x3b, 0x15, [], [@ra={0x5, 0x2, 0x1}, @calipso={0x7, 0x40, {0x10001, 0xe, 0x10001, 0xbe, [0x8, 0xe77d, 0x2, 0x8, 0xc2, 0x1, 0x7]}}, @generic={0xe3e9, 0x27, "5ffc819751aa89fa3694605f4220b72aeac91a4322ba87c36f19be6c4a0e5c4e36fc63d7d99828"}, @calipso={0x7, 0x10, {0x5, 0x2, 0x8, 0x8, [0xfffffffffffffff8]}}, @calipso={0x7, 0x28, {0x12b1, 0x8, 0x1, 0xfffffffffffffffb, [0x100, 0x100000000000000, 0x84c, 0x7]}}]}, @fragment={0x1d, 0x0, 0x743d8eca, 0x2e6, 0x0, 0x1, 0x65}, @hopopts={0x0, 0x25, [], [@generic={0x401, 0xe6, "eebfc4045f1234614338eec23f6998822b68cb283259e9aeea80c3cdeb3f46be76407be51ad735ffd45863806ea2cf19ef6e1917df8c1618cf5a4eb5a62344383d20f99e8a1f4eb4b725dda33e46aa1a723f28f7645f53a0feb3c7cd7b0052b7b055336916a0d938e81ca6bfed59042d7c541530f01231f473fe8f4d23edd0dfdaebc21c9d3d72a3d30519ff1fdb0252e68deba32602e446473059aaafd8f76ab59c6e6f319363b9947f4bca7fc6e8000507aa6170c7537a5099e7feef9ce701ed22146d010461521df5d1f9d2ab4434283f6f5e36ee1bf91d00f3c83a95e0e6b3e8a38b83a1"}, @generic={0x100, 0x11, "0aa1569f79f65c14722fb9bdaa768cd12a"}, @enc_lim={0x4, 0x1, 0x7}, @hao={0xc9, 0x10, @empty}, @calipso={0x7, 0x18, {0x100000001, 0x4, 0x3, 0x80, [0x1c0000, 0x9]}}]}, @hopopts={0x6, 0x0, [], [@enc_lim={0x4, 0x1, 0x9}]}, @fragment={0x3a, 0x0, 0x9, 0x5, 0x0, 0x9, 0x65}], @tipc=@payload_direct={{{{0x24, 0x0, 0x2, 0x7, 0xffffffffffff7fff, 0x8, 0x0, 0x2, 0x5, 0x0, 0x0, 0x400, 0x3, 0x3, 0x200, 0x5, 0x0, 0x4e21, 0x4e24}, 0x0, 0x3}}, [0x0, 0x0, 0x0, 0x0]}}}}}, 0x27c) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000100)={0x9, 0x8, 0x7f, 0x1000, &(0x7f0000000540)=""/4096, 0xa0, &(0x7f0000000040)=""/160, 0xea, &(0x7f0000000180)=""/234}) times(&(0x7f0000000500)) syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x8, 0x2000) 18:38:10 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYRES32=r0], 0x4}}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0xa2) 18:38:10 executing program 5: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000fd7ff0)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f0000000000), 0x3, 0x0, 0x0, &(0x7f0000000040), 0x2) 18:38:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1000, 0x7, 0x0, 0x5, 0xb, 0x1, "99d37ee06b72b3452331a400a9335625e9e3baa6ba19a9bfd2afb2cb8d1e683df01755a11137d544d92d313f6bf994ca29442e2d39a1afdb9f864c17321252d4", "037b1bf356ff6036f1f92fac1974ab3af6ba62d09d53cd7b2a8e558e5f105df101470303f14613173da66e452e4da005a514fd03d1c719e233b3a3c17b9391c9", "fc40d3dcf46ec7b929908ffeaa662ec949243dbabea9546525c2ff4f53c6b9c3", [0x7fff, 0x4]}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) ioctl$TIOCSSERIAL(r3, 0x541f, &(0x7f0000000540)={0xf20, 0x7ff, 0x0, 0x81, 0x7b, 0x8, 0x0, 0xc38b, 0xee, 0xdbd, 0x101, 0x3, 0x3ff, 0x1, &(0x7f00000002c0)=""/154, 0x1ff, 0x7, 0x8f96}) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x8000, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x101001, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001640)='./cgroup\x00\x00\x00\x00\x00\xdb\x89yt\xa9\xd4\xb8\x04\x9e f\x06\xa8\b\xfc\xfe=\xd3\x12\x91\xf7\x86\xce\xe9*.\xd9\xcc\x0e\xeb\x0fn\x1b!p\x05W\xd7\xd3!\xc6\x16\xf2\xa6\x9f\x97^]X\aZ\x8d\xf0h1\x03\xcfHQo\xd9`c\xfa`1\x93\xe1\xcc1\t\xac\x8e\xeb4\x81\x89\xc6\xa5\xd9n\xeao\xc6j\xdcl\x92\x8e\x92\x93\xe6>W\xb10\tyuR.iJ\xc5\xb35\x83<\xe7\xaa\xb2*\xf6\xb8\xa10xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r2, r1}}, 0x18) 18:38:10 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f00000017c0)=""/131, 0x83}], 0x1}}], 0x1, 0x0, 0x0) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000240)='net/mcfilter6\x00') r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x33, 0x0) 18:38:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000140)) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@initdev}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000400)=0xe8) setsockopt$packet_buf(r0, 0x107, 0x3, &(0x7f0000000040)="791a3e1ca11bc415bbce2961db066451185fb298547a30bb79197b74af2a06c5c2b58c807219d3c9092c4c29893033790a108ffebae13827c054bb6e9d8bfa8857e188313a69e4af8f3c18533b5a002758320be4c186aadcfdbbc0c82b8de2cb6b51d5777330b2afd817fcd55a069c5f79ba9cfcea39379f49ebbf0a05e3caa631d99238ea75860ce2dd4083b9db2c39ef0b8bfb89491bb42cdee2575a991ba3d67314ca64fbfbceeb95569a23939e1ca2f2", 0xb2) sync() 18:38:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1000, 0x7, 0x0, 0x5, 0xb, 0x1, "99d37ee06b72b3452331a400a9335625e9e3baa6ba19a9bfd2afb2cb8d1e683df01755a11137d544d92d313f6bf994ca29442e2d39a1afdb9f864c17321252d4", "037b1bf356ff6036f1f92fac1974ab3af6ba62d09d53cd7b2a8e558e5f105df101470303f14613173da66e452e4da005a514fd03d1c719e233b3a3c17b9391c9", "fc40d3dcf46ec7b929908ffeaa662ec949243dbabea9546525c2ff4f53c6b9c3", [0x7fff, 0x4]}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) ioctl$TIOCSSERIAL(r3, 0x541f, &(0x7f0000000540)={0xf20, 0x7ff, 0x0, 0x81, 0x7b, 0x8, 0x0, 0xc38b, 0xee, 0xdbd, 0x101, 0x3, 0x3ff, 0x1, &(0x7f00000002c0)=""/154, 0x1ff, 0x7, 0x8f96}) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:10 executing program 2: clock_nanosleep(0x0, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, &(0x7f0000000100)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x0, [0x3a, 0x1, 0x3a]}) 18:38:10 executing program 1: syslog(0x9, &(0x7f0000000140)=""/169, 0xfffffffffffffdf3) personality(0x2000000) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x101000) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2f, 'cpu'}, {0x2b, 'rdma'}, {0x2d, 'cpu'}, {0x2d, 'rdma'}, {0x2b, 'cpu'}, {0x2b, 'memory'}, {0x2f, 'memory'}]}, 0x2b) 18:38:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1000, 0x7, 0x0, 0x5, 0xb, 0x1, "99d37ee06b72b3452331a400a9335625e9e3baa6ba19a9bfd2afb2cb8d1e683df01755a11137d544d92d313f6bf994ca29442e2d39a1afdb9f864c17321252d4", "037b1bf356ff6036f1f92fac1974ab3af6ba62d09d53cd7b2a8e558e5f105df101470303f14613173da66e452e4da005a514fd03d1c719e233b3a3c17b9391c9", "fc40d3dcf46ec7b929908ffeaa662ec949243dbabea9546525c2ff4f53c6b9c3", [0x7fff, 0x4]}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) ioctl$TIOCSSERIAL(r3, 0x541f, &(0x7f0000000540)={0xf20, 0x7ff, 0x0, 0x81, 0x7b, 0x8, 0x0, 0xc38b, 0xee, 0xdbd, 0x101, 0x3, 0x3ff, 0x1, &(0x7f00000002c0)=""/154, 0x1ff, 0x7, 0x8f96}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:10 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@remote, 0x4e24, 0x5, 0x4e24, 0x3, 0xa, 0xa0, 0xa0, 0x0, r2, r3}, {0x79a, 0x1ff, 0xc208, 0x1, 0x30000, 0xffff, 0xe15, 0x3f}, {0x3, 0x7, 0xfffffffffffffffa, 0x10000}, 0x4, 0x6e6bb2, 0x0, 0x0, 0x0, 0x1}, {{@in=@remote, 0x4d3, 0x3f}, 0xa, @in6=@local, 0x0, 0x3, 0x2, 0x7, 0x2, 0x4}}, 0xe8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 18:38:10 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001280)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0xffffffffffffff28) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x7}, 0x28, 0x1) write$FUSE_CREATE_OPEN(r0, &(0x7f00000015c0)={0xa0, 0x0, 0x2, {{0x800000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}}, {0x0, 0xfffffffffffffffe}}}, 0xa0) 18:38:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) fadvise64(r0, 0x0, 0x8, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f0000000040), 0x2) 18:38:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x101800, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000100)=0x6) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x4109, 0x400) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4201, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000140)=0x7, 0x4) 18:38:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1000, 0x7, 0x0, 0x5, 0xb, 0x1, "99d37ee06b72b3452331a400a9335625e9e3baa6ba19a9bfd2afb2cb8d1e683df01755a11137d544d92d313f6bf994ca29442e2d39a1afdb9f864c17321252d4", "037b1bf356ff6036f1f92fac1974ab3af6ba62d09d53cd7b2a8e558e5f105df101470303f14613173da66e452e4da005a514fd03d1c719e233b3a3c17b9391c9", "fc40d3dcf46ec7b929908ffeaa662ec949243dbabea9546525c2ff4f53c6b9c3", [0x7fff, 0x4]}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) ioctl$TIOCSSERIAL(r3, 0x541f, &(0x7f0000000540)={0xf20, 0x7ff, 0x0, 0x81, 0x7b, 0x8, 0x0, 0xc38b, 0xee, 0xdbd, 0x101, 0x3, 0x3ff, 0x1, &(0x7f00000002c0)=""/154, 0x1ff, 0x7, 0x8f96}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:11 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0200bb030800000027bd7000fbdbdf25010017004e20000001001400e1000000040002008050ffff01000000000000269f2cf1020003000000000000000500000000000000fee5aa71e8223644ef56b42506b6fd3522f9294f3cd3c30bba79c1e84807e97113a9b2d48839e3b214d0077d4d0fcce1b3936f29b4583711134ed55b130eef8460924f7cc15ac72e118c5c1a1b592ec3e90d3233a2568db452d94fac2087d5eba272a0fe2c"], 0x40}}, 0x40000) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x81}, &(0x7f0000000140)=0x8) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000000280)=""/200) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r1, 0xffffffff, 0x1, [0x0]}, 0xa) 18:38:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000100)={{0x0, @remote, 0x4e23, 0x3, 'none\x00', 0x8, 0x2, 0x23}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x10005, 0x9e, 0x0, 0x81}}, 0x44) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x20000000000000) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}], 0x2, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 18:38:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000440)='c\x80roup.s\xfb\xfb\x89:0\xe2\xfd;!\xcbmBiq\x90t\xae\xfb\x87%\xf72%\xd2\xe6X\xb9\xd1\xa1N\xfe\x9dH\xa8\xb0\xd2FQ5d\xf0\x15\x94\xec\xde\xcc\xfc\xae*\xcc\xadd\xd1\xf3\xd0n\xe4\x05\x93&\fL\x02\x15\x81\x90\x84yZN\x05\xb48\x86\x0e\xf7\x9a\xfd\x03\x8d\x8d@o\xcf\x19k\x89^\x00i\xc9\xa0\xa9\x03G\xf2\xefObg\xc4\x83C\x94\xf5Q\xfd\x96y\a\x15\xb9\xe7\xad\xc8\xc6\xdd\b2_\x8b\xf02.\xb4\xa8\x8c\x9e\x82\xe9\x88w\xee\xf1\xd7\x94L\x80\xe2\x96\xc3$\x8f\xb91(.A\xb9\x14\x9fd\xb6.\xe5\xcfd\x98\xbb\x03\xc7\x17\xa6\xc1\xf5\xe5-\xce\xef\x1el\x92\xf3\x9fc\xc8\x0e\xe6\xf5\x90!\xef\xd9\xc5)\xbf\xee\x13\xf1\x100x0, 0x9, 0x1}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r3, 0x8}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000003c0)={0x0, {0x0, 0x1c9c380}, 0x8, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x0, 0xc, &(0x7f0000000300)='cgroup.stat\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x4, 0x7ff, 0x100000000, 0x4b, 0x0, 0x0, 0x0, 0xc, 0x6, 0x5, 0x9, 0x9, 0x5, 0x7, 0x4, 0x4, 0x0, 0x7, 0x3, 0x1, 0x7, 0x4, 0xffff, 0x0, 0x6, 0x80000001, 0x7, 0x10aec91e, 0x2b, 0x4, 0xc8e, 0x5, 0x4, 0x200, 0x3da, 0x2, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x3, 0xfffffffffffffff8, 0x5, 0x9200, 0x6, 0xffffffffffffffff}, r4, 0xffffffffffffffff, r0, 0x2) sendmsg$nl_route(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0xc00, 0x0, 0x0, 0x0, 0x2}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000140)=0x80, 0x0) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000180), 0x0) [ 284.844140][ T9811] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20003 18:38:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1000, 0x7, 0x0, 0x5, 0xb, 0x1, "99d37ee06b72b3452331a400a9335625e9e3baa6ba19a9bfd2afb2cb8d1e683df01755a11137d544d92d313f6bf994ca29442e2d39a1afdb9f864c17321252d4", "037b1bf356ff6036f1f92fac1974ab3af6ba62d09d53cd7b2a8e558e5f105df101470303f14613173da66e452e4da005a514fd03d1c719e233b3a3c17b9391c9", "fc40d3dcf46ec7b929908ffeaa662ec949243dbabea9546525c2ff4f53c6b9c3", [0x7fff, 0x4]}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) ioctl$TIOCSSERIAL(r3, 0x541f, &(0x7f0000000540)={0xf20, 0x7ff, 0x0, 0x81, 0x7b, 0x8, 0x0, 0xc38b, 0xee, 0xdbd, 0x101, 0x3, 0x3ff, 0x1, &(0x7f00000002c0)=""/154, 0x1ff, 0x7, 0x8f96}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getegid() lstat(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgid() lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=r0, @ANYBLOB="02000400", @ANYRES32=r0, @ANYBLOB="040005000000000008000100", @ANYRES32=r1, @ANYBLOB="100006010042e22a63fe43e465d41d17"], 0x3c, 0x1) getgid() r2 = io_uring_setup(0x64, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, 0x0, 0x0) 18:38:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1000, 0x7, 0x0, 0x5, 0xb, 0x1, "99d37ee06b72b3452331a400a9335625e9e3baa6ba19a9bfd2afb2cb8d1e683df01755a11137d544d92d313f6bf994ca29442e2d39a1afdb9f864c17321252d4", "037b1bf356ff6036f1f92fac1974ab3af6ba62d09d53cd7b2a8e558e5f105df101470303f14613173da66e452e4da005a514fd03d1c719e233b3a3c17b9391c9", "fc40d3dcf46ec7b929908ffeaa662ec949243dbabea9546525c2ff4f53c6b9c3", [0x7fff, 0x4]}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 285.043972][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:38:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1000, 0x7, 0x0, 0x5, 0xb, 0x1, "99d37ee06b72b3452331a400a9335625e9e3baa6ba19a9bfd2afb2cb8d1e683df01755a11137d544d92d313f6bf994ca29442e2d39a1afdb9f864c17321252d4", "037b1bf356ff6036f1f92fac1974ab3af6ba62d09d53cd7b2a8e558e5f105df101470303f14613173da66e452e4da005a514fd03d1c719e233b3a3c17b9391c9", "fc40d3dcf46ec7b929908ffeaa662ec949243dbabea9546525c2ff4f53c6b9c3", [0x7fff, 0x4]}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:11 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000300)='\a', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x20000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'tunl0\x00', 0x0}) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000002c0)={@multicast1, @broadcast, r3}, 0xc) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f0000000340)=""/83, 0x2b4, &(0x7f0000000080)={&(0x7f0000000040)={'tgr128\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00W\x01\x00'}}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100)=0x7fff, 0x4) [ 285.283331][ T9811] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:20003 18:38:11 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0xf90}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x6, 0x8005, 0x2, 0x2, r2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) sendto$inet6(r3, 0x0, 0xfff4, 0x20004004, &(0x7f0000000100)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000080)=@gcm_256={{0x304}, "845433fbaea59edb", "8ea3e814490afc8d4e939405981573a9a189b5809c6c058c38e749e80949f1e5", "4541fcc4", "5a6e08e5079c885e"}, 0x38) sendto$inet6(r3, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 18:38:11 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x324, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() ptrace$getenv(0x4201, r3, 0x9, &(0x7f0000000180)) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000080)) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x1, 0x7, 0x100, 0x3, 0x0, 0x8, 0x18021, 0x1, 0x1, 0x20, 0x7, 0x1, 0xffffffffffffffc1, 0x8, 0xfffffffffffffff9, 0x3, 0x3, 0xee7, 0x3, 0x55, 0x1, 0x4, 0x80000000000000, 0x1, 0x7f, 0x80, 0x6, 0x3bfa012e, 0x10001, 0x401, 0x401, 0xffffffff80000001, 0x8, 0x3, 0x2, 0x100, 0x0, 0x3ff800000, 0x0, @perf_config_ext={0x3ff, 0xa87e}, 0x20000, 0x5, 0x8001, 0x0, 0x41e570de, 0x3, 0x1}, r3, 0xc, r0, 0xa) syz_open_procfs(0x0, &(0x7f0000000000)='net/hci\x00') ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f00000000c0)) 18:38:11 executing program 1: r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xe2f}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setpriority(0x0, 0x0, 0x10000000000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) gettid() sendmsg$netlink(r1, &(0x7f0000001040)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000ac0)=[{&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x70bd2d}, 0x10}], 0x1, 0x0, 0x0, 0x4000}, 0x8800) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000280)=0xe8a1, 0x4) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$EVIOCGID(r2, 0x80084502, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0x4000, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0xe6}, 0x100) write$binfmt_elf64(r1, &(0x7f0000000e80)=ANY=[@ANYBLOB="7f454c4600706a5ce1a2ee467d3bca22f507643a066104010000000000000200000000000040000000000000000c02000000000000a6227c001b0038000200ffffffff468051e57464030000000300000000000000bc08000000000000f9ffffffffffffffff7f0000dc00000000000005000000020000006f00000000"], 0x7d) write$binfmt_elf64(r1, &(0x7f0000001200)=ANY=[@ANYPTR], 0xf75) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x90000, 0x0) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000180)) 18:38:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1000, 0x7, 0x0, 0x5, 0xb, 0x1, "99d37ee06b72b3452331a400a9335625e9e3baa6ba19a9bfd2afb2cb8d1e683df01755a11137d544d92d313f6bf994ca29442e2d39a1afdb9f864c17321252d4", "037b1bf356ff6036f1f92fac1974ab3af6ba62d09d53cd7b2a8e558e5f105df101470303f14613173da66e452e4da005a514fd03d1c719e233b3a3c17b9391c9", "fc40d3dcf46ec7b929908ffeaa662ec949243dbabea9546525c2ff4f53c6b9c3", [0x7fff, 0x4]}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfffffffffffffc01, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000440)='c\x80roup.s\xfb\xfb\x89:0\xe2\xfd;!\xcbmBiq\x90t\xae\xfb\x87%\xf72%\xd2\xe6X\xb9\xd1\xa1N\xfe\x9dH\xa8\xb0\xd2FQ5d\xf0\x15\x94\xec\xde\xcc\xfc\xae*\xcc\xadd\xd1\xf3\xd0n\xe4\x05\x93&\fL\x02\x15\x81\x90\x84yZN\x05\xb48\x86\x0e\xf7\x9a\xfd\x03\x8d\x8d@o\xcf\x19k\x89^\x00i\xc9\xa0\xa9\x03G\xf2\xefObg\xc4\x83C\x94\xf5Q\xfd\x96y\a\x15\xb9\xe7\xad\xc8\xc6\xdd\b2_\x8b\xf02.\xb4\xa8\x8c\x9e\x82\xe9\x88w\xee\xf1\xd7\x94L\x80\xe2\x96\xc3$\x8f\xb91(.A\xb9\x14\x9fd\xb6.\xe5\xcfd\x98\xbb\x03\xc7\x17\xa6\xc1\xf5\xe5-\xce\xef\x1el\x92\xf3\x9fc\xc8\x0e\xe6\xf5\x90!\xef\xd9\xc5)\xbf\xee\x13\xf1\x100x0, 0x9, 0x1}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000200)={r3, 0x8}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f00000003c0)={0x0, {0x0, 0x1c9c380}, 0x8, 0x2}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x0, 0xc, &(0x7f0000000300)='cgroup.stat\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x4, 0x7ff, 0x100000000, 0x4b, 0x0, 0x0, 0x0, 0xc, 0x6, 0x5, 0x9, 0x9, 0x5, 0x7, 0x4, 0x4, 0x0, 0x7, 0x3, 0x1, 0x7, 0x4, 0xffff, 0x0, 0x6, 0x80000001, 0x7, 0x10aec91e, 0x2b, 0x4, 0xc8e, 0x5, 0x4, 0x200, 0x3da, 0x2, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000240), 0x5}, 0x0, 0x3, 0xfffffffffffffff8, 0x5, 0x9200, 0x6, 0xffffffffffffffff}, r4, 0xffffffffffffffff, r0, 0x2) sendmsg$nl_route(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0xc00, 0x0, 0x0, 0x0, 0x2}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r5 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000140)=0x80, 0x0) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000180), 0x0) [ 285.412490][ T9818] syz-executor.0 (9818) used greatest stack depth: 23360 bytes left [ 285.580964][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:38:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1000, 0x7, 0x0, 0x5, 0xb, 0x1, "99d37ee06b72b3452331a400a9335625e9e3baa6ba19a9bfd2afb2cb8d1e683df01755a11137d544d92d313f6bf994ca29442e2d39a1afdb9f864c17321252d4", "037b1bf356ff6036f1f92fac1974ab3af6ba62d09d53cd7b2a8e558e5f105df101470303f14613173da66e452e4da005a514fd03d1c719e233b3a3c17b9391c9", "fc40d3dcf46ec7b929908ffeaa662ec949243dbabea9546525c2ff4f53c6b9c3", [0x7fff, 0x4]}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00800e01000000000000070000001419000a0010000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x4) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000000c0)={'mangle\x00', 0xe5, "46c4d5e02f7008fa879b6a1e592200cbdb54c46478adaf0f8d0c44f374141c6811cc0b36a180ab45344e0f7dc5ac0b46af50085743eb08cf944d6c50036b9c7ef61e1765c42d2d8c562b6e7d017566d15366c3efc3a9afb819a81412c82433d0a212f260b02b9dd1a10d30bea9f0c4e0bd267172828c1fa3982d33eddb9839a34dffe58b14d42db7983fdd4e9193505ec14af85957372c34f81c1957db40e6184b8a60639d1ca77f127de35385596f604ef313c530445b1a11b50931f2f6b130f4842a283c73a657cc1d4fbdc6c672692cbebb7054ea2dadd30c030c6787cc5618a030540d"}, &(0x7f0000000200)=0x109) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000280)=0xcc) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f0000000380)={0x78, 0xffffffffffffffff, 0x1, {0x3f, 0x8101, 0x0, {0x1, 0x2, 0xa03, 0x5, 0xffff, 0x1, 0x64, 0x100000001, 0xb20, 0x3f, 0x10001, r2, r3, 0x8, 0x8}}}, 0x78) 18:38:12 executing program 4: mremap(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') lookup_dcookie(0x5, &(0x7f0000000240), 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x29, 0x4, 0x0, {0x0, 0xff, 0x1, 0x0, [0x0]}}, 0x29) io_cancel(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0) [ 285.761233][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:38:12 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x12) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000640)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x4000) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd(r0, &(0x7f00000000c0)={0x7}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="2b7069645216c771229dc6ecafa3864b6e2004003f8ab1be2f4fe5956f4ad78faaf0c115b37e00000000"], 0x6) write$cgroup_subtree(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x3, 0x4, 0x6, 0x7fff, 0x0, 0x3, 0x84000, 0x8, 0xa00, 0x8, 0x7fff, 0x0, 0x17400000000, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x757, 0x40, 0x401, 0x8001, 0x1, 0x7f, 0xa8d7, 0x9, 0x7ff, 0x200, 0x10000, 0x0, 0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0, 0x2}, 0x14004, 0x0, 0x8, 0x7, 0x3, 0x1f47, 0x800}, 0x0, 0xd, r2, 0x0) 18:38:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1000, 0x7, 0x0, 0x5, 0xb, 0x1, "99d37ee06b72b3452331a400a9335625e9e3baa6ba19a9bfd2afb2cb8d1e683df01755a11137d544d92d313f6bf994ca29442e2d39a1afdb9f864c17321252d4", "037b1bf356ff6036f1f92fac1974ab3af6ba62d09d53cd7b2a8e558e5f105df101470303f14613173da66e452e4da005a514fd03d1c719e233b3a3c17b9391c9", "fc40d3dcf46ec7b929908ffeaa662ec949243dbabea9546525c2ff4f53c6b9c3", [0x7fff, 0x4]}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:12 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @hyper}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000100)='security.SMACK64IPOUT\x00', &(0x7f0000000140)='rootmode', 0x8, 0x2) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="66643db95166198af3ba03e1c901b084a08a5d706de3c9f316a0509d0c5f0fa77f2173da029dab556696cc77b32e3fae80e53c568b048ae36f9671f46287b3717742a4d208e6a9d97c5b531a9a046dfd1e7f34f25d685b7b87d5969c3b83f25a3a1a1d9c70c8af7466984df5367da5fff65eb4", @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000003c0)=r2) r3 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7a, 0x1) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f00000001c0)={0x9, @vbi}) [ 285.991833][ T9879] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 286.015964][ T9879] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 286.085307][ T9879] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 18:38:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:12 executing program 0: r0 = socket$packet(0x11, 0x6, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x10) [ 286.138441][ T9879] team0: Device lo is loopback device. Loopback devices can't be added as a team port 18:38:12 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x100000000000000, 0x1) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000100), &(0x7f0000000180)=0x1) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x20001, 0x0) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000080)=0xffffffffffffff9c) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000400)={0x10, 0x30, 0xfa00, {&(0x7f00000003c0), 0x0, {0xa, 0x4e20, 0x400, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffffffffffa}, r3}}, 0x38) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000300)=""/36, &(0x7f00000002c0)=0x24) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 18:38:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@ng={0x4, 0x2, "7830d92dcd00965e0b816b3271"}, 0xf, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0x8000) write$selinux_attr(r1, &(0x7f0000000580)='system_u:object_r:fixed_disk_device_t:s0\xfe', 0x5b0) 18:38:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100001000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") r1 = shmget$private(0x0, 0x3000, 0x1841, &(0x7f0000255000/0x3000)=nil) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x2, 0x1, 0x8, 0x1}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000180)={r3, 0x5, 0x4, [0xe00000000000000, 0x7, 0x1, 0x2]}, 0x10) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000040)) shmctl$IPC_RMID(r1, 0x0) shmctl$IPC_RMID(r1, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f00000001c0), 0x4) 18:38:12 executing program 4: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x9, 0x30000) ioctl$VIDIOC_QBUF(0xffffffffffffff9c, 0xc058560f, &(0x7f0000000080)={0xed24, 0xc, 0x4, 0x400, {0x77359400}, {0x7, 0xe, 0x5fd4, 0x3f, 0x7, 0x3c, "9db73358"}, 0x7fc0000, 0x3, @fd=0xffffffffffffffff, 0x4}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x981, 0x0) r1 = userfaultfd(0x800) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="2e00000021005b3f0016814879008cd9000724000000000000040008000000496167e17b38f51420b45b4ad7dc2a", 0x2e}], 0x1}, 0x0) 18:38:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = syz_open_dev$cec(&(0x7f00000003c0)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000400)={0x3ff, 0x200, 0x1, 0x493, 0x0}, &(0x7f0000000440)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000480)={r3, 0x8c, 0x80}, 0x8) listen(r1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000180), r4, 0x2}}, 0x18) sendto$inet6(r0, 0x0, 0xa6, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) 18:38:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 18:38:12 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000080)={0x9, 0x1}) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80304d65, &(0x7f0000000000)) 18:38:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000f40)='cgroup\x00controC\x12\x12\x98\xd1l\x06\x00\x00\x00H=\xc10U\xa0\x8b\x15\xb4\x8a\x7f{CgLN\x109\x13\xc3\xd6\xcf\xa5\xf5K\x04\xb2\xf3\x997 \xff\x05\x81\x19&Y[\x8f]\x9c\xfa\x84e\\\xd4\xe9L\x04@4\x84\xd8\xf8\xde\x9f\xbd\xc8;\x94\xad\xd2\x8c\v\xc6I6#\xa0\xcbB7/\x1e\x14WT\xf8\xcd\x94\xb0N\x89\x85\xb2S\xffE\x14q\xc2\x1c\xf4\rp;}\xdd\x86\x04u\xa1R\xae+\x8d\x81\x98d\x1e0x0, &(0x7f0000000140), &(0x7f0000000180)) pipe(&(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x10202, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) fcntl$getown(r2, 0x9) setreuid(r3, r3) 18:38:13 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)=[0x5, 0x7fffffff]) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0xc, &(0x7f00000001c0)="c0dca50520faffb53b5e0bcfec7c13462112a3") mq_notify(r1, &(0x7f00000000c0)) close(r1) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0/bus\x00', 0x0, 0x1) 18:38:13 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x4, 0x400001) setsockopt$inet_dccp_int(r0, 0x21, 0x3, &(0x7f0000000140)=0x1, 0x4) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vnet(r1, &(0x7f0000000000)={0x1, {&(0x7f0000000280)=""/211, 0xd3, 0x0, 0x0, 0x2}}, 0x68) write$vnet(r1, &(0x7f0000000680)={0x1, {&(0x7f0000000500)=""/233, 0xe9, 0x0, 0x0, 0x3}}, 0x68) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x8000, 0x40200) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) 18:38:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 18:38:13 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local, @dev}}}}}}, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x400000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x8}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r1, 0x400, 0x3, 0xb6f2}, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaabfba1f3617fe86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc371218b2c37ed0"], 0x0) 18:38:13 executing program 4: pkey_alloc(0x0, 0x80000) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x400000) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000000c0)=""/117) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x0, r1}) 18:38:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000f40)='cgroup\x00controC\x12\x12\x98\xd1l\x06\x00\x00\x00H=\xc10U\xa0\x8b\x15\xb4\x8a\x7f{CgLN\x109\x13\xc3\xd6\xcf\xa5\xf5K\x04\xb2\xf3\x997 \xff\x05\x81\x19&Y[\x8f]\x9c\xfa\x84e\\\xd4\xe9L\x04@4\x84\xd8\xf8\xde\x9f\xbd\xc8;\x94\xad\xd2\x8c\v\xc6I6#\xa0\xcbB7/\x1e\x14WT\xf8\xcd\x94\xb0N\x89\x85\xb2S\xffE\x14q\xc2\x1c\xf4\rp;}\xdd\x86\x04u\xa1R\xae+\x8d\x81\x98d\x1e0x0, &(0x7f0000000140), &(0x7f0000000180)) pipe(&(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x10202, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) fcntl$getown(r2, 0x9) setreuid(r3, r3) 18:38:13 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000200)="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", 0xfb}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x8000, 0x200) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) r5 = dup2(r1, r0) io_submit(r2, 0x5, &(0x7f00000005c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffa, r0, &(0x7f0000000040)="2d9e7792532d32f40992a2dfec22b5e0244a5eab0174213221d51eb545171ccda09707624f4dc4af", 0x28, 0x9, 0x0, 0x1, r3}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x81, r1, &(0x7f0000000100)="34d918c337aada2c77fc3f38796ea31a9497f2bb123a9958c3f72269db4d35818e8dcee20d06c4a7aadb2e105e6f555051fc5c6c95692aa2ded4f5ea752559f2b8e8ff4f8ffc208745173221e0c57afa49b052", 0x53, 0x3, 0x0, 0x2, r0}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7, 0x3f, r1, &(0x7f0000000300)="9d0a71ebdcaeb194d3e542030f8220fd18d0c7bc28df439e9291b9fa5759c613a3bb76525848c9af2c1a21ce22cc24f816b882f60bed03ce69ef82fdedb2b0768b3957ea4fa6f01d58551e788144853b280b44f3854b1f04526026df9c199bb1fb70272faa148e9e6808030637630603a9f610ad552d0889556c03c44381e4be93e7fc7ad94e498a394dc9c8096c6a928f45f67f", 0x94, 0x4, 0x0, 0x2, r4}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x7, 0x1, r0, &(0x7f0000000400)="b34be37d1bf0f5fa43f074a77dcde764ea39bd41bf4a81fb56480038cbf3e348e9a8780603ae4b0ee72958fa33c02b9dd9167e34063916b40d11ebdd9d53f0aa5c63045f561749fd1a7343bc7fec0fbf426b1907d08f67a8b7d8a438190a50f989241c25bc3fe040574b2a9041de4ae5ea1b52587b4e6b83665c29dec390b5841a9f1b16ba4a36e4bb850f9de9a0ffcc757276e741809224f996a56dd42166d5a8f719c2a51d57d84aeed2c6e94c2a1ab9b8ff0dd4dcdfa8f1581ab6f70107dbea95c02fe7f6f6113b9c7018033f0192e48a7717b35573eba0c81c", 0xdb, 0x2}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000000540)="eadf89bd5852a410080b5e005afa56354667f140a8fb8b74da", 0x19, 0x200, 0x0, 0x1, r5}]) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f0000000600)={{0x2, @addr=0xfff}, 0x8, 0x5, 0x100000000}) 18:38:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x300, 0x70bd27, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x840) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) fcntl$setown(r1, 0x8, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r4, r3, 0x0, 0x1) sendfile(r3, r4, &(0x7f0000000180), 0x84) 18:38:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010600"/20, @ANYRES32=0x0, @ANYBLOB="0000000000001c128ac26f027e0012000c000100626f6e64200000000c00020008000000"], 0x3c}}, 0x0) 18:38:13 executing program 4: getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000340)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0xc, @raw_data="9300596e9f0fd66271cb9d3acd857719169fa9c4d62654997435e966b6723ad90498a2c26380f11ea93f8be2166ef5847750ae55335e89c4b92c6d9de0c34e93a2992e417e37b5facd258e6bd3f14283c0c660ec07aabafed03faa00ffde06fc6ace567298d9843addb826e523851ad53074b007afa244d850852c9632f3cd2854e568b58c1e147eb5b171e764ca4a860a1cfbe216cb2c8e04bc5c2841f1b9a7ca18530330fd052d5067de93f3401f51bd138766126d01af88a6df1e8a5db76b221301aa0dc57fa8"}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000100)) sendmsg$nl_generic(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1400d07a9f6b2a89bad228000500000000000000"], 0x14}}, 0x0) 18:38:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) [ 287.153831][ T9984] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.5'. [ 287.178885][ T9986] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 18:38:13 executing program 2: getdents64(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffedc) r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'syzkaller0\x00', 0x400}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000100)=""/81, &(0x7f0000000000)=0x51) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) sendto$inet(r2, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f00000000c0)="0204", 0x2) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) [ 287.300509][ T9984] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.5'. [ 287.371865][ T9996] syz-executor.1 (9996): /proc/9992/oom_adj is deprecated, please use /proc/9992/oom_score_adj instead. 18:38:13 executing program 5: socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$describe(0x6, r0, &(0x7f0000000200)=""/54, 0x36) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x8) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x56}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x1, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@abs, 0x8) setrlimit(0x8, &(0x7f0000000000)={0x80000000, 0x1c5}) r2 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x5010, r1, 0x10000000) ioctl$VT_RESIZE(r2, 0x5609, 0x0) 18:38:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept(r0, &(0x7f0000000000)=@isdn, &(0x7f0000000080)=0x80) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x3, 0x80000000}, @sack_perm, @window={0x3, 0xffffffff80000000, 0x6}], 0x3) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, 0x0, 0x555) getpgrp(0xffffffffffffffff) keyctl$read(0xb, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:38:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:13 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000f40)='cgroup\x00controC\x12\x12\x98\xd1l\x06\x00\x00\x00H=\xc10U\xa0\x8b\x15\xb4\x8a\x7f{CgLN\x109\x13\xc3\xd6\xcf\xa5\xf5K\x04\xb2\xf3\x997 \xff\x05\x81\x19&Y[\x8f]\x9c\xfa\x84e\\\xd4\xe9L\x04@4\x84\xd8\xf8\xde\x9f\xbd\xc8;\x94\xad\xd2\x8c\v\xc6I6#\xa0\xcbB7/\x1e\x14WT\xf8\xcd\x94\xb0N\x89\x85\xb2S\xffE\x14q\xc2\x1c\xf4\rp;}\xdd\x86\x04u\xa1R\xae+\x8d\x81\x98d\x1e0x0, &(0x7f0000000140), &(0x7f0000000180)) pipe(&(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x10202, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) fcntl$getown(r2, 0x9) setreuid(r3, r3) 18:38:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 18:38:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) setxattr$security_capability(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.capability\x00', &(0x7f0000000440)=@v3={0x3000000, [{0x102a, 0x3}, {0x2, 0x4}], r1}, 0x18, 0x1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) r3 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x101000) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000200)=0x80, 0x4) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0xff8, 0x4, "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", 0xfd, 0x7, 0x73f, 0x0, 0xffffffff, 0x5, 0x7}, r2}}, 0x120) 18:38:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x28) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup3(r1, r1, 0x88000) readv(r2, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/123, 0x7b}, {}, {&(0x7f0000000140)=""/239, 0xef}, {&(0x7f0000000240)=""/118, 0x76}, {&(0x7f00000002c0)=""/160, 0xa0}, {&(0x7f0000000380)=""/103, 0x67}], 0x6) 18:38:14 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x10000000002, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) openat$sequencer(0xffffffffffffff9c, 0x0, 0x3, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) close(r0) 18:38:14 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000f40)='cgroup\x00controC\x12\x12\x98\xd1l\x06\x00\x00\x00H=\xc10U\xa0\x8b\x15\xb4\x8a\x7f{CgLN\x109\x13\xc3\xd6\xcf\xa5\xf5K\x04\xb2\xf3\x997 \xff\x05\x81\x19&Y[\x8f]\x9c\xfa\x84e\\\xd4\xe9L\x04@4\x84\xd8\xf8\xde\x9f\xbd\xc8;\x94\xad\xd2\x8c\v\xc6I6#\xa0\xcbB7/\x1e\x14WT\xf8\xcd\x94\xb0N\x89\x85\xb2S\xffE\x14q\xc2\x1c\xf4\rp;}\xdd\x86\x04u\xa1R\xae+\x8d\x81\x98d\x1e0x0, &(0x7f0000000140), &(0x7f0000000180)) pipe(&(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x10202, 0x0, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) fcntl$getown(r2, 0x9) setreuid(r3, r3) 18:38:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r1, r2) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') preadv(r3, &(0x7f0000000480), 0x1000000000000237, 0x0) 18:38:14 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 18:38:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:14 executing program 4: futex(0x0, 0x9, 0x0, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') signalfd(r0, &(0x7f0000000040)={0x6}, 0x8) [ 288.076690][ T8899] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 288.084129][ T8899] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 18:38:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000200)) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4, 0x300) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101200, 0x0) socketpair(0x3, 0x0, 0x100000100000000, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4240, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ipddp0\x00', 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) listen(0xffffffffffffffff, 0x5) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000240)={0x0, 0x507}) [ 288.160094][ T8899] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 288.209232][ T8899] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 288.241397][ T8899] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 18:38:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x100000000009, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x1e, 0x0, &(0x7f00000006c0)) r1 = open(&(0x7f0000000000)='./file0\x00', 0x280180, 0x80) accept(r0, &(0x7f0000000040)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000000c0)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', r2}) [ 288.318760][ T8899] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 18:38:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 288.379551][ T8899] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 288.412777][ T8899] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 18:38:14 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x40000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3ff, 0x9, 0x0, 0xb, 0x20, 0x4, "b0384b5370045cd3ffb9596d50b2174b73d1c9a042fe1a004447e80c1383613055bd8f53bff50c71c0ab2c67f020d7d40b2f2ad88e781d843dd6529b8a247695", "c23ea7930ee57805fc392cf955bc3271ed3f77fc2ba95e39dc131f0bf5412d33845d8e7dc8e9d905f88490f3cac041e08b31021333f4c2e9f74101306a8bc1fc", "b7086bd9ec040fb5ba8bc97805f3011fc5d0cbdbb572b02219d7283782eed493", [0xfff, 0x9]}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000280)=0xa274) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='-\xb7\x996\xe8e\xf1\xf3\'B\x97U\xb1\xfe\x16!\xf8\v\x98YT*\xac\x92BN5ri\xd0^\x13\x98\xea\xab\xed\xc7h(I\x1a\xffF\x9cf\x05\xbeo\x15e\xa9W?SE\xd1\x8d\x1c\x03\xc2\xab\x9db\xfb5\xcdA@#\xb2\x1e{,_/\xbd\xcaN\xd4\x9a\x87\xafB\x84fO\xd4Aj6)l\xaf9\xe6v\xbd\x80\x96_\xcb\xd2\x04\x00\xc8\x13\xc0\xeau\ta\x87f\x1e1\x9c\x9c\xba\xcab\x1fms\f=Z\x16\xd5\xd1\"\xc4\xbc\xf9\x0e\xb9\xdd\xd8Yl$\xdf\xde\xaa\xb3\f\xf3\x9c\xd5+,P|\xc7\xf0') ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x20080000) 18:38:14 executing program 1: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000300)={0x0, 0xfffffffd, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc058565d, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000200)={@dev, @rand_addr, 0x0}, &(0x7f0000000240)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) accept4$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000cc0)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006400)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000006500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000006540)={{{@in=@broadcast, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000006640)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000006680)={@dev, @broadcast, 0x0}, &(0x7f00000066c0)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000006700)={'bpq0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000006740)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000006840)={@local, @broadcast, 0x0}, &(0x7f0000006880)=0xc) getsockname$packet(r0, &(0x7f0000006900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000006940)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000006980)={@initdev, 0x0}, &(0x7f00000069c0)=0x14) getpeername$packet(r0, &(0x7f0000006a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000006a40)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000006e00)={0x0, @initdev, @multicast2}, &(0x7f0000006e40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006e80)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000006f80)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000074c0)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000075c0)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000008c40)={@mcast1, 0x0}, &(0x7f0000008c80)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000008d00)={'veth1_to_bond\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000094c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000009480)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\b\a\x00\x00', @ANYRES16=r2, @ANYBLOB="140028bd7000fcdbdf250300000008000100", @ANYRES32=r3, @ANYBLOB="2002020044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b75700000000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000600000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004001f00000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400f5080000080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r5, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400770a00003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="f00102004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000104000008000600", @ANYRES32=r8, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000300000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r9, @ANYBLOB="08000700000000006c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000003c000400010007000001000006000547020000000080fcff000000000600fa77010001000500000008000000ffff000387780000ff0001080100000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b75700000000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400ff7f000008000100", @ANYRES32=r10, @ANYBLOB="f40002003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r11, @ANYBLOB="08000700000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r12, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004008000000008000100", @ANYRES32=r13, @ANYBLOB="b000020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000300000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400f73300003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=r15, @ANYBLOB="400002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r16, @ANYBLOB="08000100", @ANYRES32=r17, @ANYBLOB="4400020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r18, @ANYBLOB="08000100", @ANYRES32=r19, @ANYBLOB="0400020008000100", @ANYRES32=r20, @ANYBLOB="780002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r21, @ANYBLOB="380001002400656572735f636f756e7400000000000000800000000000eb07000300030022000800040000000000f74465c4e656930d3e1ff40a2ca11c1b9280b236ecc2876ebd0847c9b1f034d76e096989bc52976de6fef02100bcf89448b12f9d5c930c27cbd5c02518c03a9b76e8f3a71baee9dec989450dd68c7c4ea338859828952d924bbf8cfdade89daebd0af11301ee7c5481b03a3d2bae6b8026033b353cd207b441849fa68360b00829ad22415a5f9494f88ada0fabff2897c8bec242f7557851f120ee3915accb4b58dc430d7b021579845bdb65fc2149392c205e54562553e159e57851f94d66009a870000000000000000"], 0x708}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000040)={0x800}) io_setup(0x4000000000000000, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000100)={0x0, 0x80}, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000000)={0xfff, 0x31364d59, 0x1, @discrete={0x8, 0x2}}) [ 288.453073][ T8899] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 288.488123][ T8899] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 288.542354][ T8899] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 288.607421][ T8899] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 18:38:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 18:38:15 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x3, @mcast1, 0x6}, 0xfffffdf2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) 18:38:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={@dev, @initdev, @mcast1, 0xc, 0xfffffffffffffffe, 0x0, 0x0, 0x6}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x0) pipe(&(0x7f0000000140)) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000040)="0102a7543de7725e8ba2da86922bda108ae31488c6bf48bc15aeaf58d2a2e6cd7158c656ede70c725925adf558f7862e99af449ce31363b04ebb679237be8c76ba77514f6bdeeaa8c24325b50d91948e8b21e95f46b7cded0d278714f997e6577f2212d5eba91ff0187f8196f621d5674e9f1d67cd13e3a77afed851312e2dab6ca6289dfc20e1f502eec06b6ed3250e50b59147261ef5055d31a8186493a71b7ba251e4f450263c93a7d4557939f364949e6daafaf54cc61b6a59e2da6df3f8af18b2437801628acb0454de3173fe7dd70548a8d0a4171cd46a94ff13c9755fc584f0abb5fb28be39d0e52941d6203c86", 0x11e) 18:38:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = epoll_create1(0x0) close(r1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) r2 = getpgrp(0xffffffffffffffff) r3 = syz_open_procfs(r2, &(0x7f0000000100)='mounts\x00') ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r3) close(r1) 18:38:15 executing program 0: ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x800, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0xff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7b, 0x10, &(0x7f0000000000)={0x0, 0x1}}, 0x48) 18:38:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 18:38:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000000080)="01dca5055e0bcfec7be0705fe58ccef43c0242e2ee7b814aaf3edc674f3052d5") r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x401, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000100)={0x1, 0x1, 0x0, {0xd0c, 0x8, 0x0, 0x9}}) connect$inet(r0, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) listen(r0, 0x100000000009) r3 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x6, 0x400000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000540)=0x10, 0x4) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x2) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x80200, 0x0) r4 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000002000/0x4000)=nil) shmat(r4, &(0x7f0000ffd000/0x1000)=nil, 0x4000) accept(r0, 0x0, 0x0) r5 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x400000) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000040)={0x6, 0x0, 0x4, {0x4, 0x9, 0x3, 0x1}}) 18:38:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8e2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000200)) ioctl$UI_DEV_DESTROY(r0, 0x5502) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4, 0x300) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101200, 0x0) socketpair(0x3, 0x0, 0x100000100000000, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4240, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000000c0)='ipddp0\x00', 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) listen(0xffffffffffffffff, 0x5) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) r4 = accept$alg(r0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000240)={0x0, 0x507}) 18:38:15 executing program 5: r0 = memfd_create(&(0x7f0000000000)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f00000014c0)={0x0}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 18:38:15 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001680)='/dev/nullb0\x00', 0x4000, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffff0000000, 0x400000) getdents64(r2, &(0x7f0000000080)=""/154, 0x9a) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 18:38:15 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154, 0x9a}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f00000005c0)=""/214, 0xd6}], 0x3, 0x0) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x200002, &(0x7f0000000180)='cpusetem0\x00') 18:38:15 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r0, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 18:38:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="cb67c494942a8879d88e7d24d2ce895e9719d9d6e1d798b2ae4561e699ffbe50e123cc0eafb4e1a4aff36c8a1fc3bd2dc84c32eb3cb57d99e7c2ae88ca1ba761035b1502e34df0006f1439279a7ae196f8f2f7888e7ee58e0d41bae6b15a8e785a6decae4eb084a1cb8159b2a91471fe6dbe7c578340ea94cb1f49858908a5bb4e616d065b65a702c1310fe578605aa49becf4aa56a6df614492b3ed8e0150d456bbb73c") shmdt(0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x408402, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r1, &(0x7f0000000040)="2cc589df82be3771f77e7c6f3512a7f4e0b58c5cd68414ff10ff91da7ea24fa392111ab52e7c19b13a405a6d63d670da6adb8eabcfe348964fc734619149f44552bae505a0d206af7683c5433f53655db041e2c66803748b53cc471e5953d9e8468999ebc8e37ad079887ba834c8dc17ba", &(0x7f0000000200)="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", 0x5}, 0x20) 18:38:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fcntl$getown(r0, 0x9) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000001500)) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000000)={0x0, 0xffffffffffffffeb, 0x10}, 0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000001540)={0x0, @in6={{0xa, 0x4e20, 0x0, @dev}}, 0x0, 0x10000}, 0x90) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001680)='/dev/nullb0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, 0x0, 0x0) 18:38:15 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r0, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 18:38:15 executing program 0: pipe2(0x0, 0x84001) stat(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000700)='trusted\x00', &(0x7f0000000740)={'syz'}, 0x0, 0xfffffffffffffffd) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x3}, 0x28, 0x1) add_key$keyring(0x0, &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000840)='keyring\x00', 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f00000008c0)='asymmetric\x00', &(0x7f0000000900)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1ffe1917, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0xc) 18:38:15 executing program 5: perf_event_open(&(0x7f0000000140)={0x4000000000000007, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x12000) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000080)='./file0\x00', 0x200) 18:38:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x38d2281097985a53, 0x70, 0x3e6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) timerfd_gettime(r1, &(0x7f0000000040)) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f00000001c0)={"7b08df9ecb2fbf4b6e029289dadf0b9f3765d23f0211a9b2196e66ce0947a127969e4652f8c00dc7f7c219e8670866e4e99defbc0b0ab92e9e5e89faadcf6a8fec7e95bffbf2d03348520cf5ac94b3982cae0efe7b2301c2e08f56360a1bfacdc50d885a10ef92e36e70be96fe104a1a67d35bc598926e61a2468715476f0caf08e972b374b1a6363564bb78647358ecb178707f989181db3d0faacda44127015254e17e83b30c038d443e63e01df3888d295ee353105a5cab132dc2a67b023816e273222d0f395d3ec83f97d60c6d632116202bfe5c99be9852db2b8702e807397e320576af4ddc55513756afdf63f080593c7cdd500b80709442c6ae6b93c81b6158cd9361ebb8aaa221d96a0f6af844d13f0e95a1df4139e7aad418595ab181d5646b678810b1c7800e0550b916bc326cab9b99479f149bcfc1acb4ed5875ae896a222e6224796c719f248e23d217019d9b76cec2bf0743787a42ecdacdababef599c6742a8a309651314cf8cf54ab3a9feec012fe494cb46f24e9c88554c1e2f350fd9e6cf8858e907c77e8687348a11a80458ed86a9a0ca200f6690a4a5dd9c390556438cb699dddc4faea491300e282f5fe4a0989e40650bdeb57d0858ae401afb72ff26450d3d469dbe56f2112c27078136522ae8eb3a1300b682627870cb3ed742ff0afd9982af8603c120db576f0ca0bfbf578c7ae62ca5d3b4a7490f1047ef26f91958452fc532751a3a57e2eab47ec16806c82f5dfe5dcd46b5d8e4a7f384ed415734731acddb356a95031fafa54e40448da9a0a0963770ee1147da9858bad52d877f8b84e1e6dafa543f7d6a20bfe41d9ecb47eb00c6717d274d20e03c67a68e0d2e0ad6015522f87a04107e2e5bae10f5c1116f331c5c70b48ce9f9fbf6ac0ff6db57e42f5a57026c3ee90eec401993156de7e1e3b596e91673b220d0a4f62820cffcadc0cca41a28d053ec9ab52958056d45f014e76aa972563e9682404e7783060efffb0aefff986f2c0a06b28ee161c98c95538d0dca06fbfa9edb7b33dc895f4da7b277740e6f14f1e04bd768c4da480d434f53c72bc2722f39ed8f53ccc3e4d0b9490dc3c73d34726df49aff8156c56b72f26bae77525039550ce28efac645906ef5d5693ba9d7ee05d2f2e08700f0864e4554dd1e71ce8151b51cfd8d21e3fad8f64516d3de92a11615360ae0aef813cd4a8f516dc370a1d538b421cfd5496e69c56ad6dc766c1f5fefd10886d04616b4aa19ae7da9fbda74e995e3bec2bd41207584d6732ce6f89495953e4b2392aa1891e447b0771bc854301aa33d0d82df860672d8690017114d979f66b630644776f0ada771c6d4bfac8902f7d1fb0fd25805e37460f425003d82846f330c4e4d004e9892444cb69f6119df995d6abab2935cd21495fe910ca3a23368ba852a296db6190818b34d"}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) 18:38:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000000040)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="920af330d7e9cd6576cb0d583269f57444cc6cdef290bc70d40957542522bf3c3cc378e9da5c3d9af8835d104f215d1f8a6f72c0b286fc0650aabb3b61f50f4f3cfa3ae1f8af4a8c2f408e53dedad8af8e09a485c423c878ed0ca623d3496d74277b935832a41ceb7afe8d2a69c6251c62c42dfbf444f08a708b746cd6510f5856501b50b3d9fa97a4a52ca5f8497a9a6af3c8238d", 0x95}, {&(0x7f0000000180)="6044b32b4510fee4e054aec456a7d89dc16a11a6c73d9fd41a62b0c3b7d2bc25af1d8c069131628287d46cb47e2bba192a1fc224b73e955b29bc11f18e2c5f4212618b4dacfc", 0x46}, {&(0x7f0000000200)="c6bd8b5251af8592dee32ed8ebec68c3c1f5d5a4d622d974c67b3246bb14db361d4a8ec01342e92ef549a1a91c742709e8d56dd1c648b3f245c0495a754ce4f0c5161b1dcff70ca126de7f3e3bcfa2b526d6ec81dea70b68c4b3628464b3d9142b1c29581f1be78b64dfb6f3099f0ed014ac75ba052e8f6beec3b3ac6f0b416b1e41cdaffd39455887bb7794a4a746444e12cadfbf0b0bb9fe2dc4284198c7a2164f2be301fcb4ee2cca58a63ae4eba220c8490449e864beaae4e917dac5a09675b9149bd4", 0xc5}], 0x3, &(0x7f0000000340)=[{0x48, 0x0, 0x7, "989275d34db11c9b1d4684be816efbb8254b9bdeb0a07e9f518c32f5378b6144e171589c966de13b799ef457b23c5d32df4282fa1e"}, {0x1010, 0x10b, 0x3, "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"}], 0x1058}, 0x40000) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xcf, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000001400)='./file0\x00', 0x4000, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) 18:38:16 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r0, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 18:38:16 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f00000003c0)={&(0x7f0000000140)={0x40000000004, 0x807, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x1a0, 0x0, 0x0, 0x0, "b517f15ff4122a772fb8cb81f9a1f024b1746c83a6cf3e04babf73a1e7952b73fbffd92e08411c52c79f080ddecc099486d5468333c3e7de52608d66b3016ff0"}}, 0x80}}, 0x0) 18:38:16 executing program 2: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f00000001c0)=0x6) r1 = socket(0x10, 0x2, 0xc) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x480400, 0x0) ioctl$VIDIOC_S_PRIORITY(r2, 0x40045644, 0x0) connect(r1, &(0x7f0000000200)=@pppoe={0x18, 0x0, {0x4, @random="7a49cdc5a16f", 'rose0\x00'}}, 0x80) write(r1, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r1, &(0x7f0000000180)="1f0000000104fffff13b54c007110009f30501000b00024000000000020000", 0x1f) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r2, 0x40045730, &(0x7f0000000080)=0x1ff) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f00000000c0)={0x80, 0x0, [], {0x0, @reserved}}) 18:38:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x80000f) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0x8, @empty, 0x8}}, 0x100000001, 0x1c3, 0x7, 0x9, 0x4}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x1, 0xa, 0x6a9, 0xd3f, 0x10001}, 0x14) [ 289.994257][T10190] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 18:38:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:16 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.redirect\x00') write$evdev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000540)=""/160, &(0x7f0000000480)=0xa0) truncate(&(0x7f0000000040)='./file0\x00', 0x3) open(0x0, 0x0, 0x166) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x0, 0x0) [ 290.096388][T10190] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 18:38:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r0, 0x8) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0xfffffffffffffff6) r1 = socket$inet6_sctp(0xa, 0xfffffffffffffffc, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x0, 0x7530}, {0x0, 0x2710}}, 0x100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) close(r2) 18:38:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 18:38:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:16 executing program 5: pivot_root(0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) getgroups(0x5, &(0x7f0000000200)=[0xffffffffffffffff, 0xee00, 0xee01, 0xee00, 0xffffffffffffffff]) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x800000, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x5000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x1}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'nodev&cpuset[\xa8lo'}}]}}) 18:38:16 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7fff, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000080)=""/190) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000140)={0x0, 0x4, [0x5, 0x800, 0xf85, 0x5, 0x101], 0x2}) r1 = syz_open_dev$evdev(&(0x7f0000fe5fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, "8d933813674adfeccb37d08069277f7f1d36273cb3b30b3fd4501915f0fc084e"}) [ 290.338152][T10212] IPVS: length: 160 != 24 [ 290.434609][T10212] IPVS: length: 160 != 24 18:38:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x40000000}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f00000001c0)={0x63, &(0x7f0000000100)=""/99}) 18:38:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40040, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0xfbf0, 0x1, 0x3f, 0x753e, 0x6f}, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x1e, 0x4) 18:38:16 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3ff, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0xfffffffffffffde4, &(0x7f0000000600)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00e32abd0300fddbdf937ecae52502000000140f020008000200ffffff7f08000100010000000c000700080001007f000000280006000400020004000200040002000400020004000200080003"], 0x1}}, 0x0) write$evdev(r0, &(0x7f0000000180)=[{{0x0, 0x7530}}], 0x11e8) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KDENABIO(r2, 0x4b36) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f00000000c0)={0x8001007, 0x6, 0x2}) 18:38:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x9) getdents(r0, &(0x7f0000000000)=""/26, 0x1a) getdents(r0, &(0x7f0000000080)=""/170, 0xaa) 18:38:17 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000280)={0x40003f, 0x2d, 0x0, 0xffffffffffffffff}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x7) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x3) 18:38:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 290.926784][ T3438] ion_buffer_destroy: buffer still mapped in the kernel 18:38:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='hsr0\x00', 0x10) fsmount(r0, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffffd5, 0x200000) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x10004, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, 0x0, 0x0, r0) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getegid() sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x6000000000000000) 18:38:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x676e, 0x400002) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(aes)\x00'}, 0x58) write$P9_RWSTAT(r1, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'ipddp0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000080)={0x0, 0x81, 0x1, [], &(0x7f0000000040)=0x9}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x0) 18:38:17 executing program 2: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000140)=@x25={0x9, @remote={[], 0x3}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000000)="1ce1", 0x2}, {&(0x7f00000001c0)="2200baad0571b5e81696cd46aff201e497b6ab85f1ce60ed2b826d7587342812f390591182ebbb12155f028a15adf2006a294689c78375c8925c419c9ff0780fe1b024f761714cec3d109d6c6ba784e58ba7e0e7df3cb13055ab653abe178399298719375b95c0e210e7210e4c41b0c3f992691b68fba3d0fb742bd3791e78f03d343e1b6420d27263af20ec3ba05cef41353ec98f290052b0c336979a5986142c87f1f1c8c426c0e5b7cc1b007eca3ba7a51e269b3f3b3029e2ff9053322ea493d6973bd9efad26a6639f31d921b8edba340c53901e0953694e884a1985ecbcbaf94509ccb104f280e48acbe69d9f8743a4ea", 0xf3}], 0x2, &(0x7f0000000300)=[{0xa8, 0x0, 0x7, "1a30814cd808a70e9a4e7c2d6c5550c662622e6e3113772dcc029d9195f6b383d686611aaf737b14dbc3c300c31a02fd3efbea0487f74e15cd47f5351f60988bf4d4d3d8030b094fd350a5861114f502d6f8f74050b03a7a04383bc584a33be61b5e13b15fd3e5fbf2f04bbc861b3f599566ba00738918d2ad0b518503a1aa7b00a41cac20a39e718b41f4ea5f8145556389"}, {0xf8, 0x10b, 0x6, "a5cda018e656ff58cbf6b122473d2c28dbf2757db50f9d90f6509e941f326f6424b2d26b0708441f85996f6905dd9f20b87e513233320a9da8ea1e4700b535311fd0c70a71eeb87847faff571e810b36fc522ee350ce90c5061e3054b9cdbd9a194b20c409eafd2256e50bb99d701fce96703f0d8fb4c84fa3b928993e731e75b3e0bc6daa7b67cc60e3bff03f2a1c775d6f6b812bc875720e166f7f54256a8b92214ab2d894c36b7b7d520c6700e2a2006d99d18b0d69a694aedb044ae57a53c2679ba8e824d6b3a445c16622909b05827577a41f7ed20a99a22e33d327755ec043ba4452"}, {0xf8, 0x113, 0xfff, "2aeaa674a4196704e882918a4ffa553714ae807b1dc7606090b052117524fe72fee040aa3262529ce892639909f817df97b7c751e65f762f1a907371f4822e019bae3bee9513390051cbf3319dc923706649b80d0bf0b96464551d5a7024f9b324f742d62300a9cf4541cd97abb4f77c5681b7cfe357149e8589b61ac9eaffb0901c48f22546e9c7521f5eeaa36db1238a5f8a7ca8d6bfe5d7bda78c02745b64af741ff002c843a878a4c177f4583ee5c1ba7bdac87471d50af45779bee9391b38ad326a2f2e5e3349ebe24cc42becbb8eb57e9c55e99f9961a7bf17b8620a4a5244e4b8bdee"}, {0x90, 0x10a, 0x1, "a6dfecba0c1e430f96ea7522db46b8834d372a46c4d1741373dd422d3c343c877fb903edb27ef3ecb8a96f93a57f51d04e2e54fe31b598cc999c5635f54c5c405d86af4014902e5543e7a5187fd8638d7d99982a516ab90c82819f94141b7083d21e47cfde8d069e7bf53b2a7577f22dacf981f634812e71cc490a"}, {0x108, 0x11b, 0x7, "2033431461c4950d4cd2556302898402a93b8985d1f344d015b5b85b2a2389e70b9eb01cd69fbcc0334aa8c3a88bf416f68d6f96736313ddf66e1e48204a4edf74f6ef5a4427ceabc8d9ac2e81412f70233f773dc8d4373e8f933e23cc9e7e02e05c225953e0b40b316ea735935dbd0e14887c8563dd7216b228a4a8fc194f9c8c9c06fa54c3f018ed03298c726879217d976c8d1e4c46b9b2a799d03875f615deafc70ebf49f1254db1c9b6c8d8660b6bd72e4d6775a701d39ac097d829679f1ecbac9a6cda12671f516e476355caa1a8e9d3c32ab0b23c661b8a9696a119905c3b45a7c656adbdc4bc73f7f40a87fd86c67a70cc2941"}], 0x430}, 0x4001) r1 = socket$netlink(0x10, 0x3, 0x200000000000004) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsmount(r0, 0x1, 0x8) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="480000001400190d09004beafd0d8c560a8447000bffe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x400, 0x0) 18:38:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000000)=0x68) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") unshare(0x400) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}, {0x1, @random="f0123c224427"}, 0x8, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}, 'veth0_to_team\x00'}) 18:38:17 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1, 0x4, [0x0]}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7, 0x4000) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000100)={0x543d, 0x0, 0x1, {r2, r3+30000000}, 0x38, 0xffff}) 18:38:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:17 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000020000000001, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0\x00', 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0xc0, 0x0, 0xffffffffffffff37) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000300), 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) 18:38:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x18c80, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffffffffff81, 0x4040) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000040)={0x2, 0x4, [{0x7fffffff, 0x0, 0x1}, {0xec3f, 0x0, 0x9}]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000080)={0x7, 0x28f3, 0x3, {0x0, 0x1c9c380}, 0x80000001, 0x8}) socket$nl_crypto(0x10, 0x3, 0x15) 18:38:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 291.757644][T10301] bridge0: port 3(gretap0) entered blocking state 18:38:18 executing program 1: symlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000800000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$clear(0x7, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xa2, 0x1) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/250) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) timer_create(0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) [ 291.813080][T10301] bridge0: port 3(gretap0) entered disabled state [ 291.889768][T10301] device gretap0 entered promiscuous mode 18:38:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7ffe) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4e6, 0x10000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, 0xfffffffffffffffe) r3 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040), 0x0) 18:38:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 18:38:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="081e0000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x24) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000480)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x240}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x8, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) io_setup(0xffffffff00000001, &(0x7f0000000240)) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[]}}, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, &(0x7f0000000440)=0xe8) recvmmsg(r0, &(0x7f0000006bc0)=[{{&(0x7f00000006c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000740)=""/105, 0x69}, {&(0x7f00000007c0)}, {&(0x7f0000000800)=""/146, 0x92}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/97, 0x61}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/204, 0xcc}, {&(0x7f0000002a40)=""/50, 0x32}], 0x8}, 0x7}, {{&(0x7f0000002b00)=@x25={0x9, @remote}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002b80)=""/113, 0x71}, {&(0x7f0000002c00)=""/100, 0x64}, {&(0x7f0000002c80)=""/125, 0x7d}, {&(0x7f0000002d00)=""/5, 0x5}, {&(0x7f0000002d40)=""/126, 0x7e}, {&(0x7f0000002dc0)=""/106, 0x6a}, {&(0x7f0000002e40)=""/245, 0xf5}], 0x7, &(0x7f0000002fc0)=""/252, 0xfc}, 0x7}, {{&(0x7f00000030c0)=@caif=@rfm, 0x80, &(0x7f00000042c0)=[{&(0x7f0000003140)=""/193, 0xc1}, {&(0x7f0000003240)}, {&(0x7f0000003280)=""/55, 0x37}, {&(0x7f00000032c0)=""/4096, 0x1000}], 0x4, &(0x7f0000004300)=""/206, 0xce}, 0x2}, {{&(0x7f0000004400)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000004680)=[{&(0x7f0000004480)=""/228, 0xe4}, {&(0x7f0000004580)=""/244, 0xf4}], 0x2, &(0x7f00000046c0)=""/93, 0x5d}, 0x1da}, {{&(0x7f0000004740)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f0000004a00)=[{&(0x7f00000047c0)=""/145, 0x91}, {&(0x7f0000004880)=""/102, 0x66}, {&(0x7f0000004900)=""/255, 0xff}], 0x3, &(0x7f0000004a40)=""/3, 0x3}, 0x3}, {{&(0x7f0000004a80)=@xdp, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000004b00)=""/63, 0x3f}, {&(0x7f0000004b40)=""/88, 0x58}], 0x2, &(0x7f0000004c00)=""/137, 0x89}, 0x1}, {{&(0x7f0000004cc0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006200)=[{&(0x7f0000004d40)=""/213, 0xd5}, {&(0x7f0000004e40)=""/4096, 0x1000}, {&(0x7f0000005e40)=""/41, 0x29}, {&(0x7f0000005e80)=""/221, 0xdd}, {&(0x7f0000005f80)=""/8, 0x8}, {&(0x7f0000005fc0)=""/137, 0x89}, {&(0x7f0000006080)=""/125, 0x7d}, {&(0x7f0000006100)=""/69, 0x45}, {&(0x7f0000006180)=""/39, 0x27}, {&(0x7f00000061c0)=""/61, 0x3d}], 0xa}, 0x7b}, {{&(0x7f00000062c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000006a00)=[{&(0x7f0000006340)=""/72, 0x48}, {&(0x7f00000063c0)=""/74, 0x4a}, {&(0x7f0000006440)=""/212, 0xd4}, {&(0x7f0000006540)=""/12, 0xc}, {&(0x7f0000006580)=""/80, 0x50}, {&(0x7f0000006600)=""/221, 0xdd}, {&(0x7f0000006700)=""/1, 0x1}, {&(0x7f0000006740)=""/214, 0xd6}, {&(0x7f0000006840)=""/201, 0xc9}, {&(0x7f0000006940)=""/192, 0xc0}], 0xa, &(0x7f0000006ac0)=""/232, 0xe8}, 0x1}], 0x8, 0x2000, 0x0) getpeername$packet(r1, &(0x7f0000006dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006e00)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000007240)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x401}, 0xc, &(0x7f0000007200)={&(0x7f0000006e40)={0x39c, r3, 0x800, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x13c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xa47a}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x6, 0x48, 0x9b, 0x8}, {0xffffffffffffffb3, 0x5, 0x100, 0x3}, {0x4, 0x9, 0x3f, 0x98de}, {0x200, 0x6, 0x1, 0x6}, {0x1000, 0x5, 0x6, 0x8}, {0x37, 0x2, 0x0, 0x20}, {0x80, 0x29f, 0xfff, 0x791}, {0x3, 0x4, 0x6676}, {0x1f, 0x80000001, 0x5, 0x7}, {0x6, 0x7, 0xfffffffffffffbff}]}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}]}}, {{0x8, 0x1, r5}, {0x23c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x47a5}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8ee}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x385e}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}]}, 0x39c}, 0x1, 0x0, 0x0, 0x40000}, 0x404c084) poll(&(0x7f0000000080)=[{r0, 0x200}], 0x1, 0x1f) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000180)={0x80, 0x5, 0x7fffffff, 0x7}, 0x10) ioctl$TUNSETOWNER(r1, 0x400454cc, r7) 18:38:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='hsr0\x00', 0x10) fsmount(r0, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0xffffffffffffffd5, 0x200000) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x10004, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, 0x0, 0x0, r0) getresgid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) getegid() sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x6000000000000000) 18:38:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 18:38:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0xc000000000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$isdn(r2, &(0x7f0000000080)={0x22, 0x45, 0x5d, 0x9, 0x100400000}, 0x6) r3 = add_key(&(0x7f00000000c0)='trusted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140), 0x0, 0xfffffffffffffff8) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$negate(0xd, r3, 0x3e6, r4) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000540)={0x0, 0xfffffffffffffffd, 0x52, 0x100000000, @buffer={0x0, 0xfc, &(0x7f0000000280)=""/252}, &(0x7f0000000400)="319598eca908ecc90107c39b96a92be825e6577f69977a5a6fb4c34478a0f0ff31bb90dcfadbf5015f5a4fc27300e04734d455ef5c8f7f0f58ad9cd806cb140a686d321170b4e47cc13e0aefe552835c4ab5", &(0x7f0000000480)=""/174, 0x9, 0x3, 0x0, &(0x7f0000000140)}) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x400000000000009, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, "0001e1d1ea0000000000000000afa68a69da0000000000000000000800"}) 18:38:19 executing program 5: mprotect(&(0x7f00000a4000/0x2000)=nil, 0x2000, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 18:38:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 292.939253][T10363] bridge0: port 3(gretap0) entered blocking state 18:38:19 executing program 5: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000080), &(0x7f00000000c0)={'enc=', 'pkcs1', ' hash=', {'sha1-ni\x00'}}, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x400040, 0x0) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000140)={0x5, "f62f35196b1e455e9c8fb1d8e9a20f1a57023f7951dd79cb4bd9daac105cd854", 0x7, 0x401, 0x7, 0x0, 0x10, 0x2, 0x0, 0x3}) [ 292.988571][T10363] bridge0: port 3(gretap0) entered disabled state 18:38:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x6, 0xfff, &(0x7f0000000140)=""/211, &(0x7f0000000080)=0xd3) signalfd4(r0, &(0x7f0000000000)={0x3e}, 0x8, 0x80000) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) write$P9_RWALK(r0, &(0x7f0000000240)={0x3d, 0x6f, 0x1, {0x4, [{0x0, 0x4, 0x8}, {0x20, 0x1, 0x4}, {0x20, 0x4}, {0x80, 0x1, 0x1}]}}, 0x3d) writev(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=' ', 0x1}], 0x1) 18:38:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 18:38:19 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x4000, 0x0) r2 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000340)={r1, r2, 0x0, 0x45, &(0x7f0000000240)="19081810cf0a7c09266ef5a8c33643dbe2619e052dcb65aa19529be1910a726482c7fd61f86bff414a2f7edbdb90719874a29ed608add92558f23676e9a8c2b827b7a44974", 0x4, 0x252, 0x7f, 0x7, 0xfa58000000000, 0x0, 0xfffffffffffff30a, 'syz1\x00'}) r3 = syz_open_dev$vivid(&(0x7f0000000200)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f0000000300)=0x7) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000040)) [ 293.091161][T10363] device gretap0 entered promiscuous mode [ 293.134275][T10363] bridge0: port 3(gretap0) entered blocking state [ 293.141431][T10363] bridge0: port 3(gretap0) entered forwarding state 18:38:19 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) mkdirat$cgroup(r0, &(0x7f0000000000)='syz1\x00', 0x1ff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000367fe4)=""/91, 0x34e) connect$pptp(0xffffffffffffffff, 0x0, 0x0) 18:38:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x991a, 0x20100) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x36, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffff000000000000}}]}]}, 0x2c}}, 0x0) 18:38:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 18:38:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[]}}, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) 18:38:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="0201000210000000000006f6fffffc000000000000800000000000e000000100000000000094f40337ff6b4ed6cd69675e973e00003500bb7a7a2d00000000000000ff0000000058d52a000000000000000006ff48f89f48a0d44b9e8238ce8005ffff03000500000000e90800423b00000000000000400000000000000000000000002000d4febbfbefe4637b8f4e1d504b3c830470c90b2bc791a906000000cb71b779839a04000000074461669c16c64aedc3c25152e01a8ce5141e33580d608bf181e9f9d2e98e88e508f32571efa7ae4630fc30eca5a3769370b5f39e26fec23cee7a88cbab031bc46152dd6fb4edf14c4fae5c1547e6355f6d0ba9a9cd944959000064d4078dce8e1ecf9f4edfbe20d4ac5056bb2c494e8a99734ef8b9b293e1246604aadf78d9a414a1012c3b0bf5222fd4f99f83d08a3d3f6e5b94f2e203ccdfd43ce79d215952ca7c4a11dfb8fea96fd4baadaeb2609d"], 0x14d}}, 0x0) 18:38:19 executing program 4: clone(0x1ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$getenv(0x4201, r0, 0xb80000, &(0x7f0000000000)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 293.534329][T10414] netlink: get zone limit has 4 unknown bytes 18:38:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x102}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x10000, 0x34) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000080)={0x1, 0x4, [{0x10001, 0x0, 0x5}]}) r2 = socket$kcm(0x29, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy]\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17%\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD4\x88\xbc\x13V7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 18:38:20 executing program 4: r0 = socket(0x10, 0x802, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x2, 0x20000, 0x9, 0x1}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in={{0x2, 0x4e24, @loopback}}, 0x10001, 0x1}, &(0x7f0000000080)=0x90) write(r0, &(0x7f0000000100)="fc0000001a000700ab0925000900070002ab0700000000001d00369321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000000000000000270400117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d42dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd3000175e63fb8d38a87", 0xfc) 18:38:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x7, 0x3}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x3, [0x0, 0x7f00]}, 0x2c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x101000, 0x0) accept4$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14, 0x80800) 18:38:20 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) socket$caif_stream(0x25, 0x1, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x80) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)=ANY=[@ANYBLOB="28000000a0fe4a0c418b6a3486b04be22f75d0078c016c7b31102228bbd53619b9cf3567ee9e07f14567dd23d2f0c8e9c4f626af718537f5858d376a91b4a946c94875896dcac0f6a3d65ee53e29ff0846f84635a125d140fcdd9b8689134e6609277c147d25fdbb1102940bbc5028a326860cd5eb361af9b7373ee35dfacea3038b0b", @ANYRES16=r3, @ANYBLOB="210800000000000000000500000014000100100001007564703a73797a3200000000"], 0x28}}, 0x0) [ 293.754185][T10428] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 18:38:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000140)={0xe5, 0x0, 0x0, 0x800}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001e001ffeffffff00000000001e0000006000"/39], 0x1c}}, 0x0) [ 293.803890][T10428] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 18:38:20 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00\xb0\x90Z.\xa4I\xdarKN\xf3\xd1\x81Z\x01E\xd4\vu\xf5|.|\xddM`\xcfS\x14\a\x18\x8fC\x84,\xad\x96\f_\xcd\xe0-k\xaa\x02\x8f\x9b\x1d\xad)\xe7\x1eH)\xb5\xf8\xa7\xaf\xe9\x11\xdd\xe9\b\x1b8n\xaf\xd4\xa2j5\x04K\x01\'6^k\xe8\"td\xa4\x14\xf4\x01\xf6\xfc\x93\x9aX\x9c\xf6\xfc\xfcB\x93\x16\x93\x16l\x8eE\x12*\xddM\xd78\xea\x9e\xcaE\"$r*\x01\xcc\x981', 0x2, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) keyctl$negate(0xd, 0x0, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f00000000c0), 0x12) r2 = syz_open_pts(0xffffffffffffffff, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 18:38:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:20 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xae, 0x40) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$KIOCSOUND(r1, 0x4b2f, 0x71) utimensat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{}, {r2, r3/1000+10000}}, 0x100) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r0) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)='F', 0x1, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$read(0xf, r5, 0x0, 0x0) 18:38:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 294.517447][T10432] device nr0 entered promiscuous mode [ 294.829284][T10432] device nr0 entered promiscuous mode 18:38:21 executing program 0: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) madvise(&(0x7f00004be000/0x2000)=nil, 0x2000, 0xa) write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c46ab3b0307000000000000000002000000060000001103000038000000fd000000050000000100200002003f000000000000000000070000000800000018210000000400000900000006000000ffffff7f0400000055e574640500000007000000ff7fffff5419000003000000080000000000000040424ed5c47782a56d72679ec138fc391156b62807daf4f14062f16ec99840558efd37745e4aaf64b860c6ca43019330eb1ad1eb29ad3a5688561d45dc3f9cf89671523dcc26f0433f4bcc47db41151856f6f2418ebb963c917985fb521612cc656a00fa7379d81467d82dfd7116ff1b53f7cc92cd53b3b93b1f2b1afdff2bf2ecaefee592041a00605347705fbe21f6d424fcd8eedf63762173259b3c32af353ef2093fe489adf4467b86ebbb671b3319c88a374fc672126d693631c1fe1b6d561e575e5acaa30951823c434ffd83372f0f743db6c9b3ecc31300ae1a9537de33ada7c294d214a393bd270c6dd83086978a7bf93dae13e9a99d4693ff2f8200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000fffffffffffffff9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a8b8ef453448cc487299e11c924a0fcd843f1843c3349a9bcba8bec3030a6663f4f35221071462a8be6b86dd6adbace5a63bb2dbe96556ca21a6735ce07fc5dfe637ff000000"], 0x377) 18:38:21 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x4101, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40000, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000100)={0x5, 0x102, 0x2, {0x7fffffff, 0x10001, 0x2, 0x7fffffff}}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'veth1_to_team\x00', 0x40d}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x40) fchdir(r1) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'veth1_to_bridge\x00', 0x200}) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x480, 0x0) read(r3, &(0x7f0000000080)=""/6, 0x6) 18:38:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) 18:38:21 executing program 2: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x628b, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @vbi={0x0, 0x0, 0x3132564e}}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffc000/0x4000)=nil) 18:38:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x41000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") setpriority(0x20000000000001, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x21) 18:38:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:21 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000003c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000001500)={'IDLETIMER\x00'}, &(0x7f00000004c0)=0x1e) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) pwritev(r0, &(0x7f0000001680)=[{&(0x7f0000000180)="2da7022a6a09af9bff7e7c9579678a55739e88a6847fee0234b69a7e55cee1a38a835e334276f5d576d5a7a39de79779684e61c3950ae145a2719556c2635d443bae79a79e918fceec865c0d1a51dec4d81d31", 0x53}, {&(0x7f0000000240)="9db8d7faebd79990e7eeb5d1a416918d94f9a6af047914a51a82a34f8c367e53c546853e7a68502be7f5aeb39410b7f0fd6534ab91f5fc7cb7efbc4be4328e726b3d587c", 0x44}, {&(0x7f0000000080)="67534b2f5f3f4f5e104b9a30cd0a1e53f0d802fbb8450d5bdbba89f9cd8636b56ab67e4812850af244f88d271b11b6c3760b225737", 0x35}, {&(0x7f0000000300)="bdf396a84b801517e06fd25d29df00453d488a9637cfe29457ec9bd3eed31c9f125603a4cd32e323f67fe387f8af00213bb025bf94e0e9e7f2b340098ef36c3256c28c4bbc2740281ba414dd4650da73b1bbce2d3b3d608ee1a26ea8913f1728b254559b235db604a8064b6edea5207f1b4b", 0x72}, {&(0x7f0000000380)="902b582cf23189a016e7a6b9efa812c5", 0x10}, {&(0x7f0000000500)="0b4ef6cf82a9aa7a22fa7419eb3a17c3ed684d51461f23ecaf589f30fc1cba6b18874523a29a99770abef9cc35895d98c6fcef82af1f1042c71325200ae1aaafccb21edd5b53d677f54f8e0f494598742c8d02bdb496347d8a3bfabea810ada8c0ba99f89f8ea3f29904ba9140c5cc6c569087bf45ef20917c5747f331438ecb419b09de693910712f0d1b3aced18deb03168acc14611ee3a237172d99c3dbd9746720f59399d7d7b505dc90db38c397cc7f5e5c4aa0a3c801856fcf7420bf1e3f5920111e3f123744167f218542df8de88236807c1d4512ca124f49427cc5ab85256b169277e007577a9b215dd14d6ef7eccfaa51c45d21418e7cbda91b73f3697f20d88ccb80f15655ee278e5a080be361c19457292d2969242f2ab36a90e6a591f3d0af7a619ae184ce74d7a0baa20291ef94856530a3584f606a628b4cc1f50a379dfb57bda1d295ffac7c17fcfc8d908a3c0f58241a15ad2788fb21de285b1b43d361ca27c11283e2aac2212453c3435ee985d50df6b8df89f80ba916f8534c3e3b5355a7118fe18cf385273f0b82315855c29cc782dc6c6698e87e07f43e4f46e90b63c02e2f3d67e538b816cbb27762d83ba0f4b2913effaa1611ed2e4d4bc771e15593e7c18ead8be12ae4352a61b1588d83b2cf2adabecaa29a59bffdbbdf60607d63825b55a8871925111d9820f959e9af16f35d5a1e685340f443eddb73c75a52e698d2664d119d920265a6a989aeccf9fdd7b4e2a0ab4fce8323aff73e07e5329ddfe537516b6814f87188133a8410c7a214ee3620f2d28ea463a84e00cd3aa5e44cee91e170fb8de379b32794d8b3e3fd77907aa8c53b2070074a845f0de6b9d3461589c712c313e4cb91a86c8af385b6d719b1b4dec77d8d3dda086600831e4d18b4b1abbe826941dcf442ceee5a63986e24b50196d430d70cbda10eb4a89913bcd26a7cb0dd81f33482410cfa8040e14a6a2afb10f5e560d7864c700267de938db64cd03f70e37e44bed50b0c6101e70f3e0882dfce6ff526d1343f1b919df4e1dd46158d9c2f865dd68787f4c27e6105ba7282424af5ff8684b8158cf2c086ccf839ebfaa117d7c1c34c37be67fd1ae71e4136c2315cb142bfc7bba7eedf3042ed330425ed2e5c6ba5e678bb252a4468f1348194e82dbf7e97f329ccfcf1cefa8e89577dc31ffc9c4f78f9519297c726da6b4e8b8b6e814cf9d30020a334d453cc7fa2361f432b53690b19b73714e33d6a44b37b7d53f9895c85791c045520985be8268b7f812090cfc99deb66b4c1a668151c0d4ace2a37e72cdfc94518056a0424617dadd12c649c48dd1e0dccb4296af9f278d1bba94f50c6156ec5a801f3ce4cd4be311a39231ae435f5d875d54b6c3f44dce986dcd190fc105e62081276f0cafb08060e7b78572a8902b75920d04e44defe0ca424c5ac1c70925883ad90432157bafb61c0b2fde791512ce672180bf7e4020b8f45250c8abd1913fae4db76cbcd18ec1692dca4711f492ba0ae5b1cabfea7c047ed59278547d83888ad9fbd9abb9bbaf94a579e904d137b12e42c54adf2abbdb763ea77c33f53a37830998c287ceb1e8ed327f68382cc1aa10b88366d2af105a366db4ba713fee9d4f3c874bcb01b8f76c5829d96098ae3a7690ecf7bdbf81a24e4c9decf97d7904b00b0374986179b2d48dd5e7b0493ad429095e5ace99c9e1ed977e9fc55c3d7e112c9b2310cb68bb5863bf7bd5008f37c7f1ba5822b9c3cbf57132c81e5b914258d8afd18fec7452b63d1145feb6bc2fb77372bf161d038dd1a381966de329ccb15f23bcaf4bb7fffd8a606b916f1d239ce18bb3f324da05b3847fe6ee9f930c0742964db3754e689d303fb17971f1bfb0a23e4f9ab9b88e23c6311e38cb1e620828ca131389bd647a4c3e0ae790956998e671240dd0690b97fcf10b41c3fd301dfdd6640a794c295782636af81a750be604edac3eaae48cfd092efb22b70ab4ae3f8bc3b93181f610e0cc1c46239292e3de5fdf65198494ef45c76c763057bb2a1f89826f99e1817c03441d720296f5771da1b85d412851c7a41b15f9ca8c781965d1587e209dfc972428303b48dd7bb1e7d0e65ac8909853fe3c071d9545e1314da04cb0eab1d5c4f26ddca6c4c6dd6cbf5a0192648956f624afdf4283083c7657b5c8d6f0fa16442b781f784ecff50f47fec2e43c577294e296c1c27dc99d42d9c648ffd6467d97f532b3464c16e050be069a9b720dac25b64000b76fa272e71faeee001b2aa035a938e9be6440a07f0d0d17f2f443ffa0c50df5141d18d032ad1896afbd867506b7db6a2054826461aead44a42b22307ba85b1f4c895a2359ad61aa8dbd7c4daac74030efb56115aa500a3bbe2545f0dbb3591099c9ac2d7cefa80b9910b9294a692ecc3dadf1860dff6a58bd1b6567b0137f7812bc4a19ff1fe039871f2a1594471c4342bb64ad20accca3f79e8ac46a5bde996019d61cb83933abe813bffce07dd79cafcbdfcc722e356dfc428cf02252ef674a1fd976e86033e2631c176dd4dc1c60287d673135d4b27462a0d2d7adc2cb4d6bb5bcd1119a6b1f8e4ce7bfe6446e6bd241a5818f0d31f902c3923bfedabd411ee78e7fc9008f96770fc4c3d936fc3eb7738f59e669deb4fb03990c53c74f96dcd820f1ff92c9bc53baf4318a11309f642140b5b1be510bbb79b349f986aeb9f9c35089a6f7ec60c9e283cf60bb59d4913e390ac587ed0c54364b9003ebd5890bfe27693e74732dc56b89b03d09be40b13f334503ee03a5dbf21c51263b7460803aee1f83d45364c20944ccfa137e679287b8302edccc1ed46b9c272eb3323efa5d7012dcbc7075e57994abb5266814cd02bcc9fb181898b57cb8af32a7ea4ddd078709dc0bb0a4f7edc408f366706179d10550849a2881339b7ddf01fff2062ab4f570a7072d30a5009d79fbc5f2f68649317eb8f270c5d82ed54bbe125b8c012822e6df3f59f2d3b499672e6ca75415d5c4eb3f2312220b0056caf889164ec1cfa005b1ac22a5b5e529ed27dbd6c7d59ccd3049fe55ade8bb3d892410e2f31d2dce938f880750e1f1f75b3f2c39f4f610b3b147bd8277d2d79eb985b0bc114433b1202a6465ed177ee671494cc583fd4c9e96764b8c6622095b3a854b0ed25dca0f65e22c74b36362672318f195a4c5129f4fbe2128f79ff439b0654522caf0fcab11dd907749dc40b936ee6ef421e46b632a62e6f82eab2b7a605f1e4701ee792029a99313a1a97e960318616427fbce9d84f946547dc06d45741c62de831db3faf46074c3af905da102261e3334c19f52262d73bb24cf2fd507c5da6f53106c55f9a7ec9e68e9981bb5c995bf0b47e0e4a51504ad563560a4bbba1dc3f173ef4cad5b6305853e126e3ba704e94ebc2900e5da6410954688bcc7aff319427d926deecab51de3ead07b13cd828cb544b2af5d90b1711a14843df635fc7d58dc84907cc1d7540977a79b67f081ef7384c39da789f92960f0b07b3a4898e3926c2e4e9e293ff7e021164ae54bc5ea6303ae7fb1244338302d26ac60a9b7bb9f6815ac46379a81e2ea23c3aa7bcf29b3f93a077099ca9cdb7017e0cd22c3f800200bc491aed604bd9a24eba77a1d6ef83111be2417bd48ff93c5cfcc3e8cc1f452d9de11694cbb2677052a4f979ada710ad5f419d12c83981b2c74cfc5584d3d8241a23ed2adf990ae63db8a3e3dff2c55dd265101c08553d5a2375e5da3e38c02ceeac0a0d5b9a534096998222a7f3dd2894fd13773f44910abf1703b991b1403a1a9b7fd07a4b595e402b89d92e99f8bbf0126e14b7ae602b01c2926291e8ded77a97e8cfaa454cebdeb6c52ed50832e916fcf9fd3f95f19de6283f116c0a14334d94f43bcaedf462a9da3161f50b92f395e889c8edde09b6e9f7f062ec8f780c2320f393b941a222481db9ce3acb1a01bd6f3f3ca0264ba78ed495b27e06df7ba5a21d50fa7a45a66993a09f847f54ccea24aed2b4c26b6f55f70e278efbcc23087a0509c60ac520ae8d8bdd4318706f2198c3282444b1ab0c59f84ca55cb6db5e7c1ba58766fe8c463633ec98a3198f57c1515cadc94cc18c42aa8753fdd957606dfe415623ec27ba54fbfc1cbdf4a9053d41705438a12898d860b00bd9cf1dd7db045fb239496c1be178e6eddeca355c7c72ba82c73e57afbc8930cf60a0be1a8b9138fa4647e2e75d5cee524567ec22cce833a40e9c57379a57a26dec4627b3ecb32a5593771781a1998da658cda541ab3b35441f56802e23d962f61de5b9d18193daa62c8b106725d0182e40dba301fd2c0aa45b89e601ab7c80a3c8936309898cb47d38a0c45e0dddb4aab75318551d42b0e60a854c5a0d1c2ed8aa4139b6cdb8ad51b7d3d01daab46dcdbe36b31e1abf388cc9dd2fe6b8290796399acb3385116c4752e7ede5b316eae8e5ef56526818c4723f687c991962736c9aa4d6d971afb2a7866b9b7b03e48077d60ef53aa1e9d3d0505f49237e3dc81c62ea928b1bd20c22bca8f3cc91510e571b862e5f75edcd9934ec11b91737fdb9c603e5594aa651548cad7b1052a0682294bd73232aa79a8d38a06b57cd379a26137255992dd944cdf84f33f1b9bcff964b14db25c764f36ee79e362f845a2b3ee692e740c17bb5819e7e96acb8fd08fcefd9d5cc40964b8907578cd3fa8861010c18563beaccd750f146679cc7d95188d6b1aa600287cc496ed587ed9d1f49bebeeaa0ad49580c9ddb6c2f278b6f113a6b9dd6223f95a58b5a6ebcc70d0ca0fc46cb59d412ae787a2feb254c9f8664d2b13b573a73c2b29293f975c27b6694f0c76094f970b8133fb7e5d21039b8e7f2c0668efa8744647513f5c1938a2a737c43f917703faaafde95700dd6af5b80e08dd20c2a4f44f650d367b54dc5def76a0ef7e5ab7a1a753497c03348ec03cfa1d3555ba7aba6531ba14e3abebadaf365fcec1de0226cfebd7a5f5bbf53c954571bbd7793da9d2d7c6e20e70b5269c8d86568ecb62926162cb853b918a76a4709091cef64b27cfd7cbff52d5235e8cc689cadf3615e789092d1e93eea2fe8daa768f93a22241d70e6ec487d01f36a473ecffe6496142cdc60c1865628862ac5a18b632c4be97f9d2cf35b9b5301ed662f20256f58b61a3cd1176bd5e297263be0d8e9cc57001d52d40315edd0c9202a2c651444e1c7273fea335858839f2f104c43e0b5b23b209f1ec4043fdf2c68909233fa1c5bb235951c48e4136b47f8f831b2f718312f783778bbc456c600b6f1ba7b5805923cbb8b4938c14c6963b0c6dc5a64494dc33e8cb49c145a4cab606f6945a92ecc565d4eda863dc93da23b52ca74f227bec9f63c4e1cc383d9fd1be6b742ad489365e6c0ea2562ed795d60c0e35e94c761a4f7c04b18ca0cd050a5240e0dee753a0b04d18a2a3b0580f39d0b61250fd11e09f806c9333c410c22c90fee19be9267fb69eb68351f3a36bef2009252aa232bfa079bc3fef8b5da83b169ac3472a4edc69e003caa8a07545009ea5508f6f1afee01a34329a33ed06bf82847f92e25b623d86d431a6bb2b5aa1ba801de0f7546689371adc0bb45f5a2e9edcf36e48eff0b48be7a8af42bca4f3ea3fc2f0a1c5cf058c0f08a05ab2178e7f43efd0ccc2ae0a8f26764e011f64d6589a2f5d2937854ef4e1f43ad84c8d0f8a18e3cee5eba06d77d44996f249404925230d0d3a3b611bbd262d048d0546815b795c48c63676979d4d2be2a9a32347dfc73894fd897d75c379451dbafb35755cace", 0x1000}, {&(0x7f0000001500)}, {&(0x7f0000001540)="2b570c4b12f9d41f46f763689521e15f1f72d864f9c05ae603", 0x19}, {&(0x7f0000001580)="f0f38a07b580288efc95d576212bab91516d0429e55a891c2b8ca086cb66fb3e604d5211345317b7105d45cbbb72c824d7576ac41bbf31d7dc3d3c1c728603fc574f28", 0x43}, {&(0x7f0000001600)="2d688e6db9469f914133504ad494be5a8c986da51ff25978ff42a68a7345f3323416e4cc20688b7933632f777ea975b2d626472db8b66dc3219f62d2762d2ad85b60e84348b4c8cc28c963cc47327cf67d52b1db167892eeb739b45aa093d982779b3124f7e045e46ff2a19adba6f54248d94f51fc", 0x75}], 0xa, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x1, 0x20000) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000440)=0x6, 0x4) pipe2(&(0x7f0000000040), 0x80000) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000002c0)=0x40, 0xffffffffffffff4b) sendfile(r2, r2, 0x0, 0x102000002) 18:38:21 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x5, 0x0, [], [{0x401, 0x13deb7c5, 0x1, 0x1, 0x2, 0x20}, {0xffffffff, 0x40, 0x6, 0x3, 0xfffffffffffffffd, 0x200}], [[], [], [], [], []]}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='yeah\x00', 0x5) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 18:38:21 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x7b9, 0x0) 18:38:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) 18:38:21 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='comm\x00') exit(0x8) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000380)={0x4, 0x0, [{0x6000, 0xc4, &(0x7f0000000080)=""/196}, {0x100000, 0x16, &(0x7f0000000000)=""/22}, {0x6000, 0xd6, &(0x7f0000000180)=""/214}, {0x1000, 0x51, &(0x7f0000000300)=""/81}]}) fsetxattr(r0, &(0x7f0000000040)=@known='com.apple.FinderInfo\x00', 0x0, 0x0, 0x1) 18:38:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x200000) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000080)=0xffffffff) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x3f00, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3000000010000108000000000000000000000000c8fc0a5cb3425c9cdf8569da827220e3ded4de2541b354e8ae5228e0b6505f2a322324184f8ce8435770b01cb44e777030feb97f96c122e92fafd8f3cfc4aa681dbff8cb87c013b276", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800100000000000"], 0x30}}, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x400000, 0x0) 18:38:22 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) fgetxattr(r0, &(0x7f0000000280)=@random={'osx.', '/dev/dlm_plock\x00'}, &(0x7f00000002c0)=""/237, 0xed) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40001}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xac, r2, 0x726, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x11ad}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x65}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa4cc}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x40}, 0x4001) write(r0, &(0x7f0000000080)="b63db85e1e8d0a00fffffffbf0011dcc606aed5ed2bc7018cebc9b97ae21b14d872c678ce22c9b16004bbc69146d17", 0x2f) 18:38:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b7000000000000003c000000000000001f000000000000009500000000004413631d31240000"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffde7, 0x10, &(0x7f0000000000), 0x193}, 0x48) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000e80)='/proc/capi/capi20\x00', 0x103, 0x0) r1 = accept(r0, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f00000000c0)=0x80) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000180)) 18:38:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) [ 296.086866][T10538] sg_write: data in/out 691450/1 bytes for SCSI command 0xe2-- guessing data in; [ 296.086866][T10538] program syz-executor.5 not setting count and/or reply_len properly 18:38:22 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x40000000000001) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x2, 0x40800) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f00000000c0)=[0xa1e1, 0x7]) 18:38:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 296.131473][T10544] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 296.161516][T10545] sg_write: data in/out 691450/1 bytes for SCSI command 0xe2-- guessing data in; [ 296.161516][T10545] program syz-executor.5 not setting count and/or reply_len properly 18:38:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) [ 296.187273][T10544] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 18:38:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x5, 0x24000) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000480), 0x2) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x641}) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000000c0)={0x3, 0xec3, 0xa8cf, 0x6}) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000080)={0x4, 0x0, 0x1}) 18:38:22 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x7, 0x80000) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000280)=@ccm_128={{0x303}, "7a8300d5d95801ae", "3f4322e75369abf09ff648f2d4e0c0e3", "ee35cae6", "ffcf0f9829bb1b1a"}, 0x28) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000040)={0x0, 0xffffffffffffff7f, 0x4, 0x0, 0x1b, 0x6503, 0x401, 0x3, 0x7ff, 0x105, 0x2, 0x6}) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0x8, 0x4, 0x401, 0x6, 0x0, 0x8001, 0x400, 0x8, 0x1, 0x400, 0x9, 0x80000000, 0x7, 0x9, 0xfffffffffffffffd, 0x5, 0x89, 0x6, 0x8f7, 0x6, 0x470, 0x8, 0xffffffffffff3b9a, 0x0, 0x3ff, 0x0, 0xfea, 0x100000001, 0x1, 0x2, 0x4, 0x3f, 0x4, 0x8000, 0x30, 0x4, 0x0, 0x1f, 0x7, @perf_config_ext={0x100, 0x3}, 0x210, 0x9, 0x40, 0x5, 0xf028, 0x10001, 0x4}, r2, 0x2, r1, 0x4) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x60) semget(0xffffffffffffffff, 0x0, 0x0) semop(0x0, 0x0, 0x0) 18:38:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000080a, 0x800000002) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x18) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x10}, 0x1c) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmmsg(r0, &(0x7f00000002c0), 0x3af, 0x1f4) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) 18:38:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001600)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 18:38:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) sendto$inet(r0, &(0x7f0000000480)='\x00', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x142) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x113000, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000100)={0x10001, 0xfff, 0x7}, 0x10) 18:38:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r2, 0x4, 0x70bd2d, 0x25dfdbfb, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz1\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x20008000) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f00000000c0)={0xfffffffffffffffd, 0x3f, 0x1, {0xd, @sliced={0x0, [0x4, 0x5, 0xf3f5, 0x7, 0x2, 0x400, 0x5, 0x9, 0xfffffffffffffff7, 0x80, 0x6, 0x7d4, 0xfff, 0x0, 0x6a2b, 0x200, 0x6, 0x6, 0x0, 0xfffffffffffff55f, 0x2, 0x2d, 0x5af1, 0x3, 0x9a, 0x774, 0x1, 0x1f, 0x5, 0xffffffff, 0x617, 0x6, 0x100, 0x401, 0x200, 0x6, 0x4000000000, 0x3ff, 0x3, 0x3, 0xd39, 0x81, 0xffffffffffffffff, 0x1f, 0x6, 0x0, 0x1, 0x2]}}}) ioctl$KVM_PPC_ALLOCATE_HTAB(r3, 0xc004aea7, &(0x7f0000000300)=0x8) getsockopt$inet_buf(r0, 0x0, 0x12, 0x0, &(0x7f0000000080)) io_setup(0x0, &(0x7f0000000380)=0x0) io_submit(r4, 0x6, &(0x7f0000000840)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x3, r0, &(0x7f00000003c0)="0c1d787d7791428b5a", 0x9, 0x3, 0x0, 0x1, r1}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x3f, r0, &(0x7f0000000440)="f762bbc81ea4e67c5ed433519ff2c60daeb6dd017c0cd18480cbdcdf923e96a83a3c0b3ec5d3fcd69d8e59cea59a3a72f28ea8eb93777bcd46bd804ccbd140335bff43c83d612e73934cdf2d0d06c678b85ba334f880cd6e53524dad37193b71fb5f1beecd25a267ac8f697d6faa7fa2991873c2d226b945f3c5ba4e1c73ef1e1437d2f889f7bb090e2bbd766a63c2d9856da33143ca6c6d8f8418478bedae280349c4bd3d834478886b75f8949980b7d450437496116a5d134c32bd04", 0xbd, 0xc3, 0x0, 0x1, r0}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x3, 0x40, r3, &(0x7f0000000540)="15646f8ac3624efec3472ccb143ce3823278fa807eb4d7a680c4563b0fda607b2b184f19e2951866afac7d800658d2b164b1b682a4ada9e1a27b143bb1907f95d8491016c865417ddbcab91bfdc9730fbcfc8f005a3a581a7fc68fcab1b6cca8", 0x60, 0x2, 0x0, 0x1, r3}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x7, 0xfff, r3, &(0x7f0000000600)="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", 0xfe, 0x4, 0x0, 0x1, r3}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x7, 0x2, r1, &(0x7f0000000740), 0x0, 0x80, 0x0, 0x3, r3}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x5, r3, &(0x7f00000007c0)="a7afce08a7edcfcb5993a7eda65b8a2623e4b0f0298981f716b2f83fb12d9a0c5d5d88a3fe4ab003e440f373b3a8306afeab803a695756b8eb8fc785cb", 0x3d, 0xffffffffffffff0e, 0x0, 0x0, r1}]) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000340)) 18:38:23 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000140)={{0x0}, 0x0}, 0x20) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0x8, 0x8) 18:38:23 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1be, 0x0) 18:38:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b0c0800418e00000004fcff", 0x116}], 0x1) 18:38:23 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x8, 0x5) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xd8, 0x40) ioctl$CAPI_SET_FLAGS(r0, 0xc0044308, &(0x7f0000000080)=0x1000000008001) 18:38:23 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) prctl$PR_GET_FP_MODE(0x2e) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000100)="b8d283d9437b046173888460b3e6531029557e44cc037c193b0fdb16788d9c842eb6706915c1ad18ca1a7a5f63e4d513f130373ab2655abc9c22a13dffe4e6f0efd04a2b7be1226b8fcd30c9f27998f02ddcda619226a8a72ab1beef1a89316a0044d6149bcff6762010d2c1e6b88ec9eafa0f37cf65ff7aa3eb632bfa77034f6f77f3b77ec50f317b0a68ad8294b8d6547f29b32c5db6939135cfab9dec1b2f235853fe0f3b74b97efc3de0dbad42df37bf3ce562febf7949b324e40b8f4d44841b0e", 0xc3) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000040)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r2, 0xc0105303, &(0x7f0000000280)={0x7, 0x7fffffff}) clock_adjtime(0x5, &(0x7f00000002c0)={0x2fafe227, 0x80000000, 0xffffffffffffcb7e, 0xfff, 0x6, 0x7821, 0x8, 0x81, 0x7f, 0x0, 0x3, 0x5, 0x4, 0x5, 0x6, 0x9, 0x6, 0x1, 0x7f, 0x8, 0x9, 0x9, 0x7, 0x7fff, 0x1e4, 0x2}) 18:38:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) signalfd(r1, &(0x7f0000000040)={0x31b}, 0x8) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x20e) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x7}, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:23 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x1) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x2, 0x0, [], 0x0}) 18:38:23 executing program 4: r0 = inotify_init1(0x0) io_setup(0x100000001, &(0x7f0000000000)=0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x40000) io_cancel(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x40, r0, &(0x7f0000000100)="0f0ccbb74d7685e5a9753396c81f5c6c8fc28747b8511cbc11c95e16ebb728a0d6eed5187486a862328c32b75136ab08fc89777a172ca30cef320401b63c87b5445fedb6ffa919425604d4924c181e21f69665306e81249195aeb053d4f01167537646b22076126dee48573d21c6c3cb35ae89ce8b2a2d97585b5691bc25e04a6702ba5e513b192af5f6cebcb4f83bcb8077414e3345a2d3f05f0a6347b6593c02114b681cfbf086b1fdbbc6547643b052bd08c34b95b22de2b253f1effcf3958b5c8dc5ea129f3974e996e8d113eff5b2bfb56e153e410b4109129916", 0xdd, 0x1, 0x0, 0x0, r2}, &(0x7f0000000200)) fcntl$getownex(r0, 0x5, &(0x7f00000000c0)) 18:38:23 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:23 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000100)={0x18, 0x2, {0x1, @initdev}}, 0x1e) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x80000) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000040)=""/132) 18:38:23 executing program 4: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f00002a9000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000602000/0x3000)=nil, &(0x7f0000991000/0x4000)=nil, 0x3000}) times(&(0x7f0000000080)) fcntl$setsig(r0, 0xa, 0x27) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x20000000) [ 297.570644][T10643] kvm: emulating exchange as write 18:38:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:24 executing program 4: r0 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) mkdir(0x0, 0x21) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)='syz', 0xfffffffffffffffc) mbind(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x3, &(0x7f0000000040)=0x1, 0xef, 0x6) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, &(0x7f0000000640)) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000680)={0x0, @in6={{0xa, 0x4e22, 0x7, @empty, 0x7f}}, 0x9, 0x2, 0xffff, 0x5, 0xb3}, 0x98) unshare(0x40000000) lsetxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[]}}, 0x0) add_key$user(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, 0x0) r1 = socket(0x0, 0x801, 0x6) bind$vsock_dgram(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711, @reserved}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000540)={&(0x7f0000000b40)=ANY=[@ANYBLOB="00042dbd7000d4dbdf250a000000080006000300000008000500090000000c000300080001000000000008000600b3000000080005000500000028000300140002007465616d5f736c6176655f30000000000800010002000000080007004e240000ca760c57b8334dc0ef3262afe2551569e4c990838083"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x800) accept$packet(0xffffffffffffffff, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000840)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f0000000740), 0xc, &(0x7f0000000ac0)={&(0x7f00000009c0)=@delpolicy={0xa0, 0x14, 0x800, 0x70bd2a, 0x25dfdbfc, {{@in=@rand_addr=0x5, @in6=@remote, 0x0, 0x0, 0x4e23, 0x0, 0x2, 0x80, 0xa24b22d458f7f441, 0x7f, r2, r3}, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'nhpoly1305-sse2\x00'}}}, @proto={0x8, 0x19, 0x33}]}, 0xa0}}, 0x4040080) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000140)=0x1, 0x4) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 18:38:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x7fff, 0x280, 0x7f, 0x80000000, 0x41ad}) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x2000) dup2(r0, r1) 18:38:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x272) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x17f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000500)="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") r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x7e0000000, 0x1) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f00000001c0)=0x9, &(0x7f0000000200)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x4cc]}) getsockopt$inet6_tcp_buf(r5, 0x6, 0xb, &(0x7f00000008c0)=""/4096, &(0x7f0000000480)=0x1000) r6 = dup2(r4, r4) r7 = getpid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) kcmp$KCMP_EPOLL_TFD(r7, r8, 0x7, r2, &(0x7f0000000300)={r6, r0, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 18:38:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:24 executing program 5: r0 = eventfd(0x8040010000) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) read(r0, &(0x7f0000000140)=""/196, 0xc4) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x200, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x5, 0x4) write$FUSE_OPEN(r1, &(0x7f0000000100)={0x20, 0xfffffffffffffff5, 0x7, {0x0, 0x10}}, 0x20) 18:38:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="0201000210000000000006f6fffffc000000000000800000000000e000000100000000000094f40337ff6b4ed6cd69675e973e00003500bb7a7a2d00000000000000ff0000000058d52a000000000000000006ff48f89f48a0d44b9e8238ce8005ffff03000500000000e90800423b00000000000000400000000000000000000000002000d4febbfbefe4637b8f4e1d504b3c830470c90b2bc791a906000000cb71b779839a04000000074461669c16c64aedc3c25152e01a8ce5141e33580d608bf181e9f9d2e98e88e508f32571efa7ae4630fc30eca5a3769370b5f39e26fec23cee7a88cbab031bc46152dd6fb4edf14c4fae5c1547e6355f6d0ba9a9cd944959000064d4078dce8e1ecf9f4edfbe20d4ac5056bb2c494e8a99734ef8b9b293e1246604aadf78d9a414a1012c3b0bf5222fd4f99f83d08a3d3f6e5b94f2e203ccdfd43ce79d215952ca7c4a11dfb8fea96fd4baadaeb2609d"], 0x14d}}, 0x0) [ 298.249361][T10675] IPVS: ftp: loaded support on port[0] = 21 18:38:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sched_yield() ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0xfffffffffffffffe) socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf32(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x7fffffff, 0x975, 0x6, 0x6, 0x3, 0x3e, 0x0, 0x241, 0x38, 0x270, 0x7f, 0xfffffffffffffffd, 0x20, 0x2, 0x6, 0x7ff, 0x3}, [{0x70000007, 0x8, 0x1, 0x3ff, 0x100, 0x1, 0xffffffff00000000, 0x200}], "d3fb599c22454a026ad3705fa28a073b52594bbb30ef8bee3b7889d42115d8ff60731dc74343eddbbe2c008ef35d71bddd8809178e62cb05474f2bb4b07e7ae030035faee71b", [[], []]}, 0x29e) eventfd2(0x8, 0x80801) fallocate(r1, 0x1, 0x0, 0x1000f4) truncate(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000080)={0x5a, 0x75, 0x1, {0x4f, "d0b8c885a9228421b692608166feb9a8c9dd24fa844ffe5ef551e91a61b52cb93fd03f963f86e2f73274329e478e9a34ee806dd8eda397446bf91dd053c2f0bc0d264f2f28ed79c7c2b025fb4695c5"}}, 0x5a) 18:38:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fchdir(r2) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8000, 0x80240) getsockname$unix(r3, &(0x7f0000000080)=@abs, &(0x7f0000000180)=0x6e) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x3) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01, 0x3]}) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xae80) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000240)={0x0, @reserved}) 18:38:24 executing program 0: lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f00000001c0)=@ng={0x4, 0xc, "29709619985d69448577fe44434d7d12c6e031"}, 0x15, 0x1) lsetxattr$security_evm(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)='security.evm\x00', &(0x7f0000000480)=@md5={0x1, "8ad7be135c5213adaae59ee058ca284b"}, 0x11, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000002c0)='asymmetric\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r0}) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffe00}) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000300)=""/130, &(0x7f0000000080)=0x82) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f00000003c0)={0x1, 0x100, "ecd2f1a182132ae0e5cc26e90b2db06e6444b1e1f0f470f7d6813b4b3d8c5dc2", 0x2ba7, 0x1, 0xffffffff, 0x3, 0xd}) 18:38:24 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) [ 298.767419][T10717] IPVS: ftp: loaded support on port[0] = 21 18:38:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@getlink={0x20, 0x12, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x20}}, 0x0) 18:38:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 18:38:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'team_slave_1\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10, &(0x7f00000002c0)=[{&(0x7f00000000c0)="a80900563fa76e92bf3ac80a83febc00895755c83fbfabd73f36e9ae7c", 0x1d}, {&(0x7f0000000100)="087446a27f0a7d9b3c2ca8dc37323ebed14535e7a0e93a1f5d134e1c5a1697a5e72e9a00b54751", 0x27}, {&(0x7f0000000140)="b82961597b7ee2ab34313d09a3a60e97c530b5f05627f0b77fb1e154113610d686699a90f7e2e03bb37f995da655c9d20516ea6228b45efe2a344778f17e724594f5da7fc8b8ee1a357e17ecaeb77e5cba00ce23a2a536e0805afab51394d20c27602972aa2155d90ec86ec059289da3dca17165cfda9775b67f58018e69a3ee062bdec9d2569692f59b177b77431e9f50e0849bbe3c34b1c67a64395e3cdbc0", 0xa0}, {&(0x7f0000000200)="94bd3925561d418379499318abffa93f9b31cc83dcfdd130318e4a685796ecabebf0c5076ba50cf044b0ae527726dee7b2394ae2be66cc070939a1989d68f20b51e14d0fbd40dcc4a6d846ac2021a82a61282df90626401ef0b360488cfbc193ddfa89d0d378ad6c3e1954498d097d079a42fc3c9dcf23aae9bcbc2cf3fbac", 0x7f}, {&(0x7f0000000280)="2f5d089a375ea95a5dc84881094c1c5cdd957bedf7ab0cb355adb7", 0x1b}], 0x5, &(0x7f00000003c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}], 0x20}, 0x800) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffb, 0x4) sendto$inet(r0, 0x0, 0xff1b, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c8cae, 0x0, 0x0, 0xffffffffffffff06) 18:38:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:25 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x15, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1a, 0x46, 0xa}}, &(0x7f0000000080)='GPL\x00\x8d\at\xce\xb0\xac\xe42\x0f\xd3\x86\x92\xcd\xc9\x82SO \x8b(\x0eB\xca\x940\xb19\xd4\x17;WK\x87y\x91L\xb2\xaaR\xdb\xeaqm&\xc9Zl\xa4\x16\xdf\x9d\xeao$\x84\xc66\xe1\xd3\xf6\xeca\xc0&uCY\x9c#\xe7\x16=]\x91Q\x8d\xe4\x8e\xf9]0\x11\xfa\xb6\xdd\x9a\x9c \xda\x17\x84l\xf6\xdd\x18H-^y\xd3ke\x81\xa4-Kp\xd1\xa9/l\x10R\xdaS\xcb\x0f\\\vs,\xa8\x88H\x1c\x85\x93\xfc\xf0\t\x95\xb4\xf9%\xf3\x1f+\xc9\x13\xe2\xfb', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$inet(0x2, 0xb, 0x3) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2, 0x0) bind$unix(r0, &(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e) 18:38:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x101001, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000840)=ANY=[], &(0x7f0000000800)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000002c0)={0x0, 0xfdbd}, &(0x7f0000000300)=0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000780), &(0x7f00000007c0)=0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x873, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x40, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x44002, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(0xffffffffffffffff, 0xae03, 0x0) r2 = getuid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000180)='./file0\x00', r2, r3) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x2, 0x2200000088) connect$inet(r5, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_udp_int(r5, 0x11, 0x67, &(0x7f0000000000)=0x9ccb, 0x4) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000700)={0x0, 0xfffffffffffffffd, 0x5, 0x1, @scatter={0x3, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/227, 0xe3}, {&(0x7f0000000480)=""/12, 0xc}, {&(0x7f00000004c0)=""/113, 0x71}]}, &(0x7f0000000580)="c23cc37231", &(0x7f00000005c0)=""/218, 0x3, 0x2, 0x3, &(0x7f00000006c0)}) write$FUSE_STATFS(r4, &(0x7f0000000000)={0x60, 0xfffffffffffffffe, 0x8, {{0xa6a5, 0x8000, 0x4, 0xff, 0x1, 0x6, 0x4, 0x100}}}, 0x60) 18:38:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 18:38:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:25 executing program 0: r0 = socket$inet6(0xa, 0x8080f, 0x0) sendmmsg$inet6(r0, &(0x7f0000001480)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0xa25a, @mcast2, 0x9}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000001c0)="16498da0622f1e5f6d4e51a4d590fba392d02ab754dad0d98e12988d7cc49bcb5492660ee356c1fcf316a278fdd98923a4a3aa1a42db44968a7025b93b8bdb2d22cb628ee1e62b1069fcd46826b9b2fd291b2829b31f6d59aa467a1b6d3a9fc714769c1f2e47aace381d3025d437dbe07f0ef2ee84db950a9bfd2c9c274ee2d4202012ffc931e40b3585a0d5b4fdf39257b0", 0x92}, {&(0x7f0000000280)="596bad267911f859ee74a7a794356730d313b27eefc22a26f63a4c7732e7a05bcba00370d9df7fcd9b4c1307df075d3a04f09c646efe60b2f62bf987b451a23369af38a9e3c5cb60f8693f5b09e9851948b5fdb49647094c74e2f947626fd04b10e2c552b84668224e9b1678954cd0f8d01737ddf1aa3ad0d7eb5b6e141bbdd1f17986b6033bfc8fc655020e37dd1afc05892250b5f17f3fb50e7d8aba5e6d171cf8599a5b08adc9df2799e1e4806ec01a21f0b6ab184f1a64b9d533480c817e9546749d65be6746204282d0a1c89467cd73b7e7b4c482b6b036dc65e4994709eb03d6c234ca1187f06739e81a465097df385d53", 0xf4}], 0x2, &(0x7f00000003c0)=[@dstopts_2292={{0x1078, 0x29, 0x4, {0x0, 0x20b, [], [@generic={0x2, 0x1000, "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"}, @generic={0x7fff, 0x21, "ceabaae7fd6f2b30e1f459fbb6df3074432d0d7f33094dc572db68d48c23340266"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x8001}, @generic={0x5, 0x2a, "542ea2d279732dde9dd65555932925db21f3c886c43d158d8b3de24afb7059c5709d388d9b3b3e648926"}]}}}, @dstopts={{0x40, 0x29, 0x37, {0x3c, 0x4, [], [@calipso={0x7, 0x18, {0x2, 0x4, 0x2, 0x7f, [0x3f, 0x8000]}}, @enc_lim={0x4, 0x1, 0x36230a3}, @jumbo={0xc2, 0x4, 0x24000000000}]}}}], 0x10b8}}], 0x1, 0x10) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e23, 0x101, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, 0x0, 0x7, 0x0, "1dda25bbb88c5fb65044245c342235c25b0354951697b28ca6a6b70c3063b27e555af12bbe2dd03eef7aabc8fec0925def4d26516212fed14a31da4695badd9aec962512a8c8134e6e9ed072df144567"}, 0xd8) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/autofs\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000014c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ab46186, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, 0x0) 18:38:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x100000007, 0x840) ioctl(r0, 0xb7, &(0x7f0000000000)='\x00'/11) prlimit64(0x0, 0x0, 0x0, 0x0) 18:38:25 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000dc0)) r1 = socket(0x10, 0x5, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) r2 = syz_open_pts(0xffffffffffffffff, 0x800) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000200)={0x7, 0x1, 0x3, 0x2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'mangle\x00'}, &(0x7f00000000c0)=0x54) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x4) write$evdev(r0, &(0x7f0000000100)=[{{0x77359400}, 0x1, 0xd9}], 0xd9) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x2000, 0x0) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000300)={[{0x9, 0x1, 0x3f, 0x6, 0x100000000, 0x8000, 0x8, 0x7ff, 0x1, 0x2a2c, 0x3640, 0x3, 0x401}, {0x100, 0xfffffffeffffffff, 0xffffffffffffffff, 0x20, 0x7, 0x100000001, 0x3f, 0x41, 0x8, 0x2, 0x80000001, 0x1f, 0x10001}, {0x80000000, 0x5, 0x7, 0x9, 0x3, 0x3, 0x7f, 0x98fd, 0xff, 0x6, 0x0, 0x56, 0xffffffffffff1e2f}], 0x84}) 18:38:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 18:38:25 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) [ 299.313994][T10752] mmap: syz-executor.0 (10752) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:38:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="0201000210000000000006f6fffffc000000000000800000000000e000000100000000000094f40337ff6b4ed6cd69675e973e00003500bb7a7a2d00000000000000ff0000000058d52a000000000000000006ff48f89f48a0d44b9e8238ce8005ffff03000500000000e90800423b00000000000000400000000000000000000000002000d4febbfbefe4637b8f4e1d504b3c830470c90b2bc791a906000000cb71b779839a04000000074461669c16c64aedc3c25152e01a8ce5141e33580d608bf181e9f9d2e98e88e508f32571efa7ae4630fc30eca5a3769370b5f39e26fec23cee7a88cbab031bc46152dd6fb4edf14c4fae5c1547e6355f6d0ba9a9cd944959000064d4078dce8e1ecf9f4edfbe20d4ac5056bb2c494e8a99734ef8b9b293e1246604aadf78d9a414a1012c3b0bf5222fd4f99f83d08a3d3f6e5b94f2e203ccdfd43ce79d215952ca7c4a11dfb8fea96fd4baadaeb2609d"], 0x14d}}, 0x0) 18:38:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 18:38:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40a000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0xb62, @ipv4={[], [], @multicast1}, 0x1}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}, @in={0x2, 0x4e21, @broadcast}], 0x3c) r3 = eventfd(0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r3, 0x0, 0x2, r3}) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r3, 0x0, 0x200000002, r3}) 18:38:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") unshare(0x8000400) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f00000001c0)=""/153) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x612000, 0x0) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00', 0x2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x12, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e3) 18:38:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 18:38:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x208600, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x14) ioctl(r0, 0x1000008912, &(0x7f0000001080)="c0dca5055e0bcfec7be070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000400)={@in6, 0x0, 0x3f, 0x0, "099d4229519f6e4fec9a4a13251551c57def2567646053845cc9d4aaf6f7c12652e366ad84d000312581134a4c0a9a88e9db69cefd2046a14b81cd655220c89c2f0419a4785594ccf842df9cb66245f3"}, 0xd8) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 18:38:26 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) io_setup(0x43f, &(0x7f00000002c0)=0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000180)=0x70, 0x4) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000000c0)="b883c58c46b64f5cbdd079988a93d616370f14d278b48a3fa54718f839ad1f37439594ab61b3a804803850f987d0d0753abbaa88bab301b32c1b6c077adaca7f4c811c0987775db80e1a8e310110f9c34042ce588de8cfe410a7e80fdd2b7c3aafe31706da3d0567301e2cf95f47d1cdd70dc19ac3bcafccf959826737f32ad08f14bf8010604b1786a269726b1d08a6bf3497483d4220a682d0c5d8d52527d83c91") io_destroy(r2) dup2(0xffffffffffffffff, r1) io_getevents(r2, 0x1, 0x2, &(0x7f0000000480)=[{}, {}], &(0x7f0000000540)={0x0, 0x1c9c380}) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) clock_gettime(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, 0x0) 18:38:26 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x109400, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x2, @pix={0x9, 0x3f, 0x777d7759, 0x9, 0x800, 0x9, 0x0, 0x100000001, 0x1, 0xb, 0x2, 0x3}}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x101000, 0x0) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000180)) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140)=0x8, 0x4) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') r5 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f00000006c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000680)={&(0x7f0000000a80)=ANY=[@ANYBLOB="ec02000070321ce6da00b5c70c35e8fea402e4781d20c85974147c9a9606aef3b78d6e7a5e2a093087f319fbfc3584f5e55c7f12102b3b9a39781ac66854eefad4bc03d1d54809b234f53a263dc29bdab2fc5984a21f91bac480f89408f008a936360c461413a8b6228e00"/122, @ANYRES16=r4, @ANYBLOB="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"], 0x2ec}, 0x1, 0x0, 0x0, 0x40041}, 0x20000000) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) write$P9_RSETATTR(r2, &(0x7f0000000500)={0x7, 0x1b, 0x1}, 0x7) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000400)={@mcast2, r6}, 0x14) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000440)=""/127, &(0x7f00000004c0)=0x7f) ioctl$VIDIOC_SUBDEV_G_SELECTION(r7, 0xc040563d, &(0x7f0000000380)={0x1, 0x0, 0x102, 0x4, {0x8, 0x0, 0x5, 0x6}}) ioctl$VIDIOC_SUBDEV_G_SELECTION(r7, 0xc040563d, &(0x7f00000001c0)={0x1, 0x0, 0x102, 0x4, {0x800, 0x3f, 0x7, 0x6}}) 18:38:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 18:38:26 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000003300)='/dev/amidi#\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000140)={{0xa, 0x4e20, 0x7, @ipv4={[], [], @multicast2}, 0x3}, {0xa, 0x4e21, 0x0, @local, 0x9}, 0xef, [0x7fff, 0x3, 0x1ff, 0x7f5, 0x4, 0x4, 0xfffffffffffffffa, 0x100000000]}, 0x5c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) r2 = socket(0x22, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000003c0)={'mangle\x00'}, &(0x7f0000000440)=0x54) write$P9_RXATTRCREATE(r2, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x7, {0x7, 0x1f, 0x5, 0x10046c0, 0x1000, 0x6, 0x7, 0x5}}, 0x50) read(r1, &(0x7f0000001840)=""/176, 0xb0) r3 = socket$inet_sctp(0x2, 0x1000000000000005, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, 0x0, 0x84) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000001900)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001940), &(0x7f0000001980)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001a00)={0xffffffffffffffff, r0, 0x0, 0x6, &(0x7f00000019c0)='vcan0\x00'}, 0x30) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001a40)) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001a80)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001ac0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001b40)={0x0, r0, 0x0, 0x1, &(0x7f0000001b00)='\x00', 0xffffffffffffffff}, 0x30) prctl$PR_SET_PTRACER(0x59616d61, r5) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) r8 = fcntl$getown(r0, 0x9) sendmsg$nl_netfilter(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000003340)=ANY=[@ANYBLOB="381300000d0a000426bd7000ffdbdf2500000009c4117400fdd09f67421aa19aba2ab743c8efe0bbb50a51851347c49e6c523f325b09dd190cebf57dd299323f6583801576ecc8059c7c88e85794e5c02cb92afae130ffa27a7eb67f95a66f3473c2027d3cfae02535eccc2feca8c9eaf3ac4e53bb40c24372db1d87a5ce883be33dfd2fca46d5dd4550cb1bf3d308674ac7486bba0d41991838729f74edbebca963f29cbf4e4bc4c2b27edaad2ea24ebcc6fd23060745b421478dd502ef39ae6559d876f5be9bf58e332ac0b6982b533e38cd988e6e4e969d93c5a6a338671fa3c7c6ee38afa9c1073e646983c6d395b6f2669f9a68b16308002900000000000c0004007663616e3000000010004f002f6465762f616d6964692300de379a9890d361fa6664b78bb2e796d0311d88d928bd78c80a783b8a25a4005703a8e69f4b0bc3af3b0c6e8bec88300f2523f8fea68ae4c6521e2236e4c639dcb85e3e10f6ff5d4a364716ddc5a6f5124c66d0916929d2f92a8b2b7729388a1eb4187346e72b438b66772199cbd22fbfb3a5adfc0b44e50f5801cccfcc509e39e9421b3ac6468552377403b3a1cdd570df98b7e5d162d53076d1cbce68bf029e46d4e401129d1d06a2399caa37748ea6b27c1fb94c3346f5730d6d7e37c784bc299dfda62bbb18a0c84dbd90a2980be828dd455715c541bad9e38f731ef15a4d08cf6b222830103005dcee0db16eaf6da538425bede8852771106b9170d45fb304c05777bb77604f57b7fa14a722a4a106b011df8fdf2c605f39aa7339a33bdc379f60b2d4bd5bbf8f28e7fe15ed17f425841d89d25b1c09b3158bd86555eaafede4e16ba38b53fc261e6a0b971fb62edd783819ffe4f172cd208e95d5ce017022177c71969896dd6ba984426838c10369c3b9c475caccfba1ae41bef7c4502236e463d8cad084bbf6caae819ddb63c1d1f0cee304e7dee3372763cf53add979dc1abe2e051d1f9bb5c1150e565a869728617d4489b86ba64185769ada02ba6484f7ccead540064e5dbed4b6eaf2d4c65542d66f45a0a8d65d72b0af2c61e757adea90c331c2f4e40896aa8c9625f89f022a16f9f82b1f49de6a35c784a62d4b63336b6c1ca380b07aaf483929ff43ae49a2531c1d5eb0c86ffb7ec102dfd14d630def754913a5fff5162c1112d30bed40c58c022ef9e78b80b3a64f7b2d5a14006dfbe752a107b05cab49ed0be937bcdabe3cd1c06714909f9d380ee9cfba4fbfb0da337f639c7c25b5b75ec7f356db98df8f447c0fd3210210a9dc45111e604f74866900823957e829df51e31abd4fc8c1c9292be8f2bba0bc038a39fc1974b7d04e191a4cfebca9de1c761cb97e6be206ecb759904996c4ee4c34c36ecdcc7f53a509ab01d9047213b5364e80b0b66fc8dcdb42d70cd61bae5c0d9f2c0d0f8c9cc728a7baa35b772a47218ec518cc290fc0c13a038ec24dc79849d26b0ae742292b28961531c2827b156d3b134ddfc782edb8a06298f4bee72e8000aebb6c4c47487fd735ff78152c8b21590dc8fa2ba865043b8bce7fe285894a026c2114bcace7b4323e29ec676fc157bd2b9bff4c43c8e8cfd7c879c1c83cbac26b9d3c7c3135f84921b76b4799b1df308d70c000d1906a12abc3fcb5cf28f00203cf8e7bf8916302d7ce6349ea0ebfc95d0544e56cfd58c51c8cec6d730145a6cecaab33a92c6cb57ee518d90bc79baaf02bf7edefea4dfe0bbeccdc3874f1451d29a0825f77834ff06eb5404930b46d8471368f39181ad377fd7ab3b4d2acfa9ea2e69bd3a1a6abc79303a0ca2ffae903eddfff5b80cc10859edb82dbfa9ace683ef5e7e73ec5de599f448463d6efa359033249c06db5e102bc7247f916f06ff578d1d6946dc3f8a7b1f6b3929e1873d57411ae23b68d1f800c5ceac6dcb883406475e4bb6b97c72f6fd6168d112070fb0c233ed3a5dfdf528808579c3646fdea76fe33b8afe58b508843280a0166ba051ae6ded04e5356f9e92666c65ab3be02dbd3ceef47d97eb8aab912e1e13bc30ef0105307fbc05de9634e16ef398aed247106b1e0544ffacdcce898b7610d2ede8aa469707bedd3c90f84b51119b16a6440eaa7c82269b09a87e38294973be59cf8c27f11a4f392231270c5ea2576c58ce5c1ab16a3189d0dcfe5a49205b5c7b7ed6aa764fccc8f9e8333c0a45469f70278a4b04e749b180e4248ba9f5216534cd321fcd39f985628ef6332d098995d71258286eec918b6ba072e86fd3064701face89ab26fb09a057ecda410a03d4581e401ae764b5d47c2dc838731e76a7d9c0c8d85a47ca69b55f2bc9eaed6e48c7ae24e4c6afc3cf511140b846d0a71594bc93e81207050472445462b568a01147572672d264f26895671ff53f1e7b3c187fc077c33f482644c378d3e9c2ce4a7e522acbc3bbc2eff86d6cabed846f6b58923be497ac82427c3468db0d5712379cb1a07d69f68c40e8a34571e66f14a3fda2440bc3732341573963db3ab84993eb52b74bb1175a6cb60865b5bd4aaefd3cbd0ca2da86f683429f93c59a6d8ac8492622114d3d0b14b75b65c3e883ffe5a22fa66949b9b72a7d6db1e802e9197347dec56807356ee89c4dd2fac6384051dcfa8b5bc9f099c90b335bae358a92a03130648bb3b591b782d081e97d30b89413360e45c2e425ce3e69e5f5f81ccb6d3bb91f375c46a5bff3a9a7620749e793d90ac2c0eba1fdd3eb2835c059a5d7967d11ca0d2eee368f8f91af8d9c96ffed78987218ae4b46ea695b35cc52fa96af326fde1c2e8cbbbb2d4224e1a50bd9ce0b408617f621b9c80888f2d67f41e44e12c875676f95f5474af066f97b23b2b2993b2f8d725f3bfbdf7b19b1d781ab04c1baef3300311b0ecc02da91f95e648a82fc57e7bb6d2d28f2eaf9d4a945e971344d181aa82f86935011292f3bbb3068a0f37cc928fc0a37b5afa6c6e573aa9639a0da12eb6054b0c2fba5db3176a76332c3f6c682567e8129b34a319d2d94a91039053cc5fb7a6aa5f99d94de80e70e2f17eadacb707e9bafb60c9c3ec3c028cbad81132d0c95a6b252e58feb1972002a7dc8dc7145cc084ee9dcc46b80dfceb6313331ad8d3d69746e10a5935ffce9914bab653429e7e6e76c7be097a07b47fbb8a3597d642fc3183193a8ead9a260600b482863f8e6611a591c0fdf1344a16c20355cb7b9e10ad9493139b7166788fab6a0977e749a778baf631c622b450a19bfbe01e274b7c162ff7058d042bdc3749222a27258676fc244e6b454b798e2dcadb82ba38e4d15965f86d75918b132037031afc73a6202c7c8fc36765de2dd2a4160d6cfa54cf2eb0b118d35fa1798488dbc9d960eb1abfa36c6d0937b1a92c5ea0fa7ddecb334998f68f77c3c2ac1561cdbefc3bc7ecd0a49bf27f25949303451292817d69535f71579f5102ea962587206cadcd4370314644ae878f48cb9deffd5d011e03e584611e4a2fcbbe2acc9319cfd223756389cc00c463026002e1a05c75f1ad5e16ac76945e92140449e8e0a0e764d93225e2d0e278bb5a636de298f32a46f09b8da1ab1bb1349b6b72dac3ef110feb58ddc231f199aef8ebce4aac4c3cf75b5041a093b2d0fa35208bda29bc85c4d396f212c98bbd34366e1f02342ae413f2e0394a1f7269bc03e85942362c5be4d5d46559e9935f6194d66d3fa88e7a135bc81acf32eb2675a39107c1849cee335fba12c7e04bcf91ee0fee94327b0bcdeb11d8dbec4c8b02ef8059d8f1dd1cb150b15b61f8364124d55bd6f1e7e37840f5a4fdede3368eae332c1ea23a12a4224220e4ad5addc6f78bab4e3133284f23b219509feba4f7c6f2067cf8dd5b658269071580b905381d09154f2d5ce7e52e8aca1fc222a54dac727343f35f4d092df99718120d40584acf169103c0f2d2b82d349d4b1028e029537a6615bf26ba3ea3b11f7c3e78616a419756d5edf709eae3c1f023a33c4aceadc685e204629f7e96d9beb86751bc4a02eaa047655f535c06cfc7752b03196acf5d751fb7b6b024a159f2dedbdf6f5af04dfe1c458cf8d783e681faedfc2ed1c80c6518a9b105615d0241d5c664b2492af332a3bc65bb157fdcd041bee5d8d3bcca4637b75da23153610efd295891d77c7eae24b474985495210ac15a65acd3b0e87c0df501dfece615d17a7da69df38c60fec3b8487f9f76114f945f73b125990530d60cfd02b00ecdd8f30c58ad2f789b32db99d8d9434e9c50ae77497cfbdfb52bb1fb1be420f6769bc35e1525734105778906f1cf86964cf6896aac925a35663c18242c9fa0fb9e66e48fbfaf70721f1855121c27d9418836819a89a82d286c63eaeebcc92d5f464bbc24679f4d2eb0a7253f79544cdcad85354dc6e4d04f4bd280e74cc32d8f2cb19857a4bf74ce3d400d12e1fda0bf2ffa9df98d140bc56327c20b579be33061a8b3eb86ab27bc96561264e5a960b19fa3d487965fe76ab5cd5c5f422a8eab72ef99cd7b1a0f42dccd7b619b7195128cac2d70921495bfd5c0e55010596d29fb7bf455bac740a91d28259b6f153bb401e50465a41c408494218360a67bdf5a89d82fe02e049f35879a635118caedc1e7a8c43f975b9db0d17424b9b68929f4a9fe48e4b86e5257b5a71395745cd9c5f3647ef9ecc3589f60a7b19bab1411a77bfa506730a31d0683976f41734f51b94b3d51888785a176ee18f6b1789f91e05709ef86d2a6b143789ac0d1d3eb53f87e096d62721412c172a3077249a64ee3f4bf9275a511b3e7e04e9373ba04f1622d77c2c038cd13ef3452ff33cd20a052deab39165bf755a21b3815b915417fa520854cef355558ee41795a740464403a6f570b2644e161d20bfc32bbb39f315e73e71a9de7e6e96db7fb853111c012ee046a870de0ed05e2bef2067148e8dd53aaf569f0848b8f4c0e35d2d7a0d0723df6d6ab6817ed4634b738dee81cbcfabb2acb9614b802c16a7bbf51c0f4491d4fcfe4d21cd16fd71b5ff62998510b1f4bff6a58ae918b1e3bd3c39c14756043ee966de12497e050b89d2360f91a4a8a22f6105ac418553d23365aa46c43235e1e913f49aa36b6fe3da9c9b2ce8bbced2d3005803903ce86676e2996dbb5f4e1c99341678387e5561738fbaaf841cf3d9bda7e2a3f07ff461923f973bf125aff8fc811078170a83f32078a641c5ba66129885f46c2be881fc2050627d18242a0c5f0ddaab48e8384089666b8d3c95140eec0a5a4d10a1430aca58be47f7fe02e5e100b3fbe5c5bb426adc50e662fb27f42e9a2631521ebb2680a81fe5e0d2c183ffc5ee0f09cab4826a2209ab880018112e1ca5e42c7ff58fc0214972113ab676caac498122ec8459d38f721ed32895ba9fbfc546431662faddc444739f1be341ac7f3bf1276d1343b63f95e0b2ab01544d39bd38541d865e5da21840775faa414fa26f089c8b88bc5bd99acbc3631e445c7567ee105d467d0b1cd826858b5b1972b79ea39a755263c0e81bf0a378fb9d42e113b5447df85b6bfe996550c5277b8962be55ae32506cab1933ae60f63134bcc199a8e07121f2e4afe3bdcbbec86b93278e619696fcb975cc6d7fbbdd63a1ece5e3f1cc9a145f6ac9dd9017a183435ae521a49e2bdfb11fb38fe9e8370435bd5d2cb788c6f4ae878acf8db86cf055eed22b8bf0d778dcea01f3a139f8cd239c4484d1645f49a899ffd959e1cc13bf169ecf0a22329d263f835cf4ac04409da54c56180f81835fc98bd2932ad44776014830934513649ed9fe3b59021cf12df0f30e4439e051d437135d0ffdc9dee0b1b7f04eb73870c1d1db80aa0c36fb6cfdf913ba98b892306840e5aa0065480b42999735051dcf0c6c6db65d3737701b00284277cc4c590faffab96346b7a7e50420f36d235979823da1fe3b1a097756ec9f0effeb020483d2555007e0a6d82a58a16c3d1450550c8f8fcccc799a81ab7bfb2b1e9e8f0d63ac1f2a18def9ea0ce6036e2c6021fb87df156961ad1b7b40fb3d891224929d71f0a6ef811f883ff0b6cdd533c21cca25272ddc85482e8f88dbe34e576472c3993d4c8f1bd564052c3166ffddc99c9fd30f057d15fef5daffb960dbdfab754d578efddb44e2beea219e69484bedcad3ee2c2a62458e52d86600278982b1f049e536e9d41c3bc390e0e3def2080efe62cc0640bed51015eafcfd67ac1cbebcb830e31b4d91d4b2adc619378a36971d0265bfda5fb8c2961fe7cb17dfea4b78089cd0a0d145792a791c8a4c1969d4df901f3f35eb7c1e581bf52eb169477aa9a7c72445e2658ac44ac6f94ba79b7b73be506d6d11137b0efb249fb09f8c8a5acd502957b65247c4a404630aaec593e0e2ce5bc81fdd91da973cedf9b8a29a587d6776788aca36d49704a3a993275474ff388b3445407750ccfcc25100080002f6465762f616d696469230008004200", @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="0c00450008001600", @ANYRES32=r7, @ANYBLOB="08001800c68679d2d3eae3080b4f97807f7f8b9a000200000000000060297478b0aa02ff09eb4e9fcf9f1ad6e99cfc41bb7ca4264f67", @ANYRES32=r2, @ANYBLOB='\x00\x00'], 0x1338}, 0x1, 0x0, 0x0, 0x4008011}, 0x4000) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000480)=""/103) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000000c0)={'vcan0\x00', r6}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 18:38:26 executing program 5: r0 = timerfd_create(0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, &(0x7f0000000300)={0xfffffffffffffffe}, 0x8) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000080)) [ 300.566123][T10816] Unknown ioctl 8706 18:38:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 300.616210][T10816] Unknown ioctl -2147199950 18:38:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcf") socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, 0x0) ppoll(&(0x7f00000000c0)=[{r1}], 0x200000000000009a, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r6, 0x0, r5, 0x0, 0x1, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(r3, &(0x7f0000000500)={&(0x7f00000000c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10, 0x0}, 0x20048800) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) ioctl$ASHMEM_SET_SIZE(r4, 0x40087703, 0x1ff) sendto$packet(r6, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 18:38:27 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x1000) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f0000001540)={0x4, &(0x7f0000000200)=""/40, &(0x7f00000014c0)=[{0x8001, 0x9c, 0x100000000, &(0x7f0000000240)=""/156}, {0x400000000000000, 0xe8, 0x3, &(0x7f0000000300)=""/232}, {0x14e, 0xa3, 0x7, &(0x7f0000000400)=""/163}, {0x800000000000000, 0x1000, 0x80000000, &(0x7f00000004c0)=""/4096}]}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x80000000, @mcast1, 0x3cd}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x5, 0x8001, 0x8000, 0x6, r1}, &(0x7f00000000c0)=0x10) 18:38:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:27 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) io_setup(0x43f, &(0x7f00000002c0)=0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000180)=0x70, 0x4) ioctl$PIO_FONT(r3, 0x4b61, &(0x7f00000000c0)="b883c58c46b64f5cbdd079988a93d616370f14d278b48a3fa54718f839ad1f37439594ab61b3a804803850f987d0d0753abbaa88bab301b32c1b6c077adaca7f4c811c0987775db80e1a8e310110f9c34042ce588de8cfe410a7e80fdd2b7c3aafe31706da3d0567301e2cf95f47d1cdd70dc19ac3bcafccf959826737f32ad08f14bf8010604b1786a269726b1d08a6bf3497483d4220a682d0c5d8d52527d83c91") io_destroy(r2) dup2(0xffffffffffffffff, r1) io_getevents(r2, 0x1, 0x2, &(0x7f0000000480)=[{}, {}], &(0x7f0000000540)={0x0, 0x1c9c380}) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) clock_gettime(0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, 0x0) [ 300.987166][T10839] Unknown ioctl -1072143335 18:38:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 301.030974][T10844] Unknown ioctl -1072143335 18:38:27 executing program 2: openat$uhid(0xffffffffffffff9c, 0x0, 0x7ff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x4040, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000240)=""/183) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r2 = openat$cgroup_ro(r1, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$netlink(r1, &(0x7f0000000280), &(0x7f00000002c0)=0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='vegas\x00', 0x6) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f0000000540)={'filter\x00', 0x2, [{}, {}]}, 0x48) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f00000001c0)={0x0, 0x0, @ioapic={0x10000}}) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000440)) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r2, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000080)='vegas\x00'}, 0x30) r8 = request_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r8) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x7ff8) [ 301.300763][T10862] Unknown ioctl 8706 [ 301.301283][T10863] Unknown ioctl -2147199950 18:38:27 executing program 5: r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='fdinfo/4\x00?\b\x96\xce\xdf\xf2Wwe\xe6\x7f\x06#I~^\x8c\x89I\x1bGW\xc5\tS\xd4\xf6O\x8b\x06\xa2\xc48\xa26\x80*\x9f\xff\x01D\xea\x15\x87\x89\xcd}3\xbf\r\xdd6\a(\x1d\rE\xb1\x19^\x13\xcc\xd3!\x12r HM\xbcJf\xe5\xb6\x91N\xf9\xe2\xf1\xe9\xe3L\xd3\x1e\xad\xdc\x1d8\xf8\xa7=\x93\xb0q/!\x14\xef\x10\xec\xf4\x1f\t\x82\xc5?\x11\xc8z\xf6\xc1\xb5\xc7&%z\xf3i?\xe2\xdd\xb7k\xd1y\xdb\xbc\xfd\xaf\xc7\xb0\x05a!\xe6N\xcd\xe6/=\xb6\x8f\xc0\x13\x842r\xbb\xfdB[)s\xce\xc3\xa0_\x85Q\xae\xb5\x05C\rh\xb3\x9fg\xdaE8i\n;\xf6G\xd1\xce}A\xe9\x01\x14\xf5\xf5peD\xca\xb6&V\xda\xea\xcfS\xf5\x1d\xc6\xcf\xfd\xedGZ,\x9f\xd5}A\xd9\xbb\xc6I\x14\x11\x0e\xefwDTb\xee\xaf\xc4\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x96\xa6\x91\xa3\xfeN\x0e)\alb9\xb3\xabz\xcdS\xe7L\xb9\xab\x18\x92\x12\x10~\xc6\x9e\xdb\x00\x88N?\x8fD\x16\xe8\x0f0\x9c\x9d\x16\xa5\x951\xc5\x89\xda\xc2\xb0 \xd9+\x04\xe0p;P\xf0\x9c\xc2$\xe2*1\xec\'q\x15\xc9\x896K\xbfcQ\xa6\xec\x91i\x92%\xc8\n\x13\xf22h\f\x8d\xe4E\xa9C\xab\xaf\xe0k\xd8\xee\x10\xa0\x1e1\t\xa0\xf9\xb1\x03S\vgX\xe8\x8b\xd6\xfc\x11\xb4\x9c5\x98\x82\xba\xfc\xeb\t\xaa6\xd8;\x9f\x80m\x92!$F-\x13\xc4\x87\xe1A\xbe\xbd\x0f\x1f\x9e\x81\x11d\xc8r\xc6FQh\xc8\xcf\xf4\xa3\x11\xde\xffq\x03\xd4\xa7-\xa6:\xda\xd04\xa5\xd5\xb2(:\xd4d\x99\xaa\x9b\r\xe6]q\xef\x96\x04\xcd8\x9b\x9c$|') preadv(r1, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1, 0x0) 18:38:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:28 executing program 4: syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x40, 0x100) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000e200000000feffffff01000000190000000100000008006c6f00000000000000000000000000007465716c3000000000000000000000006970365f76746930000000000000000062637366300000000000000000000000ffffffffffff000000000000aaaaaaaaaa000000000000000000b8000000b8000000e80000006970000000000000000000000000000000000000000000000010000000000000200000000000001bac1414bbffffffff000000000000000000210d0000000000000000000001000041554449540000000000000000000000000000000000000000000000000000000801000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x1f0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0xfcd12aede66373d5) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x14, 0x30, 0x803}, 0x14}}, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x4000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r3, 0x0, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_SOCKETS={0xc, 0x7, [{0x8, 0x1, r4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x40) 18:38:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0xf, 0x7, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0xfffffffffffffe86) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000880)=@newlink={0x40, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x4}}}, @IFLA_BROADCAST={0xc, 0x13, @local}]}, 0x40}}, 0x0) 18:38:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) [ 301.890603][T10887] netlink: 'syz-executor.5': attribute type 19 has an invalid length. 18:38:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:28 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x101000, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0xc, 0x0, &(0x7f0000000040)=0x2f2) 18:38:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x0, r1) ioctl(r0, 0x1000008912, &(0x7f0000001540)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x300dc1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaa0577000060b4098800042b000202020000000000000000000000000001880090780007040060b680fa0000000000000000000000000303ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 18:38:28 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xb0db, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000001c0)=""/4096) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x6000000000000000, &(0x7f00000bfff0)={&(0x7f00000011c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00806000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000094c885137c408c4b755abc48ddba47a42c1866b11e3949c078cda5b5e3dcbfc61b769be4ee515d272266408c6514df0001fc94f52e5c180d2b0bf447e3a693144ff50680da39516f97d2fd37900561b9b230c5a09c"], 0xb8}}, 0x0) ioctl$sock_netdev_private(r1, 0x89fd, &(0x7f0000000000)="52eaf8e96958893517472d2b04c1f952ddcbb07934a606c1e74e49cca62be7f027ee5931bac5ecacc82ea5a998c267780f5fa3f58d2f6f9dc70d0fb80702f106d00db82b9a98877c94670ea3333773a6c3eb7536f8a30e9cca1b192b80ba26bc04ec3a96541511b9764a78cf53b77d0b5f4fc6b429120186e3db7af0fea0ff6acd093ce5cceee9ce9d7a81bb49f4661a44f79989a185564e028f763d3f8e8550271809724be3f50e106407410533dbfdf3c0d3a2f92922c98c7ce17913d431fd5d631ce710b0a115") 18:38:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:28 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) dup3(r2, r9, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="0201000210000000000006f6fffffc000000000000800000000000e000000100000000000094f40337ff6b4ed6cd69675e973e00003500bb7a7a2d00000000000000ff0000000058d52a000000000000000006ff48f89f48a0d44b9e8238ce8005ffff03000500000000e90800423b00000000000000400000000000000000000000002000d4febbfbefe4637b8f4e1d504b3c830470c90b2bc791a906000000cb71b779839a04000000074461669c16c64aedc3c25152e01a8ce5141e33580d608bf181e9f9d2e98e88e508f32571efa7ae4630fc30eca5a3769370b5f39e26fec23cee7a88cbab031bc46152dd6fb4edf14c4fae5c1547e6355f6d0ba9a9cd944959000064d4078dce8e1ecf9f4edfbe20d4ac5056bb2c494e8a99734ef8b9b293e1246604aadf78d9a414a1012c3b0bf5222fd4f99f83d08a3d3f6e5b94f2e203ccdfd43ce79d215952ca7c4a11dfb8fea96fd4baadaeb2609d"], 0x14d}}, 0x0) 18:38:28 executing program 0: r0 = socket$bt_rfcomm(0x1f, 0x0, 0x3) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000200)="665b45418e1f346e551ea6059d1fe2e14298382414e8e7435587f3d8780fc9516e1dd42c96a18d9c0247223be514ad64052e8f466da4ac3c2589635b90efe0afbf8902ad1de07e21d467dc4dd4f195c9f336fd4223e7bf8a1c2f524ce5034d4ce192518b6589b02512b726af7e620d1c4d8b3eba14ba9b3d6dda69c3a7a430f3a05ae6c7c68c2b08ccb298b3f569d51c9ddb3b8d732875d12249c54642ff329454dc0e5351169ac99ea0644e2c8acde20385a5abe4", 0xb5}], 0x1, &(0x7f0000000180)}, 0x4080) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockopt$bt_hci(r2, 0x0, 0x3, &(0x7f0000000000)=""/140, &(0x7f00000000c0)=0x8c) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002f00)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000003000)=0xe8) sendmmsg$sock(r0, &(0x7f0000003580)=[{{&(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x4, 0x1, 0x1, {0xa, 0x4e24, 0xffffffff, @rand_addr="f56aaf3296ce8bc6b3cad668bae60174", 0x3}}}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000180)="e8eda83a", 0x4}, {&(0x7f0000000380)="f1f61410edaf538d2e5c4dc0a1f7b0535fe6197e88d49b22c5edfccef30b5a4f690e8ee9434720d0c7a82d043d260f3c61cbc8117a0bd5ee99b00569ec479732d8984cc4e51208f767732c0d7ec91fb33163e86c8e91cc", 0x57}, {&(0x7f0000000400)="0c166d804b3a1adde84efa6ae0b3f4c0d4125ced773344b3206a4612de13cd713f1eb5bc9b2809b3e5197dae19ab4696fa1eeb6e1b3bc4bb8b13f632fdb52411b0487105b6af33449da697c05dac54fe2e41", 0x52}, {&(0x7f0000000480)="9ef353ac4acecd20932f1bb79635567b0deadef999e3b5ee9c21389c2e4db048d3fcc26ca90dc4a7aafde2eacd2036933833ca6678cb4f5351aecb4c231303acd278176b149b60a399e8d0f9c4233c3b5b27e9d51f124b4e64b0a64e167fac01f55d9f19fb86423c5c", 0x69}, {&(0x7f0000000500)="5f2d588016ac2a33d86cff5cc16a15cf3848dc838a2f3d2f39811a31e7242a167f62f9f3c5a2bc10099f9a3f4444b7570a060c29797470d171d8cef94c4dee6604858d9371214e381403301e69bd167447fb822eaf40496d2ebc9f161cd97e232fa34bce27f2ceb5cd88269000e8354d8cf2a752651c40b1283d656da4c776e94603efbc681d570c167980e223c8db375fc6d413d2fdbf8358ba515b9b192f67f1e8cb025c3e4e3a73105af82960e2b36a8c9e2b98aac51a860d0c2bbfbe6afee3714ce3dc28", 0xc6}, {&(0x7f0000000600)="fb245f71499e4738faab03753cb96f115c47df75478530399581f6df2799909bc89d1c8c26b061fcc2640aeec53f35461a27a4dcff51a6bab47dddfb41b234715631cf865b2b9ec4201f7acd825e3760a353e08299e6815821ab3b78f4de6fc6070de0e5b1fb92d165646d443f945e0c9a8a76442c316091e6ba631b6f8980be212b5b27a89aaf08fc35e1f2573bcdc1e99f53e456bae4675256d297bece33b075dc6fdec506826055b38730f2bbdf30d95e1529b0ed9e3ad38ad92afe680497", 0xc0}], 0x6}}, {{&(0x7f0000000740)=@llc={0x1a, 0x30a, 0x8, 0x5, 0x2, 0x1}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000007c0)="05505bee42c4df60ff470f5eb98186ef6ec69a9f01692727c7354b8fdf973427b77156b889e9518c88a898b3ecc7f2f9da8382f9e6b93eb05a37bad95f07d1baf3337476c7570cff1fea33d4e45e68e9304ba7dd4797523d71f4cdbfd919fb08c3c6149b7ff46afc51dabdae5b4235fedbcc6846f9befab358ae98e9d602b0f7a48f4de60a955bcd7eb49060f30b26aba7c9b5aabfb60da1bf952d", 0x9b}, {&(0x7f0000000880)="57e8ee27eb7b48df3ee8afc1ba888407005d887dd46efadc607c4c8d1d8b1339c04661bdf926f22c44d5e001d4ed07b5caa7c49408dc85e55a49782aed03c47eca19a259e107f8a546fc034d9acfdadd663391aac37ef909f5a394c43c041ac7ccc6aff8c7ea1bee270dc14e761d14ca", 0x70}, {&(0x7f0000000900)="dece7e1ee510ad87f215c52c41a716ef56fbe82bf3107a8de376fdb71cfda2cb7fe840ff8cd80df4a5ffa4ca6647d51ca25fba59ad8d518257f63d311a582d550d63dc68af230e5c5d386e47f4b96012912e5b48d3367ed51cbae746e62526c88230127ef1404ed979b48e6f57669470256ab07ff369fe29946707fa32498f6dec147d209f1652ada54e21fbbca94337ce7a17a6811b179085d4635bce98fcc4ed789235fd5c1ce3f173eff9db38d0e3e4a972321bfcdb4a", 0xb8}], 0x3}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000a00)="c8faa47b7f13d87f4ed5e044b40ec2ab8c758f9aadeb49c78db7be4b0f5e09415ecf8b4199df5faa1872d61b8dfb09c15b39457286f53fd696ec0009c504671faa06b2ab516d44f9a5801caace8aa78db67de550df749898dd7aadf5f505a0bd40a0449a22fe7eeaa48c4c7b95f2625a76e3736ca80fb07bfbc0abc34071ac82879277525f38bf9c7f333d05bbf4b65e7db0fba5a0471022556cbcf2efcde42826", 0xa1}, {&(0x7f0000000ac0)="c470fbfdb421ac997f7b0edc981e3bb9fcd07dc9f6712da15662504018f31f5169bea3c435e36ec70fcced3cc3e163", 0x2f}, {&(0x7f0000000b00)="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", 0x1000}], 0x3, &(0x7f0000001b40)=[@mark={{0x14, 0x1, 0x24, 0x800}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x81}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x7}}], 0x90}}, {{&(0x7f0000001c00)=@sco={0x1f, {0x5, 0x5, 0xfffffffffffffff9, 0x0, 0x9, 0x58}}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000001c80)="cf31f621917d6d6c3609b4037f56ea2ec00daf80e9fc1e5309188de312cc98e228b8d7dfc0b8d532f44404f060dcc69da98680b6938c7ca1407501a48ebe211aa52a8e03b81b2bc4edd9f10c95fe7149e9e700711c26888e797e3ebe982ea9920edb4c222e258f875a4c30e525e2c1a945eb82", 0x73}, {&(0x7f0000001d00)="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", 0x1000}, {&(0x7f0000002d00)="ee6f4c01be0b1518222e848c40241a028a6e6514ad2e5d77d902c56bbc3103974e2b", 0x22}, {&(0x7f0000002d40)="152df4992f1418a0dc8dd4beddcab3f269b177ed88fb5504", 0x18}, {&(0x7f0000002d80)="3238cc209db69c32783fe097d245942beb7efb6a8841a10680e83b486bc717740a41a8c17ad0e6e96ebf6cb25a7e952dfa3a48242a0bb8d97904ae72419f2701df344aa66da4dfaa89636b5f793c0d154089fe7b32133b29dc189d45ffd5a40dc52d5be267134b43a318059d8aa88f6943c300d37cad5e3dc858", 0x7a}], 0x5, &(0x7f0000002e80)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffffffee99}}, @timestamping={{0x14, 0x1, 0x25, 0x3f}}], 0x78}}, {{&(0x7f0000003040)=@xdp={0x2c, 0x7, r3, 0x2e}, 0x80, &(0x7f0000003200)=[{&(0x7f00000030c0)="31ac0b49b0917d3ccc5fdbe047bd3b483bb9c2a4fbb09f555ec520c76dc451e8cf20a13edacec6d8331b4e83bbf70034b73d9f23e1c409c3f827cafd0e3b4712c267e41d9ea39db19979d39ea4737da5091aac460ac0bf2cc4cedfca0f9c5143399f133f3ddb1d2f09b14d1e0505e2348dcbfc139a73ab6050f07def488cf5be4a3d1ceb35061865e4b7407de16383db21c91f21d6907901e32d2a07fb06d2f874cbafb016444a0517f1bf6c", 0xac}, {&(0x7f0000003180)="a47a", 0x2}, {&(0x7f00000031c0)="fbfd33", 0x3}], 0x3}}, {{&(0x7f0000003240)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f00000032c0)}}, {{&(0x7f0000003300)=@llc={0x1a, 0x337, 0x3, 0x400, 0x7ff, 0x9}, 0x80, &(0x7f0000003480)=[{&(0x7f0000003380)="6bfc5d1e8fd4e94ca81d4b6803e19441d314ccbd9bce2cf448eb74ab97104909ef0ef51ce1b9cd2b36ee2022a13009ac93d73af61570615e261cebf125690a618df60c9ff45b56a8050878b5f1be28863a5147cc2ea655e428fb817ddc7690719908318d0733204c7548ae76870c6b070c0df09e6fa48eecc1d3f70ae62d34aed07925d4daf32b57a31262bcff6ba3ab8d687a40481fde42b7351afbd56a59d0d1783d5e53baa1f5ddd1884bc332fb961d6dd338039a5473f521431aad675d4a0d558ce38a24ce3087e3411b633be223bb58ed0b7fe8d8a8dbca27b4fff80110fe364558b89f9b", 0xe7}], 0x1, &(0x7f00000034c0)=[@mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x8001}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @txtime={{0x18}}], 0xa8}}], 0x7, 0x40) sendto(r2, &(0x7f00000001c0)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) 18:38:28 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x100, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() capget(&(0x7f0000000000)={0x20080522, r2}, &(0x7f0000000100)) 18:38:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x801, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10000, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x6, 0x0, 0x7, 0xcf40000, 0x0, 0x5, 0x2000, 0xa, 0x8000, 0x8, 0x8, 0x0, 0x5, 0xffff, 0x8000, 0x10000000000, 0x0, 0x2426, 0x7fff, 0x1, 0x8, 0x1000, 0xa786, 0x0, 0x100000000, 0x1f, 0x8, 0xfffffffffffff068, 0x0, 0x7, 0x1, 0x0, 0x5, 0x81, 0x8000, 0x7, 0x0, 0x80000000, 0x1, @perf_config_ext={0x5, 0x6}, 0x4, 0x1, 0x3, 0x3, 0x6, 0x81, 0x80}, r1, 0x7, r2, 0xb) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bridge0\x00h\x00\x01\xd8\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x1, "a46e5030cc6af21f"}) bind$tipc(r2, &(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x3, {0x43, 0x0, 0x3}}, 0x10) sysfs$2(0x2, 0x5, &(0x7f0000000200)=""/25) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'tunl0\x00', {0x2, 0x4e21, @remote}}) 18:38:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 302.651916][T10930] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.659469][T10930] bridge0: port 1(bridge_slave_0) entered disabled state 18:38:29 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x42c0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0xe000000000000) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000000)=0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') 18:38:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:29 executing program 5: r0 = syz_open_dev$dspn(0x0, 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_GETXATTR(r0, &(0x7f0000000140)={0x18, 0x0, 0x4, {0x101}}, 0x18) memfd_create(&(0x7f0000000640)='\x06\x00\x00\xb6\xafTJ\xa24\xbe\x02\xff\x8b\x90\x8a\xd3\xb3\x8cm\n\x94E\xcb\xec\xfcMpG\x1f\xdc\xb2\bK\x90\xbc\x9e\x04MP)\xb0~*#b\xa1F\x99\xe0\x0eD\xc60\xde?\xcc\xaa\\Y\xe2\x8f\x1b\x01\xe9\xa6\xb1$U\x94\xea#\xd3\xb7\xf1\x8b\xda\xba||\xeeZ+\xed^6\xd1.\xc0\x029\xd8\xb4]\xea\x88\x95\xc0Km\x10\xebP9\xb5\xe6I,tx\xaa]\xfeH\xff\b4\x8fHmj\x91@\xc6y\xd9\x12\xbe\xe1 S\xda~\x89\xf5u*\x92\x05$Hvo\xfa}\x15\xec\x85\x85\x19\x18\xcd\xb4\x8fyR\xeec!\xa9&\xad\xbd\xdd\xa6\x19j\x04\v\x80a\r\x9b(*\xafS\xd7 \xd2D\x06nIQ\x0e\xb1\xf3)\xbd\xaa\xa1\xf2\xadh\v\xd3l\xa7\x9c\x9f\xde(5\x9c_\xc3M\xbf(\xb4\xb8\x89e5q\xf4oI\xfd>\x8d\x19V?#\x95\xf3l\xd3\"?/t\x1aR9\xce\xc1\xaf/\xae\xd7\xd6a\xa01>', 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000240)={0x7}, 0x4) pipe(&(0x7f0000000200)) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)={0x30, 0x4, 0x0, {0x4, 0x1, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) r2 = socket$inet(0x10, 0x7, 0x518a) ppoll(&(0x7f0000000080)=[{r0, 0x4012}, {r2, 0x20}, {r1, 0x2088}], 0x3, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000100)={0x2}, 0x8) pipe2$9p(&(0x7f0000000040), 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x50000, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x00\x00@\x00', @ifru_flags}) 18:38:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x410100, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000180)={"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"}) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000580)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000005c0)=0x20) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000600)={r4, 0xdd, "2c520a0c6ad781a26730a2ee5bbb9c3a8f7eb784c69542e18144697ecaafb0d7e3c6cfde488ac2857625f1592ad932fcbb0adc6fa9edd591790973b3b49ffe66f6470af0af60b6f39f57ebd950f0def3c4c27d7db83f636c0053a80bfc4cd73712237352ee7f72cb0a8f7c882039c4b92f31b11d0677644561286c33b52d4b5113a925425e483d22d50f890eef9d9a1691ca5bbd8a116f85007ff5316f4855ae936130b59df7c81724ea90d42a351b732ae9e0439ce7b4636d7f8060d49005ce1b3a7f56569700a5037e838120c4f78fa2df46d8afcf34d2e321e7215a"}, &(0x7f0000000700)=0xe5) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x3}]}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") 18:38:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) dup3(r2, r9, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) [ 303.165842][T10938] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.173003][T10938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.180473][T10938] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.187622][T10938] bridge0: port 1(bridge_slave_0) entered forwarding state 18:38:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 303.295562][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 303.301379][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 303.308759][T10938] device bridge0 entered promiscuous mode 18:38:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80003, 0x4) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000200), 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x2000, 0x0) [ 303.376577][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 303.383029][ C1] protocol 88fb is buggy, dev hsr_slave_1 18:38:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp], 0x2) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, 0x0, &(0x7f0000000000)) ioctl$void(r0, 0x5451) 18:38:29 executing program 2: r0 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fa, &(0x7f0000000100), 0x1de}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000080)={0x5, {{0x2, 0x4e22, @empty}}}, 0x88) 18:38:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) dup3(r2, r9, 0x10000) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="0201000210000000000006f6fffffc000000000000800000000000e000000100000000000094f40337ff6b4ed6cd69675e973e00003500bb7a7a2d00000000000000ff0000000058d52a000000000000000006ff48f89f48a0d44b9e8238ce8005ffff03000500000000e90800423b00000000000000400000000000000000000000002000d4febbfbefe4637b8f4e1d504b3c830470c90b2bc791a906000000cb71b779839a04000000074461669c16c64aedc3c25152e01a8ce5141e33580d608bf181e9f9d2e98e88e508f32571efa7ae4630fc30eca5a3769370b5f39e26fec23cee7a88cbab031bc46152dd6fb4edf14c4fae5c1547e6355f6d0ba9a9cd944959000064d4078dce8e1ecf9f4edfbe20d4ac5056bb2c494e8a99734ef8b9b293e1246604aadf78d9a414a1012c3b0bf5222fd4f99f83d08a3d3f6e5b94f2e203ccdfd43ce79d215952ca7c4a11dfb8fea96fd4baadaeb2609d"], 0x14d}}, 0x0) 18:38:30 executing program 0: syz_emit_ethernet(0x48, &(0x7f0000000140)=ANY=[@ANYBLOB="cdbf0e000084aaaaaaaaaaaa810027007905038009c3a8d12f5f70ce849afaba981c5d85e939a0a97d795340ae5b97a39a3ab869d138748d3a95db3c35861eb8b03024e34ab2a750"], 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x200, 0x80) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0x7f, 0x0, 0x3, 0x1}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000100)={0x0, r2, 0x10000, 0x8}) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000001c0)="19ad632e5c22a0cac816237c46631bbfdff79e6f3144102be7f2659e55d6af6cfbb824a982c07a29d7a5283c4ece0768f01a4fa5edf1e047dc8288c716c308c79af7a5d78f6a0c811b7920e063b47e71a46b3ff470400a3e4c9865ad1349c5455deaf705ec365882cdd46399c590913213fe34bb0befd2f57e207d96112c3fe8f3d37f5f2d5fa9acf394ee409dcd095f266b0fc3e0f0a3c0a194abecf00527e4cfc1206f54b1") ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000280)={r1}) 18:38:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:30 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x80026101, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r1}}, 0xc) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000140)) 18:38:30 executing program 5: r0 = socket$kcm(0x10, 0x40000000003, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001000500000000000019b400000000000000000000010000", 0x2e}], 0x1}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000280)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) r3 = getuid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getgid() r9 = getgid() getgroups(0x1, &(0x7f0000000680)=[0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000006c0)={{}, {0x1, 0x4}, [{0x2, 0x7, r1}, {0x2, 0x4, r2}, {0x2, 0x1, r3}], {0x4, 0x7}, [{0x8, 0x3, r4}, {0x8, 0x3, r5}, {0x8, 0x7, r6}, {0x8, 0x4, r7}, {0x8, 0x3, r8}, {0x8, 0x4, r9}, {0x8, 0x1, r10}], {}, {0x20, 0x4}}, 0x74, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0x2, 0x9, 0x3, 0x5}, {0x7, 0x72, 0x3, 0x3}, {0x1000, 0x7ff, 0x4, 0xa2}]}) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) 18:38:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r2 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000009c0)={r3, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000480)=ANY=[], 0x71) close(r6) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:30 executing program 0: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ubi_ctrl\x00', 0x4800, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000002c0)={0x100, 0x6, 0x2400000, 0x0, 0x800, 0x4, 0x4, 0x0, 0x7fff, 0x2, 0x6, 0xffffffff, 0x0, 0x1000, 0x1, 0x3, 0x8000, 0x0, 0x1}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000300)='./file0/file0\x00', 0x3, 0xffffffffffffffff) socket$bt_hidp(0x1f, 0x3, 0x6) getgroups(0x4c9, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@initdev, @in=@multicast2}}, {{}, 0x0, @in=@dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_procs(r1, &(0x7f0000000380)='tasks\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x7) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x7, r1, &(0x7f00000001c0)="3a36d19dea4f7c62d22fc53edb755993ff8eb39b3993798dfa0efe", 0x1b, 0x0, 0x0, 0x1, r2}, 0x0) geteuid() openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x2, 0x0) 18:38:30 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="5500000019007f1de7fe01b2a4a280930a00000000000000000000003900090035000c00060000001900260000000000000026b1bac1d54400009b8413200000008307008daa7227c43ab8220000060ced4fab91d4", 0x55}], 0x1}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2040, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, {0xff, 0xff, 0x316, 0x1, 0xa50, 0x8}, 0x5}, 0xa) r2 = socket(0x10, 0x80002, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000000)}], 0x158, 0x0) 18:38:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x8000000003, 0x20004) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) ioctl(r0, 0xfffffffffffffffd, 0x0) 18:38:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 304.176459][ T8897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 18:38:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:30 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x8, r4}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000110) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x2) dup3(r6, 0xffffffffffffffff, 0x0) 18:38:30 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r2 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000009c0)={r3, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000480)=ANY=[], 0x71) close(r6) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:30 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x10000, 0x80, 0x5, 0xffffffffffffffc1, 0x3a03}) r2 = epoll_create(0x1) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)={0x10000003}) dup3(r0, r1, 0x0) [ 304.384490][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 304.384505][ T26] audit: type=1326 audit(1561660710.774:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11023 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x0 18:38:30 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) close(r1) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x80, 0xd563}) perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0x6, 0x0, 0xffffffff, 0x1, 0x0, 0x3, 0x82000, 0x8, 0x5, 0x7, 0x8001, 0xffffffffffff7036, 0x1f, 0x0, 0xffffffff, 0xffffffffffffd725, 0x7fffffff, 0x9, 0x5c, 0x2, 0x3, 0x1, 0x1, 0x0, 0x101, 0x20, 0x51, 0x1, 0x4, 0xffffffffffff8edf, 0x0, 0x7, 0x0, 0x1, 0x0, 0x8000, 0x0, 0xce60, 0x80e878af7095c997, @perf_config_ext={0x6910, 0x5}, 0x10, 0x2, 0x1, 0x4, 0xaa, 0x7, 0x80}, 0x0, 0x5, r0, 0xa) r4 = syz_open_dev$mouse(0x0, 0x5, 0x40001) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x6, 0x2}, 0x10) setsockopt$inet_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000300)=@gcm_256={{0x304}, "162262d84b17c2f6", "73ccaa007983c944ce51049c10ed173df314d7a37618808a076680761ff0bd4b", "614e451e", "d38f92db8397717e"}, 0x38) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0xacf3, 0xa3, 0x205, 0x9, 0xf, 0x1, 0x5, 0xfcae}, &(0x7f0000000100)=0x20) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f00000002c0)={0x3, r4}) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000240)={@mcast2, 0x3b, r5}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000340), &(0x7f0000000380)=0x4) sendfile(r1, r6, 0x0, 0x80001d00c0d0) 18:38:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:31 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) clone(0x800000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x10, 0xa7491faa2caeac4, 0x78) setresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x0) fstatfs(r1, &(0x7f0000000200)) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000680)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000240)=[{&(0x7f0000000280)=""/61, 0x144}], 0x1, &(0x7f0000002540)=[{&(0x7f00000001c0)=""/63, 0x3c5}], 0x1, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x8, 0x206800) ioctl$NBD_SET_SIZE(r5, 0xab02, 0x8000) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc04c561a, &(0x7f0000000040)={0x7f, "4bcbeb11007b1b76169abc9f7c91f969167ba6f45fdfb4090dbc73342a186d91", 0x2, 0x7, 0x2, 0xff0000, 0x400, 0x8}) openat$pidfd(0xffffffffffffff9c, 0x0, 0x400001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x111, 0xd}}, 0x20) ioctl$VHOST_SET_VRING_KICK(r4, 0x4008af20, &(0x7f0000000480)={0x3}) ioctl$sock_ifreq(0xffffffffffffffff, 0x891f, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') r6 = openat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x200, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000540), 0x13f, 0xe}}, 0xffffff7d) read(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r7, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r7, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000a00)={0x0, @in={{0x2, 0x4e21, @remote}}}, 0x84) 18:38:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r2 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000009c0)={r3, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000480)=ANY=[], 0x71) close(r6) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:31 executing program 2: sched_setaffinity(0x0, 0xffffffffffffff26, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x53, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x731b4c6e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f00000000c0)="15bf6234488dd25d726070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioperm(0x81, 0x101, 0x800100) r1 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x0) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000240)) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0xc9f, @mcast1}, 0x1c) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x6403, 0x0) r3 = dup(0xffffffffffffffff) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f00000003c0)={0x2, 0x8001}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f00000004c0)=0xc8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000840)=0xfffffffffffffeb5) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000880)={{{@in=@loopback, @in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4e24, 0x0, 0x4e22, 0x0, 0xa, 0x80, 0x20, 0x7f, r4, r5}, {0x3f, 0x100000001, 0xad60, 0x9, 0x7, 0x1000000000000000, 0x8, 0x2556}, {0xfff, 0x682, 0x4284, 0x10100000001}, 0x3, 0x0, 0x2, 0x0, 0x0, 0x3}, {{@in=@broadcast, 0x4d3, 0x33}, 0xa, @in=@broadcast, 0x100, 0x4, 0x3, 0x3ff, 0x0, 0x7fffffff, 0x1}}, 0xe8) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync_file_range(r2, 0x7, 0x6, 0x7) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0xb}, 0x81}) getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7, 0x545a, 0x101, 0x100000001, 0x0, 0x3f, 0x8, 0x0, 0x100000001, 0x7fffffff, 0x1, 0x8, 0x0, 0x400, 0x4, 0x0, 0xac, 0x5, 0x35b5, 0xef07, 0x0, 0xfffffffffffffffd, 0x33, 0x1, 0x5, 0x383, 0x80000001, 0x1f923e73, 0x0, 0x7fff, 0x7, 0x10000, 0x9, 0x1000, 0x8, 0x3, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000280), 0x2}, 0x20800, 0x8, 0x0, 0x5, 0x3f, 0x2, 0x7}, 0xffffffffffffffff, 0x3, r1, 0x3) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x4) ioctl$BLKTRACESTART(r6, 0x1274, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/85, 0x55, 0x40010040, &(0x7f0000000080)={0xa, 0x4e23, 0x7, @local, 0xffffffffffffffc1}, 0x1c) 18:38:31 executing program 0: r0 = socket(0xa, 0x3, 0x6) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e0, &(0x7f0000000080)={r0}) socket$inet6_sctp(0xa, 0x5, 0x84) 18:38:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dc0105800bcfec7be070") getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000002c0)={'ah\x00'}, &(0x7f0000000300)=0x1e) pipe(&(0x7f0000000040)={0xffffffffffffffff}) bind$rxrpc(r1, &(0x7f00000000c0)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @loopback, 0xfffffffffffff000}}, 0x24) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000080)=0x7) [ 305.151616][ T26] audit: type=1326 audit(1561660711.554:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11023 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x0 18:38:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:31 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x24b, 0x80002) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000140)={0x1, "d77867b9747df7435742092001d585ecfe334885af9fc4bfeb5fe79ba9f5c527", 0x2, 0x20, 0x3, 0x8008, 0x40220, 0x2}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x80001, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f00000003c0)={{0x7fffffff, 0xffffffff00000006}, {}, 0xfdfdffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000380)={0xb, 0x10, 0xfa00, {&(0x7f0000000280), r2, 0x8}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{0x42, 0x5}, 'port1\x00', 0x20, 0x408, 0x7fff, 0x100, 0x0, 0xff, 0x1a, 0x0, 0x3, 0x80000000}) [ 305.311258][T11078] ptrace attach of "/root/syz-executor.5"[8896] was attempted by "/root/syz-executor.5"[11078] 18:38:31 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x80, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x5582783) write$P9_RATTACH(r1, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x6, 0x4, 0x3}}, 0x14) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) process_vm_writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/150, 0x96}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000001240)=""/131, 0x83}, {&(0x7f0000002400)=""/4096, 0x1000}, {&(0x7f0000003400)=""/211, 0xd3}], 0x5, &(0x7f0000003800)=[{&(0x7f0000003500)=""/111, 0x6f}, {&(0x7f0000003580)=""/87, 0x57}, {&(0x7f0000003600)=""/78, 0x4e}, {&(0x7f0000003680)=""/146, 0x92}, {&(0x7f0000003740)=""/132, 0x84}], 0x5, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}}}, 0xa0) 18:38:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) 18:38:31 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="03000000000000005afa7510a771aeaf08982a13ec4b93075e65f7d5f5dd54d284dcaf2f4b02e9b7d1df773cd9647fd8d9ab7a90f4675f7bc9a214f2abd931d6707abcc55037a20927f3648db6d0809f20876bb3c1c3185ecd33c144348c3e13f4bc2ba6925f85c5a9e814a122"], 0x73, 0x800) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getpid() getdents(r1, &(0x7f0000000000)=""/218, 0xda) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self\x00', 0x81, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000100)=0x1) r2 = gettid() ptrace$getenv(0x4201, r2, 0x5, &(0x7f0000000200)) getdents64(r1, 0x0, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000280)={{0x1, @name="af700c8dd37cab0fd300f93e9dde853671b5f9bed05e0418ce94072d4105e8c0"}, 0x8, 0x401, 0x2}) 18:38:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="0201000210000000000006f6fffffc000000000000800000000000e000000100000000000094f40337ff6b4ed6cd69675e973e00003500bb7a7a2d00000000000000ff0000000058d52a000000000000000006ff48f89f48a0d44b9e8238ce8005ffff03000500000000e90800423b00000000000000400000000000000000000000002000d4febbfbefe4637b8f4e1d504b3c830470c90b2bc791a906000000cb71b779839a04000000074461669c16c64aedc3c25152e01a8ce5141e33580d608bf181e9f9d2e98e88e508f32571efa7ae4630fc30eca5a3769370b5f39e26fec23cee7a88cbab031bc46152dd6fb4edf14c4fae5c1547e6355f6d0ba9a9cd944959000064d4078dce8e1ecf9f4edfbe20d4ac5056bb2c494e8a99734ef8b9b293e1246604aadf78d9a414a1012c3b0bf5222fd4f99f83d08a3d3f6e5b94f2e203ccdfd43ce79d215952ca7c4a11dfb8fea96fd4baadaeb2609d"], 0x14d}}, 0x0) [ 305.482651][T11091] CUSE: DEVNAME unspecified 18:38:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 305.551070][T11099] CUSE: DEVNAME unspecified 18:38:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ftruncate(r0, 0x401) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r2) dup2(r2, r1) 18:38:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0xc4, r2, 0x3, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffff9}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd1}]}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x800}, 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfffffffe, 0x0, 0x0, 0x0) bind$alg(r1, &(0x7f0000000500)={0x26, 'aead\x00', 0x0, 0x0, 'gcm-aes-ce\x00'}, 0x58) recvmsg$kcm(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/97, 0x61}, {&(0x7f0000000100)=""/228, 0xe4}], 0x2}, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000000)=0x7, 0x4) 18:38:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x107f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000000c0)) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x2b0) socket$isdn(0x22, 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00^\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) tee(r0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20900, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000300)={{0xa, 0x4e22, 0xc182, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}, 0x3ff}, {0xa, 0x4e22, 0x6, @loopback}, 0x100000001, [0x9833, 0x6, 0x3, 0x5, 0x7, 0x10000, 0x4, 0xba86]}, 0x5c) 18:38:32 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = memfd_create(&(0x7f00005f8ffe)='#}\x00', 0x4) ftruncate(r0, 0x81) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000000)=0x3, 0x4) sendfile(r1, r2, 0x0, 0xb94f) 18:38:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) [ 305.884661][T11123] ebtables: ebtables: counters copy to user failed while replacing table [ 305.942687][T11133] ebtables: ebtables: counters copy to user failed while replacing table 18:38:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:32 executing program 0: r0 = socket$inet(0x2, 0x80005, 0x0) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000100)={'irlan0\x00', 0xd5}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/autofs\x00', 0x4040, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000400)=[@in={0x2, 0x0, @empty}, @in={0x2, 0x0, @loopback}], 0x20) fsetxattr$security_smack_transmute(r2, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x0, 0x2) 18:38:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) userfaultfd(0x80000) perf_event_open(&(0x7f0000001000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0505510, &(0x7f0000001000)) 18:38:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x107f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000000c0)) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000110000000000000081006263736630000000000800000000000073697430000002000000ffff00000000626f6e64300000000000000000000000766574382d863573e35cea0000000000ffffffffffff0000000000000000000000000000000000000000d0000000d000000000010000766c616e000000ff03000000000000000000000000000000000000000000000008000000000000000100000000000100766c616e000000000000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000030000000000000000006970365f76746930000000000000000073797a6b616c6c6572300000000000006263736630000000000000000000000076657468305f746f5f7465616d000000aaaaaaaaaabb000000000000aaaaaaaaaaaa00000000000000007000000070000000a8000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff00000000"]}, 0x2b0) socket$isdn(0x22, 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00\x00\x00\x00\x00^\xe0\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) tee(r0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20900, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000300)={{0xa, 0x4e22, 0xc182, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xa}}, 0x3ff}, {0xa, 0x4e22, 0x6, @loopback}, 0x100000001, [0x9833, 0x6, 0x3, 0x5, 0x7, 0x10000, 0x4, 0xba86]}, 0x5c) 18:38:32 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 306.288072][T11154] ebtables: ebtables: counters copy to user failed while replacing table 18:38:32 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x4}, 0x4) r1 = socket$packet(0x11, 0x4, 0x300) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x87, @dev={0xac, 0x14, 0x14, 0x1a}, 0x1, 0x2, 'rr\x00', 0x13, 0x1, 0x46}, 0x2c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r0) 18:38:33 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) connect$inet6(r0, &(0x7f0000000080), 0x1c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x4, {0xa, 0x4e23, 0xafa, @mcast2, 0x5}, r3}}, 0x38) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) connect$caif(r0, &(0x7f00000001c0)=@dgm={0x25, 0xcd5, 0x3f}, 0x18) recvmmsg(r2, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000640)=""/85, 0x55}, {&(0x7f00000006c0)=""/233, 0xe9}, {0x0}], 0x100000000000005e}, 0x1}], 0x1, 0xfffffffffffffffd, 0x0) shutdown(r2, 0x0) 18:38:33 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x18) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8104}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="d0010000", @ANYRES16=r1, @ANYBLOB="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"], 0x1d0}, 0x1, 0x0, 0x0, 0x20000041}, 0x50) add_key(0x0, 0x0, &(0x7f0000000540)="d3ad865619ad1bebda8a104b7c44d9f886fed01aa7068d241da76fdb054172e1c0947049867258e5fe62dc1e0bc19f95458dda3731691beb45266275e187998be4da16b9208f942e17185d1e", 0x4c, 0xfffffffffffffffc) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140), 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 18:38:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="0201000210000000000006f6fffffc000000000000800000000000e000000100000000000094f40337ff6b4ed6cd69675e973e00003500bb7a7a2d00000000000000ff0000000058d52a000000000000000006ff48f89f48a0d44b9e8238ce8005ffff03000500000000e90800423b00000000000000400000000000000000000000002000d4febbfbefe4637b8f4e1d504b3c830470c90b2bc791a906000000cb71b779839a04000000074461669c16c64aedc3c25152e01a8ce5141e33580d608bf181e9f9d2e98e88e508f32571efa7ae4630fc30eca5a3769370b5f39e26fec23cee7a88cbab031bc46152dd6fb4edf14c4fae5c1547e6355f6d0ba9a9cd944959000064d4078dce8e1ecf9f4edfbe20d4ac5056bb2c494e8a99734ef8b9b293e1246604aadf78d9a414a1012c3b0bf5222fd4f99f83d08a3d3f6e5b94f2e203ccdfd43ce79d215952ca7c4a11dfb8fea96fd4baadaeb2609d"], 0x14d}}, 0x0) 18:38:33 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000014000/0x18000)=nil, &(0x7f00000005c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0xaaaaaaaaaaaaad4, 0x0, 0x0, 0x0) r4 = accept4$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @local}, &(0x7f0000000400)=0x10, 0x80800) recvfrom(r4, &(0x7f0000000440)=""/186, 0xba, 0x0, &(0x7f0000000500)=@nfc_llcp={0x27, 0x1, 0x0, 0x7, 0x7, 0xfffffffffffffffa, "7a0a11dc8f4d5fe1d4cec93e1a00042d399d05d4cf85b9504903a69795d3a5732acc851cd4f20b55796d72c1aca2e86b492b62cdc672162ac54f894a202079", 0x2}, 0x80) r5 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) fsmount(r5, 0x1, 0x7a) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) prctl$PR_SET_FPEMU(0xa, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f0000000380)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = fcntl$dupfd(r6, 0x406, r7) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r8, 0x84, 0x16, &(0x7f0000000600)=ANY=[@ANYBLOB="0700000000007b050751c3de899db8a1b0af2dd339c6b2a17097276784f3d2814cc284a6902c8059220bca0e3dd800eacfa59e4a8ab8f80d5a68c16d122894aba797cfc51d070000000000000086867ad0a94412aed62f040e017148a2f8f7e0ca655be73e184bda76bc2921ccb47aafb028e093"], &(0x7f0000000140)=0x12) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x0, 0x0, 0xffffffffc496a437}}) ioctl$KDGETMODE(r8, 0x4b3b, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) 18:38:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x202) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, 0x0) getrandom(0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000006c0)=@known='trusted.syz\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ustat(0x3f, 0x0) bind$isdn_base(0xffffffffffffffff, &(0x7f00000003c0)={0x22, 0x6, 0x0, 0x0, 0x2000000000000}, 0x6) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) timer_create(0x7, &(0x7f00000002c0)={0x0, 0x1d, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_getoverrun(r1) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000280)={r0, &(0x7f0000000080)="3f6a62db90e62b663fc9b4affcbb540feb909230ebf6a33336dda550bf2b05d20d691ac42f31aabf3a04b0b5e3bdc2b1a0329929038e70988f88ea71bf3e710cb954097bd1f9e764198ac8fb02f541afb87e616e3b4cec523341dd64aa5f", &(0x7f0000000140)=""/199}, 0x18) 18:38:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:33 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="1477cb809cc1e3cad6b62acaba0367d71656dbc6cb875e005ffca3fb67015aa343cbd220b2cc4c2e2552fd4339cc24189d999d3c37b186a1f278c514dbd513cac47775debd82954901c94dc7b345a2d27ee372a6ca773ebcb3b658b602e3a76fd55b531dc32a72", 0x67, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000440)) r2 = request_key(&(0x7f0000000380)='id_resolver\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)='teql0\x00', 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r1, &(0x7f0000000340)=[{&(0x7f0000000180)="51e1f2e1cd11d43d5272fe2df4ec00064eec424ed2f30c7be843f13dd00110abea98e433d1bfa23abd7fdb103cc6f5a4bec2ababa441aaaab8b580f35308ca225d1f57ba19f7341af2ef093acaac55daffc260c16acb8088377c1b476f88a5d1b0c33181ab7ca5fdeb31d85b331cdb197c0fa476ed402970fac41b8d0f5875a06ecddc45d24429f3d5f3c10759c26eaae501e19e5b50", 0x96}, {&(0x7f0000000240)="5f34e308eb3c38410b2b420f1fdc5d44862f01960f6abb5cc217d78057d20368f7c0f79fec76827d1f9a9645fc8787e3fa65761965e9f01622da76646d3d8d233d6ab8e502fb42401c", 0x49}, {&(0x7f00000002c0)="846892924bf0b3b93f0e0c39962fe743b1751eaf9134eb9f1ed8fcd5faeb2ce92acd2c8209d32721017b594c2dde326c354301c397804c33abee7c3a7a655fe5ffdd4f975e8ce8bd63fdb97855254b613d8a8578428bddd4854385d2a2712a54e6428d33", 0x64}], 0x3, r2) r3 = dup(r0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x14e24, @broadcast}, 0xfffffffffffffcd5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='teql0\x00', 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 18:38:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(cast6)\x00'}, 0x58) bind$alg(r0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x200000008000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000100)) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0), 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r3, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r3, &(0x7f000000d180), 0x4000000000000eb, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setns(r2, 0x18000000) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r5 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000005900)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 18:38:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:33 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x4030, r0, 0x8000000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000100)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x78}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x80) 18:38:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x19, "3441fd81e009b4d8b02d346b92b1cb224da90af535b27011f9"}, &(0x7f00000000c0)=0x21) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={r1, 0x37, "52b41cc1eadbc3838f4a173606dac81ed6b1237aaa5ef10b5d9dc7b0bd3c921fd452ccfca38f221c45343a90c9f3d4ce931412d63c941a"}, &(0x7f00000001c0)=0x3f) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc0105303, &(0x7f0000000640)) 18:38:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="0201000210000000000006f6fffffc000000000000800000000000e000000100000000000094f40337ff6b4ed6cd69675e973e00003500bb7a7a2d00000000000000ff0000000058d52a000000000000000006ff48f89f48a0d44b9e8238ce8005ffff03000500000000e90800423b00000000000000400000000000000000000000002000d4febbfbefe4637b8f4e1d504b3c830470c90b2bc791a906000000cb71b779839a04000000074461669c16c64aedc3c25152e01a8ce5141e33580d608bf181e9f9d2e98e88e508f32571efa7ae4630fc30eca5a3769370b5f39e26fec23cee7a88cbab031bc46152dd6fb4edf14c4fae5c1547e6355f6d0ba9a9cd944959000064d4078dce8e1ecf9f4edfbe20d4ac5056bb2c494e8a99734ef8b9b293e1246604aadf78d9a414a1012c3b0bf5222fd4f99f83d08a3d3f6e5b94f2e203ccdfd43ce79d215952ca7c4a11dfb8fea96fd4baadaeb2609d"], 0x14d}}, 0x0) 18:38:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003bc0)='/dev/dlm-monitor\x00', 0x40, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000003c40)={0x11, 0x0, 0x0}, &(0x7f0000003c80)=0x14) sendto$packet(r1, &(0x7f0000003c00)="7156d921a98e404767044ebb52b10ed7834f7fa0", 0x14, 0x8040, &(0x7f0000003cc0)={0x11, 0x1f, r2, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) pkey_alloc(0x0, 0xc) setsockopt$inet6_mreq(r0, 0x29, 0x17, &(0x7f0000000540)={@remote}, 0xfffffed5) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x1f, 0x9, 0x0, 0x40, 0x16, 0x0, 0xffffffff, 0x9, 0x7, 0x1, 0x1}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101000, 0x0) connect$unix(r3, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) 18:38:34 executing program 4: syz_emit_ethernet(0xb2, &(0x7f00000000c0)={@link_local, @remote, [], {@generic={0x6000, "402bc001232e37c96432eed5dec1f6e1a375dbbe8e0308f80d9b5543cbea9faa43cf0e12a70cc6745d1ac8bd7ec0ef8226dbf7b3b055c66b62ca2c2b73cbfc9739fc96dec0782e13ebc29b51cceaceee27943b79e959468b1e050c31c07b063977d575a94af80a5b95707bf9080045f363459d6668826fdd9f8ce0e63c1d5453dd777c6d01f7b5f2ec702fb48092b80fe6d3c3f62c8a307d9ff7e4493888b1d41453b0ea"}}}, &(0x7f0000000000)={0x0, 0x1, [0x2b2, 0x122, 0x297, 0x82b]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x296449, &(0x7f0000000500)={@local, @broadcast, [], {@arp={0x8100, @ether_ipv4={0xf000, 0x8100, 0x6, 0x4, 0x806, @link_local={0x2}, @broadcast, @link_local={0x2}}}}}, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7fff, 0x10280) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000001c0)={0x14, 0x1000, &(0x7f0000000540)="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"}) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000180)) 18:38:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r9 = dup3(r2, 0xffffffffffffffff, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x7) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0xf, &(0x7f0000000040)='*', 0x1) 18:38:34 executing program 0: syz_emit_ethernet(0x140, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6050a09c00081100fe80ffaf0000000002000000000000bbfe8000000000000000000000000000aa0000000000089078"], 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 18:38:34 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x3fffd) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x84) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x17a9, 0x4, 0x0, 0x9}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 18:38:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") dup(r0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="390000001300030468fe0704000000000000ff3f06000000450001070000001419001a0015000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e20, 0x4, @ipv4={[], [], @multicast1}, 0x81}, {0xa, 0x4e24, 0x2, @rand_addr="b778174f1f2ac643a04b3a9f14f78865", 0x6}, 0xc7a, [0xa5, 0x6b00, 0x0, 0x200, 0x5, 0x8, 0x1000, 0x8]}, 0x5c) 18:38:34 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) ftruncate(r0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) 18:38:34 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r9 = dup3(r2, 0xffffffffffffffff, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x0, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000140)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x100, 0x0) write$P9_RMKNOD(r2, &(0x7f00000000c0)={0x14, 0x13, 0x1, {0x4, 0x1}}, 0x14) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d02, 0x0, 0x49], [0xc1]}) 18:38:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 308.409492][T11282] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 308.461666][T11282] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 18:38:34 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$vcsn(0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) fanotify_mark(0xffffffffffffffff, 0x143, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) write$UHID_INPUT(r0, &(0x7f0000000280)={0x8, "3f61754e529e50bc54989e7e50b83c53980fbade7ce3f6ae11936bfb829524f2d1836b82324916125b8067bb4b7b2a88e5226b17359f2504f5778ab999713233fc98d789cb67a50a8080bc195bec8deab9ce1fd8595c1bd7d9888d4a49130374ce13e6e57c0feae84d84282162d228b68db955cc35f82b15dded8f331cf18c5a9f3091431156c00bc2840c633c9c9efd8cffef248dc99272d5ab0764ddd09cdeaad5b57b4a840deb6cbf4b3873ed363b53ceeb678e40f7b50c1da09244181184daa3268c6d482d7171fcb5fec4aa9f9b5a0e083ffbc7d6b899e3f0022b0f7ee229a36eb8d15d6452e8614c1a13af075eaffd5d3d3bbccb6108abb7a229b734fc572147bdb1d1629d45ceb53bf9cf3be6c345a71894e4bfc07a8c11c3bd6ddc0a9a81b2b78636ca6d71e128f4d0c44259b2b1ac715cac650986ae42b22ef882035ec59f2ee5deacbdd3a47e8a8f00b6b7b7e4f9aeafe699a17b47aad0da8a38a8002553614c95a5bd6e09308e23c5be4fdbd24a12421215125feef3b2ac08d9bc778db2138b680319064d74acb832d6ce2a48d5ef3a621497548624a8e9215b4e71524f536ab82381d98ca84467b62850730bc8b5fa3e2ed37651579d08c0bdeeabaa6660aadff5f1a9c5aa9b9456d6b6d9a68c136432fb035800536729a6983c8bb6729c3d61dc40bac426572affd16d41f076dd1da9312e2a2431a24002b94ba631e4556845904ba97232fdbafd292e22845778791c568b95ead024793ab5c3d0431c1a7097c65e384ecee1902ed81831baf45ba9fe203c4dfd96f090b9a4423867c50b69bbc2e96a934fd0edb29c00569c433881e397e127041b41ac6f81f6192d334c4cffa3ed3919c6fb8917ded0b8bb04cf454344b650d905b32347b88fd347547c5c58247093c7aa3e2dd690bedfe3a5e8b2b16cf99090070e1eeb65d26601d1a057df6d941711a07f95770c151d912aa8af8590fc0a66d6f2586b2bf66459f044c4e5277b589e72ba7031774aa700769b59d5f5d3de39f8c78d21b175e76aea9e69243ebd8764639004c8a3253b7adaff66d0d3b1ebc2290427c7dd7c42f76cc1622b959ded765da58f773e0d199299729660fb9d6949057716cc8103d24811c5c0a78dc8884ae894ce19d610d2d88217e1475060422950f9f10f1001bba073c5b90e51089e9a18a99f9717534095a401c7341dcb942135798822aff3229d59f40ae480dcafdd401410e855453cc045c7310cc01d794add8369662178516a738b060fb0b59879ced57766a16a417fb9b029c162ab1ed579d837b0d9ef837e118ac65f6e409d0f1a960fd4a31db760af8187f080e8dbc2e17a0acd200c3b71f3773e5542fe063af4fab716ba06c8ae6c3357d9f7866a4b501ec249eeeed85a1401045deefb2052e5b1fa63efdcbebd5925017ebb9243ab0d4db15f1715778bcd45b88952ac3d940690bb4f1750870aac670090fe0bee451365654d65e9b780f343518b51a46214e599ceec835baa5f5c75f8bbaae6c8dcb2123a665561c64474c078bd870a2569807bf9c27c52f2327d906feb3c7c2cd03c59ab59e3be8524eb0d465880c63ec71ff076b150d1787a16d211607016c77f02b94fc5ab258858dbb65ff76bf96c482c6eb1417e523346c61c8a264cfeb32e695e8f1ca8d9d1078b226cebabcc3e6ea6678bd3b1308bc7b7926d5e409644b950c60590cbbc4aeaacfc812bdeba02a2be6b91e89ed8c7404138ba820b93d70bee18416fa68e4e1d2ac88b7b498b4d14897ef55307cdd17d43c6b271567e8b2861039c603656dd8f5eb1056e12d3a3e32ba2c4be7534a6a2337dca48865c1314865ffce6467baa784f704c270c57aa61008397dc970de92d1c4c18475f30de5adb72bb7f626ac695fdc59a3679324a2c6cb6dade8b91dca144db904c6f72cc4e6da842d73fbe495ff3e0bb05882af28a75ccd0e966fd511e96816e42f6ea0f433e35bcf8b522198940d77a9f28f860af14d0d326d67efe0b70bdfdb058ad22bc421d7dc2433af2a60b7f2bdb2fea99cbd708f6a76fe86f7608525789b73fee74e82e893ac6d4cde5bcc277ee3bf07385cd61ae5bd5077d90b2dd0841495705e02527d1b361f0433acb47486b38a40ca6e1657ee3dae70d07cd548aee276860c7edc02fce428a4ce208092621b1f48ea6be70d83f7eedb68d10e5a18656ee96855e3570e5cab0a5991972d30c468c97080e3e76b6ed0e2a16aba64a44ae77a2fb80c2cc85cb7068fd2f20aa07428083c30bd5d6aa5c20281fbafe4456c8bdde58791e16f2f3021caae6fc64e2f9ac07d3df28f85a27c7c9f6c6f371ba11776f06efdb1a35d21e7d4462e80dc0e658fef4dd0c223f54608175ff38932585f1d513c14e3728889cc273cbe97b85ba7e17a3373be0f914366c70377b6a67575cbad6258361d966f50d5a844fabd84ff5060d645fe0d90b3e4ee4b7cd22e7040270753f1d275a815d60584712d5743ab59f324ed769500694360957566e946aebd27604708226bcacee9929393f35ba65d7072e7894e0fece510475766867b7f6addf6dc401a4fcc8d8628a92117f40599054f0f01e0fbd92f0e7d2d4f5dea01e97852150ad1c453b2b55de372294cffb8c2c797516d4539ceeabc4e2910186cea8e4c7a8350c013ab086d1bf6c56296ba109fb3edc8c2799a45028b044eb3f0cc08d32db0e3ed6d23f1866131a7d11bbd9708987b8b243bc4b99917b2f6cf0c4b2d966988c84aa1af57e3b996e0c57d01d41ca9c2cc2ba643e074e5c35eaf887cc844c7a121fb85e955f51f280f3914ae62fa3f56dc8d6b714a3dcf291a2c25f394443215795fc25c88ebb326d4be065b184461244fdd87f69d01644c22d225d72e14fcc9aad8bf93a428982319e7e03b7aa7efb18f20f2b22f7ec81c3f774a9d9bf36b7b25ab4ccb30dc6ec64a3582a7b7b401c20d6ac79598b4093d35ad74639b57cc2a47fff01cdbc2f1a402d83adc479eb9f3388045343f9a9682649fc30c379eca943595ea07ef6b5eb0343f514756755a0e7b3fab7c7c16b7245c344bff1003f6c23a73ccc33bec2fbbd8b77d615cecba992fb4d00e8ebbeb157c9f5b4b65932560d8322acba7bb93b8272ec7388beaf3d43e8a4d23ab07d7fef37ca3529975fe08e1fc5d70f2503b33e2e96ff5aacad44d43ae681545c53c2ad916b0150d60bbd2b40e654fc768ceab278fac05316516561acf57d9ac7c74e57f23cb57873d37d3bcc9a9bf334b991ca7cab3900aa1d30c5afe3f76a71bdf4ea89fa39d9dc2ddfd57fe71c86a746975912ed7ab73e1e1691be9903b06bdbe8d369a6c9a0bb996877a2340cd2a09d15070e0f7778888de613aa13360a25129daeaa185523c9ea6dc6ef34f3ec6d32e99ee1aed337f2f280894228b0a4f46c1d52ba3aa3f4e32c5644e47cd21a51537df2861cd414e1f15d7be13a2db40592b8da5ea90f5c361f79c5d7377855c623e14526c581e030cf492b601f10577e5d4b3c084195575066e449442255590b6fe9d519a36c3f24d53c6cb5b96a2738d6489e7d3b578c8d88bc82aa0c2699bb6f6e40bf4d4572da5dc36f6efc31ed8df1bc56a33dad9abaafdde90cc6ebfcd661365baec359f7430fff40f531d9a24190ef7bc20478be4d242f507e0d7957bb643de77cd3e0687cd19aa8ac36fbc06399d8391b7126bffa5f76ac8de361926b9d4834b4ce574de6cddd654f229ddce8e55f43296b8259c85427939ea34d7893a7443c2dadcfffa2c5025fd61b57ead8eef6e0128a88926da9a4db3e0edbbe6ae0d1c1abe4b51f34ff4c2df05dd65e5ae427d7c9cc568a90a495dc7be207e9e31fd3e55d0c6e8847d65201ca2a7a72ff2f492a425688fbcdd913a389009e070d69608f321cb6fcacf04e9844fcea16c57eb5ad1ad9946c7f91f9e4a982ec29ea3394d31554512658371bb8d0abf412586cc6373573039fa4316a46911ab6ada7c9732f4316c56b49f7f2c68edf009b7a55516d26e4ecf056239d1f06cc41fea6f4cf1d12c25f256c91f96936ff62d5aa7d12cf537e24b67439fcdb8e0032714d4d4c5034dcc53d115fc122a20b7d2959baf43b706947ca216308aaffeb15d29679afdcef626c2c76f81ad676950dbf368792cd366686ac2d829a8146f2a2fe30704708cd8d41c6b1833b627441bf479953b43b67748571b89d76ee61fd3076fb6feb35e74044de1776b73ff0b2ed2cfb81ce7dfdb32f3872b59c4235bd16e8a5e8ce2ad8158d7aed4d6355cb3aa592732bbc1bc9d61099280335321517163c6942703bc9efed755edd0dda1ed636f2bca20ef37d25b08745d1fcf2f04900bb3539b1edfcb754346eee5cca66a272350af2067c70d86e16d12e4137e9e4380c0a632b6a10922411c6939053d870f479d5ee924d59694fedad2814a3765d991d4518bdd11c98f0fe1337a96bd8c0edc06309a4ef8de17680ecee49cde88d07538b8f15a3ffca608ada21a4fedbd88e566385f572e16820b950a54898e4f0ecc823736f0ea116cf037dc72a47b842b3059708aa637af44d3c262730c845d6d32ae5e288690abfc26b3e9602c610ffda185c5bb215a169990c323f0a56e33d2b80d440bdfb2acdb2d1fd7514725e8ca7eed69bc9e0b560a8fb249229a164a7f80f7345ec67ff7ff5459975302690eb757020901939081f797e1af3ba89bd26bf19118f876bffecadf75d97d3c61d6bbbffeb7e63f34484b2210e8191e5cb04a97f9e6b82389826d51b071fc68533d3fafd8ac0104644a4ffa4a3c0773ad5c599deac6ac2a8a1aa8fa724c8e1e44f6b6ff18a0c4ff3452037952f7e7e3a868e6d9489d738e805534cc078deb5d8ace92881a9dcfc3b88ecbbb7ae7741aacb1dd7344a32a30734408d8c4b4a0f7f9747c697463643c38cc5cd433d7aa3b847ebb30053e459de3f40315e9be749d2d3c3002ce4da1ef8d2528ae3cf474002b225d170920b38a2770e950f054c1680ecf0fd6108660ef361b17adf5498f75b65008bd85f1da4966ef6275a7e5ff49de223ee9263288153db85f0ade210649124c06271e00cc6017a4cfe91f5d233aa3baa53bb9be00c851e2f2520acfada0983345360e8b9a93c09d1ffa06f71d75c1f70971dab5b864b0fa9c0fe1e3d51dc9d4a0f643ffafbda35311a5d81b09b96100cb75680bb5d40cd5132d57920bbd12d4f26a42b3cf94baa9954a6838b49e4dcf9c477878f53a9c074691eeeba169ebce5f633e5d5470dcdadfd814b3fcb191abf96ad23dd80fd71832d3bb55fee85dd30650baf03075f5c7cc4e07ae6e67b7835ab170af7d3e6bfb6c11d4de5b5325fdb178bbcf97d1dc333dc640473461cdb407c35f6887e190a98c7e6b54ee4fb71d9b921d57875af0a31b5f8a77edfaf9d180623e109811e8bbc324d81af273a74b64ed374eb918b139df12e43e5d67591fed9becc9321676b145930d1ff2816e7662b27fb58dc3753d1012295c16c38962b2329fbb19a5e9db2cc233298133b0318800b6297c286ca04ef59744e64e1c712ba30f5593403faafb034513b3958bcd026c9e508265d2d7b49906d4ce7d93ce94f12238e303dd05dbb6327147115e9857963e309c8eccf968f703db5404a72b7e280f4f61b8bb1cd51a042c279a1dfb49e4217e68521a8012b510496443df04c22ef17fef64d7f9411f35ff8206c0ae5c934ef43dfd93a0c7639fc02be621c885dc168b935060a7eeb8bdc461d1139b374c7689a90b35997251330c5ce7c423770ff57183c0175d774f2724a36279a5119", 0x1000}, 0x1006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x900) [ 308.532821][T11292] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 18:38:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 308.588424][T11292] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 18:38:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r9 = dup3(r2, 0xffffffffffffffff, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="0201000210000000000006f6fffffc000000000000800000000000e000000100000000000094f40337ff6b4ed6cd69675e973e00003500bb7a7a2d00000000000000ff0000000058d52a000000000000000006ff48f89f48a0d44b9e8238ce8005ffff03000500000000e90800423b00000000000000400000000000000000000000002000d4febbfbefe4637b8f4e1d504b3c830470c90b2bc791a906000000cb71b779839a04000000074461669c16c64aedc3c25152e01a8ce5141e33580d608bf181e9f9d2e98e88e508f32571efa7ae4630fc30eca5a3769370b5f39e26fec23cee7a88cbab031bc46152dd6fb4edf14c4fae5c1547e6355f6d0ba9a9cd944959000064d4078dce8e1ecf9f4edfbe20d4ac5056bb2c494e8a99734ef8b9b293e1246604aadf78d9a414a1012c3b0bf5222fd4f99f83d08a3d3f6e5b94f2e203ccdfd43ce79d215952ca7c4a11dfb8fea96fd4baadaeb2609d"], 0x14d}}, 0x0) 18:38:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfec7be070") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2000, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000100)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) lsetxattr$security_selinux(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='u:r:untrusted_app:s0:c512,c768\x00', 0x1f, 0x2) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000140)={0xf, {0x2, 0x7fffffff, 0x0, 0x80000000}}) syz_emit_ethernet(0x300b03, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x21, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 308.885896][T11314] dccp_invalid_packet: P.Data Offset(0) too small [ 308.945773][T11318] dccp_invalid_packet: P.Data Offset(0) too small 18:38:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 18:38:35 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@generic={0xa, "98f0c57cb120e9fb85c1c4661414d2489b0350e4a8a7c3dfaba33600570f643a9bb05d7f58c538db250c0d6701a4f28f6cd2745300313fdd3b471effa033064799681afb093e6171cb7d6d1bff69ff50bf7b8543c1c61bd03b9af1242fbb9f5468d6d7c7538a59c3b30bd39893c60d02d08f09cf7e8ac5a4c6a1982162bc"}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="5693ff9511e93ef463d2cdcef44305fc674208a0c670bb8a38e469dfdd84930a609554b241f5527a338c40119dd617ef632fb84e982bdf95a21abc2c17ad23924998a727f720e5221caf7dc81fb4ad574ed80bdebb996c6266d6bd8c79870f08e68341028c2535c44bdeb7d530c196b283e38c8a17e59e756b21771229bc403b8f1e6ebdb5e4c60c8fcd2ea83c23f259cdabc0d72343f7625e79e0c2d93da7e09c1015bf4341dbe657918eed62c84d198c6951845f67851951b8b6f1acba71cea43a45422e25cce062cbc538a1fb2f2466507d4d2ee71ea3b28780aa", 0xdc}, {&(0x7f0000000500)="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", 0x10f9}, {&(0x7f0000000000)="199504b149983b4a4d797d871efaa6a8", 0x10}], 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="70000000000000000d01000009000000d95b34c61bae2ce4ae0c755692ef23eae34cf36553b61746f6bbe6279f8218b7a9e6cf637b63760e0614991266673bf4760210610de0beb7bec8a5694c11d3b581673ff6088952150f2000000000000098000000000000000e01000006000000bd7a183c79504648a8cd01078fe7933d7c6743e2534cbd1b27115fd7226a60adc0a1793b8c2eb7caf02f94f4e1c5a2663c123f2703b88391349ba2ba98ef0f392b8dea6918b1deda591097b497baa612f2d21a865705b7530ffd19ef397563063dc0dbc1660b81d531fd174ccb663c93683369db04f62970c2aaf762bc2b780a5d3b79978e0a00"/264], 0x108}, 0x40000) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 18:38:35 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd5}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 18:38:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:35 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000080)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4') 18:38:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 18:38:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, &(0x7f0000002640)) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 18:38:36 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='m\xea\x85Y\x03\xcf%\x00\x00\x00') syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) preadv(r0, &(0x7f0000000480), 0x1dc3266767f0ec3, 0x6c00000000000000) 18:38:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x40104593, &(0x7f0000000140)={0x6, 0x0, 0x0}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) fsopen(&(0x7f0000000280)='ocfs2\x00', 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="c1000000d48ca0d0c54c560954a88a85034df14fa372940c2a1c6154af32de98dc8a60e81ad92b78495d3fd170000087c156cd1609f8358334205e195ae9a9d9d99ffc910b4341d40ebfcba3e92359a58479f4e57b4231831697583baffb2864fc6b49a91dafe97919bbff00f1b05e31ecc2eda7d315f9367d3ef086fcda6cb59c866a54e607a8fb9ba85aeab2a45ce358ab2caec6caf6c6a1e1eebfbfda22c369e25a54a2a7b264c0aed80b571af4b8fec67887c68ce76371c62d8bcc82b399615b8b8e7b"], &(0x7f0000000040)=0xc9) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000000c0)={r2, 0xa7b}, &(0x7f0000000100)=0x8) 18:38:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 18:38:36 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) connect$inet(r0, &(0x7f0000000900)={0x2, 0x0, @loopback}, 0x10) getsockname$packet(r0, 0x0, &(0x7f0000000400)) 18:38:36 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000280)={0x4, 0x1, {0x51, 0x6, 0x1, {0xde8, 0xe74}, {0x80000000, 0x3}, @period={0x59, 0x0, 0x7, 0x80000001, 0x3, {0x5, 0x6d, 0x9, 0xa9fe}, 0x5, &(0x7f0000000240)=[0x5, 0x40, 0x7fff, 0x1, 0x4]}}, {0x57, 0x3, 0x40, {0x2, 0x6fb}, {0x9, 0x1}, @rumble={0xffff, 0x3}}}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ad56b6c50400aeb995298992ea5600c2", 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r4, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x10b, &(0x7f0000000e40)}], 0x8d9, 0x7ffff000) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl(0xffffffffffffffff, 0x0, 0x0) connect(r5, &(0x7f0000000000)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x80) r6 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) readv(r6, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/80, 0x50}], 0x1) sendto$inet(r6, 0x0, 0x0, 0x200007fd, 0x0, 0x0) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000180)={0x3, 0x5, 0x1, 0x5}) 18:38:36 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f00000001c0)) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x0, 0x0, @ipv4}, 0x1c) connect$netlink(0xffffffffffffffff, &(0x7f0000000040)=@proc, 0xc) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xc) r0 = gettid() perf_event_open(0x0, r0, 0xffffffff7ffffff4, 0xffffffffffffffff, 0x2) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x10000, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000003) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e1e, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700], [], @local}, 0xf401000000000000}, 0xfffffffffffffd96) r3 = accept4(r1, 0x0, &(0x7f0000047ffc), 0x0) write$binfmt_elf64(r3, 0x0, 0xfffffffffffffe5c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000140)=ANY=[@ANYRESHEX=r1, @ANYRES32=r3], 0x2) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xd, 0x10, 0xffffffffffffffff, 0x1) ioctl$TCGETS(r4, 0x80045438, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 18:38:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 18:38:36 executing program 2: r0 = syz_open_dev$usb(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/26}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x101000, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000240)={0x0, &(0x7f0000000200)}) 18:38:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:36 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000040)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x02hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,G\x87\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3_8', &(0x7f00000000c0)=@builtin='builtin_trusted\x00') socket$caif_stream(0x25, 0x1, 0x0) 18:38:36 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x40, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1, 0x5}, 0x0, 0x0, &(0x7f0000000280)={0x1, 0x9, 0x9, 0xffffffffffffffc1}, &(0x7f00000002c0)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)}}, 0x10) request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x0}, 0xfffffffffffffffd, 0xfffffffffffffffa) r1 = semget(0x3, 0x0, 0x104) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={'nlmon0\x00', 0x2000}) semctl$GETZCNT(r1, 0x2, 0xf, &(0x7f0000000100)=""/72) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10080, 0x0) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f00000000c0)={0x0, 0x3, [@broadcast, @local, @empty]}) 18:38:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 18:38:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 18:38:36 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000040)) 18:38:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") clock_settime(0x0, &(0x7f00000001c0)={0x77359400}) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x4000) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a336df4e8ad09d656f30b7e99c30794b78ec5388ca766c68ef583910c7e"], 0x20) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x800) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000140)={r4, r0, 0x6}) 18:38:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000040)='asymmetric\x00\x81\x15\xeba\xc9*\xdb\xd0\xefg\xcb\xcf\f\xb1\x9c?=\x14\xe1\xdc\x85\xf15k\xb8?\xfb\xb3>\xc8\x8b\xc0XE\xce\xda\xf9\x02hE\xa7\xa8\a\xc3\xaa\xd0\xed\x9ao\xb5\xe0\x1a\xd6\xb8\x15[-K\xe79J\xfc?\xbd\xab\xe1\xca,G\x87\xd1\x02L\t]Kn\xbe\x11\xa5\xe8x3_8', &(0x7f00000000c0)=@builtin='builtin_trusted\x00') socket$caif_stream(0x25, 0x1, 0x0) 18:38:37 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/sequencer\x00', 0x400400, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001300)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000001400)=0xe8) connect$packet(r0, &(0x7f0000001440)={0x11, 0x19, r1, 0x1, 0x1b, 0x6, @dev={[], 0x11}}, 0x14) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000014c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000001480)={0xffffffffffffffff}, 0x106, 0xa8b1f3d70ab40acc}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000001500)={0xa, 0x4, 0xfa00, {r3}}, 0xc) lseek(r2, 0x2, 0x0) getdents64(r2, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f00000011c0)={r2, 0x3, 0xff, "b9b025d8463860173d3f8c1b9e40beb8b868df2ebc0508accf8b5267e4bf0c792ccd8927dec84816d719efbbecb148109344c916f90d1567bde4994b4ffba84003438d5c227049c1bdd7da92041c95fa84"}) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/4096, 0x1000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000001100)={0x0, @in6={{0xa, 0x4e20, 0x6, @local}}, 0x3, 0x800, 0x7, 0x200, 0x8e}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000001240), &(0x7f0000001280)=0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x7, 0x2, 0xb, 0xf5, 0x808, 0x0, 0x3f, 0x3ff, r4}, 0x20) 18:38:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x1f3340, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={0x0, @multicast1, @multicast1}, &(0x7f0000000300)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000a00)={'ipddp0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000a80)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'vcan0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000b40)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000e80)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80004000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000b80)={0x2b4, r3, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x298, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x1, 0x6, 0x40, 0x101}, {0x4f2, 0xfff, 0x1000, 0xfff}, {0x100, 0x6, 0x1, 0xff}, {0x4, 0xcd, 0x6, 0xa5e0}, {0x8, 0x81, 0x2, 0x1}, {0x800, 0xdf, 0x1ff, 0xc3}, {0xffffffff, 0x5, 0x5, 0x1}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x2b4}, 0x1, 0x0, 0x0, 0x1}, 0x40408c1) socket$inet_smc(0x2b, 0x1, 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r9, 0xf, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$tipc(r10, &(0x7f0000000140), &(0x7f0000000180)=0x10) io_submit(r9, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 18:38:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 18:38:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xa46, 0x2) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000040)=0x5) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 18:38:37 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x7) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000080)={r3, 0x80000, r2}) ioctl$TIOCSCTTY(r2, 0x540e, 0x7f) 18:38:37 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e21, 0x38, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8c2}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x2, @ipv4={[], [], @broadcast}, 0x6}, @in={0x2, 0x4e23, @rand_addr=0xdd}, @in6={0xa, 0x4e20, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}, 0x100000000}, @in6={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x44}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x5, @local, 0x9}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x19}}], 0xe8) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x0, 0x90, [0x20000640, 0x0, 0x0, 0x20000670, 0x200006a0], 0x0, 0x0, &(0x7f0000000640)=[{}, {}, {}]}, 0x108) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0x8) 18:38:37 executing program 3 (fault-call:6 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="0201000210000000000006f6fffffc000000000000800000000000e000000100000000000094f40337ff6b4ed6cd69675e973e00003500bb7a7a2d00000000000000ff0000000058d52a000000000000000006ff48f89f48a0d44b9e8238ce8005ffff03000500000000e90800423b00000000000000400000000000000000000000002000d4febbfbefe4637b8f4e1d504b3c830470c90b2bc791a906000000cb71b779839a04000000074461669c16c64aedc3c25152e01a8ce5141e33580d608bf181e9f9d2e98e88e508f32571efa7ae4630fc30eca5a3769370b5f39e26fec23cee7a88cbab031bc46152dd6fb4edf14c4fae5c1547e6355f6d0ba9a9cd944959000064d4078dce8e1ecf9f4edfbe20d4ac5056bb2c494e8a99734ef8b9b293e1246604aadf78d9a414a1012c3b0bf5222fd4f99f83d08a3d3f6e5b94f2e203ccdfd43ce79d215952ca7c4a11dfb8fea96fd4baadaeb2609d"], 0x14d}}, 0x0) 18:38:37 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0xfffffffffffffffc) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0xffffffffffffffbe) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000040)='ip6tnl0\x00') fcntl$setsig(r2, 0xa, 0x40) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000002680)={0x0, @in={{0x2, 0x0, @empty}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='\x00', r1}, 0x10) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x402) syz_open_dev$admmidi(0x0, 0x0, 0x8000) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/igmp\x00') lseek(r3, 0x20400000, 0x0) ioctl$PPPIOCSACTIVE(r1, 0x40087446, &(0x7f0000000100)={0x0, 0x0}) 18:38:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x13, &(0x7f0000000200), 0x4) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x6, 0x80, 0x9, 0x2, 0x7f, 0x6, 0x3, 0x5, 0x9, 0xac33, 0x49a0}, 0xb) 18:38:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r9 = dup3(r2, r8, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="0201000210000000000006f6fffffc000000000000800000000000e000000100000000000094f40337ff6b4ed6cd69675e973e00003500bb7a7a2d00000000000000ff0000000058d52a000000000000000006ff48f89f48a0d44b9e8238ce8005ffff03000500000000e90800423b00000000000000400000000000000000000000002000d4febbfbefe4637b8f4e1d504b3c830470c90b2bc791a906000000cb71b779839a04000000074461669c16c64aedc3c25152e01a8ce5141e33580d608bf181e9f9d2e98e88e508f32571efa7ae4630fc30eca5a3769370b5f39e26fec23cee7a88cbab031bc46152dd6fb4edf14c4fae5c1547e6355f6d0ba9a9cd944959000064d4078dce8e1ecf9f4edfbe20d4ac5056bb2c494e8a99734ef8b9b293e1246604aadf78d9a414a1012c3b0bf5222fd4f99f83d08a3d3f6e5b94f2e203ccdfd43ce79d215952ca7c4a11dfb8fea96fd4baadaeb2609d"], 0x14d}}, 0x0) 18:38:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000008040)=[{{0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000003a40)=""/158, 0x9e}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="2c855786", 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0bbe5058000b4ec7be070") close(r0) 18:38:37 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, &(0x7f0000000b80)) 18:38:37 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") write(r0, &(0x7f0000000040)="1b0000001e005f0014f9f407000904000200"/27, 0x1b) 18:38:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x16, 0x8, 0xfa00, {r2}}, 0x10) 18:38:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='rdma.max\x00', 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000003c0)='M', 0x1}], 0x1) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x80200) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000100)=0x7) mq_open(&(0x7f0000000140)='/dev/dsp#\x00', 0x840, 0x11, &(0x7f0000000180)={0x2, 0xd912, 0x4, 0x848, 0x1, 0x101, 0x1, 0x5012165b}) socket$xdp(0x2c, 0x3, 0x0) 18:38:37 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) eventfd2(0x8000, 0x800) 18:38:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r9 = dup3(r2, r8, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x20000008, 0xfa00, {r2}}, 0x10) 18:38:37 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$SG_IO(r0, 0x5382, &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x200000, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000000)) 18:38:38 executing program 2: r0 = mq_open(&(0x7f0000000140)='eth0.[cgroupuser\x00', 0x41, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000000)="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") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0xa6800, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f00000001c0)=0xa8) openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x80000, 0x0) 18:38:38 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc04c5349, &(0x7f0000000440)) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0xc0105303, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x15145995, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x800, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000280)=r2, 0x1) r3 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x1000000000013) 18:38:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r9 = dup3(r2, r8, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x20000010, 0xfa00, {r2}}, 0x10) 18:38:38 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x200, 0x70bd2b, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40440d1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000500)=""/4096) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x28}, 0x28) 18:38:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sysfs$2(0x2, 0x3, &(0x7f0000000380)=""/237) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x800000000010003, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:38:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x10001, 0x40) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) sendmsg$nl_netfilter(r1, &(0x7f0000002840)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002800)={&(0x7f0000000380)={0x246c, 0xc, 0x7, 0x400, 0x70bd2b, 0x25dfdbfc, {0x5, 0x0, 0xa}, [@nested={0x140, 0x41, [@generic="358ffd3df4fac6805e6026625f5b94c6e998f9fb00d61f2751b6510cabbfdd42cb1d6fe5f8380670e1636f7c20b9f41b9d30ebff3e0bac3bd4e1646b5a3c881377cc9f4ccbe210de3ec7fb86908ebc8b97faa06c2a22aea334e6fa820012116bc47df11efbf3491073e95e76bc7641694199b9d824aef677ac809b37ddca4b4647cfdc8da24f26cd830c99fb7b758a6bae578dac450ed7013f12abdf7d72bce03b63ca1995ac35e4f4161fd17aa2d836506d355cf42f6f8a1944cf8a48d1d7fc5ab4f07404ec86bed0cd6d6c7b54b58e5334c206d225bb1a16a008df7f", @typed={0x5c, 0x1, @binary="b9e4ff0ae096c05b98eddde28be1e38d77cf20249151eed2710c3f17485919e3e53aeeb213299c828971c50853b78b2386d8aa4b72b3f1c5df6c656d00afa7e012ecbd86e0e64678d5224498571b20ea03d1569012"}]}, @typed={0x8, 0x41, @ipv4=@empty}, @generic="b121725a0d688969bbf1a86bf1871c9b853f9f57b1f48513689c706cb6fec52a7d463efefe4ede8b3efa74409165311c5a2dddbe81c41b2d52dc691e55b80f1f0b4d76371f5c67c8da84db926c271c0c5d71bae90c99de4d5fa27487dfac790c7c2d1d3bb065b5d948d0d68937860ed259898eebb8dec26d6b9b18824267cca6d344345b0216811486d17e45519f440730c4bafc3590888092fc473bc0b4af9687ffe1faff0f931af446f9b09e5c22f17fc80270ea8e37f7a2b5aacca495b112f5ad660d32c482b247e161ac0c45d774e2", @generic="724e8eecb692c4c727da98c7102083490f1065ac58fccb48ee6f3a308249d7ec98c66dabf8554d75b62b6fae73fe721fa8b14f59494272956a2544bb04351a794d3a45bff8b82f9d66b8087bfcaba1ffb346bb6eab62987043d52617e0ce53eabddc91aaa9ade06d7997d5137fcaa9fd7875e0b85e", @generic="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", @generic="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", @generic="9ae566004c281d67206c4d7cc8791dfb147997bde6f1ffb1cd4e81d77b6ec468df216e7ed08526597f54bc96aa6050609f38f1d6d3ee43cd6ce1e1436374a98ecdd9f717240bdd06c8ba5b5223610a6ddf51f20ac22c293760fa909f1081770cfe5bc1ffe9d05add5b6533b65f2f9ff11e97652c9e7742c969445b8b46738b7346df0142bace9715ed716a7b4ad0b9318c168a8ecb95f1b146912fda1cadf40b8ffa85cf97f88e7a996a793b67faac651ce3bac967f74a07ab9bc491441775b1b82044663e37f2ef812a", @nested={0x100, 0x82, [@typed={0x8, 0x5c, @u32=0x5}, @generic="c6f367140a3ced9f650c71ef265499d7a3869babb2672379", @typed={0x14, 0x71, @ipv6=@local}, @generic="f91120fda8d7fa9c62d9cc4471cb5a5d86796ff56710aca9fc75b528ef56e5e6e7ccf6462cf95bf8c49bb95d769721f2ee02487ba5bace0c2850cbd838b4db30d2ca0064c875647bab7c17e63b88a60e7f35ea55cc5d549cadb8495d5a1d98469248567a1714e92897cfb03e570f852149a6fe2e8aa1d481d7fe6e9b457dda3a4d20a5cea81a34cd4e5d82002459525c856ad7171a1c7e75b35cf4ffbb8c9bffaa", @generic="c776e2714d99c94d5429f4db4c9ddd82254441cd0cbe773d6cef95af63fbc7", @typed={0x8, 0x21, @uid=r2}]}]}, 0x246c}}, 0x40) r3 = getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000280)=0xe8) write$P9_RSTATu(r1, &(0x7f00000002c0)={0x64, 0x7d, 0x1, {{0x0, 0x3c, 0x12c, 0x1ff, {0x2, 0x1}, 0x4000000, 0x5, 0x2, 0x2, 0x4, 'rng\x00', 0x4, 'rng\x00', 0x0, '', 0x1, '@'}, 0x13, 'drbg_pr_ctr_aes128\x00', r2, r3, r4}}, 0x64) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x4000, 'drbg_pr_ctr_aes128\x00'}, 0x58) 18:38:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa02, {r2}}, 0x10) 18:38:38 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r9 = dup3(r2, r8, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x3) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x80, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="5cda6a8d159e65ca711001000000000000000000000000000000000000000000adaea8cbe185f96d718076891d36006c7e36f4e90423b2c429febea4483b16ffa8b97c6d7c7812f7c0166269b25ea6282bc6d2a4"]) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008e7eeb3a1000e00e58e07badcc9a7a708c40aeabe2a36762dc6b859eeab06b0d752f20968796012dedcd38da930a3764fe8360ac6adeecbc0851ed85ca4c64cc90fb3ebbb9f7d1abdbc250aec2f625bca7bf7a4344e5cf5f48a"], 0x28}}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0xffffffff, 0xd3, 0x9, 0x4, 0x5, 0xffff, 0x9d, 0x100000001, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r2, 0x4a4}, 0x8) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x4000000001, 0x0) 18:38:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa06, {r2}}, 0x10) 18:38:38 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x200, 0x70bd2b, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40440d1) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000500)=""/4096) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x28}, 0x28) 18:38:38 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000080)={r1}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f00000000c0)={r1, 0x1}) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000100)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)) shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffc000/0x1000)=nil) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r3 = memfd_create(&(0x7f0000000200)='\x00', 0x7) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000280), &(0x7f00000002c0)=0x4) close(r0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f00000003c0)={0x9d, &(0x7f0000000300)=""/157}) r4 = syz_open_dev$dmmidi(&(0x7f0000000400)='/dev/dmmidi#\x00', 0x7fff, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, r5, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) getsockopt$inet_udp_int(r4, 0x11, 0x66, &(0x7f00000005c0), &(0x7f0000000600)=0x4) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000640)) r6 = accept(r4, &(0x7f0000000680)=@ax25={{}, [@null, @rose, @rose, @bcast, @default, @remote, @remote, @bcast]}, &(0x7f0000000700)=0x80) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000740)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_GEM_OPEN(r4, 0xc010640b, &(0x7f0000000780)={0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000007c0)={r7, r8}) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000800)=""/245) write(r3, &(0x7f0000000900)="a00a70a556639c56bc14a082470073082594007f446e3cca918483056f95", 0x1e) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000980)={0xe9, 0xc, 0x4, 0x2000, {0x77359400}, {0x5, 0x2, 0x8001, 0x3f, 0x100, 0x2, "4aaf1b31"}, 0x7, 0x6, @planes=&(0x7f0000000940)={0x1, 0x3f, @userptr=0x4, 0x5}, 0x4}) getpeername$packet(r6, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000a40)=0x14) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000a80)='vcan0\x00') ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000ac0)={[{0x4, 0xfffffffffffffffd, 0x6, 0x2, 0xafafc27, 0x24d, 0x0, 0x3, 0xe5, 0x1, 0x4, 0x8, 0x5}, {0x80000001, 0x1, 0x1ff, 0x9, 0x1, 0x9, 0x9c, 0x3f, 0x5, 0x32, 0x1f, 0x8d1, 0x5}, {0x2, 0xffffffffffffffff, 0xfffffffffffffff7, 0x9, 0x1f37, 0x200, 0x1f, 0x9, 0x1, 0x8, 0x7f, 0xfffffffffffffff9, 0xce}], 0x3}) 18:38:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa0c, {r2}}, 0x10) 18:38:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r9 = dup3(r2, r8, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:39 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x2b, 0x0, &(0x7f0000000000)=0x1f2) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="944060e3b2fbdd03ed2212e1a36f4f5eed70a9e36e3865611a2461b2ffd27a742a92b0d0c50c0a5310d7b847c72077e1c4dee5e483f68ea547baeea601a8f2748718a9fd509a265a37c1bb25a764cbc5fd56962d5e7acf89f27720b354a479eef2f67cab3d390f6afe4c0aac961295be98798f1c7638755c96b75edb61d8b68cd8089887eb1947af926b4ef1b4bca5ca9b3177054ade962d7ca208a455766edb32c01688f718519c58e008fe2507438697c6e331ccfdea4c1a39e52ae0ab78538426757166ef988b513b59250ef9c2eb0d18ce79e3d635f2f33f51131984012421ffae1144083632bf7626ade0f24ecb21", 0xf1, 0xfffffffffffffff8) r2 = request_key(&(0x7f0000000280)='pkcs7_test\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='\x00', 0xfffffffffffffffe) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000003c0)={'nr0\x00', {0x2, 0x4e24, @rand_addr=0x2000000}}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='logon\x00', &(0x7f0000000340)=@chain={'key_or_keyring:', r2, ':chain\x00'}) r3 = socket(0x0, 0x0, 0xf8) bind$isdn_base(r3, &(0x7f0000000380)={0x22, 0x9, 0x0, 0x80000000, 0xffffffffffffff81}, 0x6) getsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @multicast2}, &(0x7f0000000080)=0x8) r4 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x4, 0x72202) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f00000005c0)=""/173) 18:38:39 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000000c0)=0x800, 0x4) r3 = syz_open_dev$audion(0x0, 0x0, 0x40000) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x12) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000180)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000040)=""/28, 0x12d000, 0x1000, 0x8c}, 0x18) 18:38:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x1ff, 0xfffffffffffffbfd], 0x2}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000080)={0x3, 0x0, 0x3036, 0x8001, 0x197e, 0x9, 0x4}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:38:39 executing program 2: epoll_create1(0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) perf_event_open(0x0, 0x0, 0x5, r1, 0xa) syz_open_dev$mouse(0x0, 0x5, 0x40001) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x0, 0x6}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000000c0)={0xacf3, 0xa3, 0x205, 0x9, 0xf, 0x1, 0x5, 0xfcae}, &(0x7f0000000100)=0x20) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r2, r4, 0x0, 0x80001d00c0d0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000000)) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) 18:38:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) 18:38:39 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x9, 0x9, 0x2, "c8a0d579a2af4afa36e9975bedac036578ab31c8b871056af2ff8a3d15a42c80", 0xb5315241}) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0xc0305616, &(0x7f00000002c0)) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000040)) 18:38:39 executing program 4: ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f0000000080)={{}, 'port0\x00', 0x2}) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x80000) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000300)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x200}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x202000, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14, 0x80000) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000280)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000003040)={@mcast2, @mcast1, @local, 0x0, 0x0, 0x3, 0x500, 0x3, 0x40000000}) write$binfmt_misc(r3, &(0x7f0000000440)={'syz1'}, 0x1200e) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x100) 18:38:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r9 = dup3(r2, r8, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="0201000210000000000006f6fffffc000000000000800000000000e000000100000000000094f40337ff6b4ed6cd69675e973e00003500bb7a7a2d00000000000000ff0000000058d52a000000000000000006ff48f89f48a0d44b9e8238ce8005ffff03000500000000e90800423b00000000000000400000000000000000000000002000d4febbfbefe4637b8f4e1d504b3c830470c90b2bc791a906000000cb71b779839a04000000074461669c16c64aedc3c25152e01a8ce5141e33580d608bf181e9f9d2e98e88e508f32571efa7ae4630fc30eca5a3769370b5f39e26fec23cee7a88cbab031bc46152dd6fb4edf14c4fae5c1547e6355f6d0ba9a9cd944959000064d4078dce8e1ecf9f4edfbe20d4ac5056bb2c494e8a99734ef8b9b293e1246604aadf78d9a414a1012c3b0bf5222fd4f99f83d08a3d3f6e5b94f2e203ccdfd43ce79d215952ca7c4a11dfb8fea96fd4baadaeb2609d"], 0x14d}}, 0x0) 18:38:39 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x1) r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0xc72f, 0x80400) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x200000000001b, 0x0, 0x9, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000004, "77100b6a1cc076a14ad9f0552d5b12bfc338e526b012ac2a4ee4202c64122b0a"}}) prctl$PR_GET_CHILD_SUBREAPER(0x25) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x2200, 0x0) ioctl$RTC_UIE_OFF(r1, 0x7004) 18:38:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x6}}, 0x10) 18:38:39 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000), 0x8000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r2, 0xb20, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 18:38:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(0xffffffffffffffff) r9 = dup3(r2, r8, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="0201000210000000000006f6fffffc000000000000800000000000e000000100000000000094f40337ff6b4ed6cd69675e973e00003500bb7a7a2d00000000000000ff0000000058d52a000000000000000006ff48f89f48a0d44b9e8238ce8005ffff03000500000000e90800423b00000000000000400000000000000000000000002000d4febbfbefe4637b8f4e1d504b3c830470c90b2bc791a906000000cb71b779839a04000000074461669c16c64aedc3c25152e01a8ce5141e33580d608bf181e9f9d2e98e88e508f32571efa7ae4630fc30eca5a3769370b5f39e26fec23cee7a88cbab031bc46152dd6fb4edf14c4fae5c1547e6355f6d0ba9a9cd944959000064d4078dce8e1ecf9f4edfbe20d4ac5056bb2c494e8a99734ef8b9b293e1246604aadf78d9a414a1012c3b0bf5222fd4f99f83d08a3d3f6e5b94f2e203ccdfd43ce79d215952ca7c4a11dfb8fea96fd4baadaeb2609d"], 0x14d}}, 0x0) 18:38:39 executing program 5: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000100)=0x8000000005, 0x2, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'ip6tnl0\x00', {0x2, 0x4e21, @multicast2}}) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000377000/0x1000)=nil, 0x2) 18:38:39 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)={0x16}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='cpu&0xa\x00|\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x10\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00'/289) 18:38:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) seccomp(0x0, 0x0, &(0x7f0000000100)={0x5, &(0x7f0000000080)=[{0x0, 0x8, 0xffffffffffff7fff, 0x101}, {0x10000, 0x0, 0x100000001, 0x3}, {0x2, 0x8001, 0x5}, {0x4, 0x6, 0x0, 0x53}, {0x10001, 0x3, 0x9}]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) close(r1) r2 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r3 = memfd_create(&(0x7f0000000500)='^}wlan0]bdevsecurity$&em0,em0ppp0@$/:]wlan1cpuset\x00', 0x0) pwritev(r3, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) read(r3, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r2, 0x4, 0x0) sendfile(r2, r3, 0x0, 0x80003) 18:38:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0xc}}, 0x10) 18:38:40 executing program 4: ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000080)={0x4554, 0x2, 'client1\x00', 0xffffffff80000006, "e78cd721d2b7848c", "3407af7a5efdb270d0142bb566b9e42c43dee61a84541e82695d38ad43ad8f23", 0x2, 0x6}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() getgroups(0x2, &(0x7f0000000140)=[0xee01, 0xffffffffffffffff]) fstat(r0, &(0x7f0000000180)) fstat(0xffffffffffffffff, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)) ptrace$getenv(0x4201, r1, 0xc, &(0x7f0000000200)) rt_tgsigqueueinfo(r1, r1, 0x38, &(0x7f0000000000)={0x0, 0x0, 0x80}) setpgid(r1, r1) 18:38:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(0xffffffffffffffff) r9 = dup3(r2, r8, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="0201000210000000000006f6fffffc000000000000800000000000e000000100000000000094f40337ff6b4ed6cd69675e973e00003500bb7a7a2d00000000000000ff0000000058d52a000000000000000006ff48f89f48a0d44b9e8238ce8005ffff03000500000000e90800423b00000000000000400000000000000000000000002000d4febbfbefe4637b8f4e1d504b3c830470c90b2bc791a906000000cb71b779839a04000000074461669c16c64aedc3c25152e01a8ce5141e33580d608bf181e9f9d2e98e88e508f32571efa7ae4630fc30eca5a3769370b5f39e26fec23cee7a88cbab031bc46152dd6fb4edf14c4fae5c1547e6355f6d0ba9a9cd944959000064d4078dce8e1ecf9f4edfbe20d4ac5056bb2c494e8a99734ef8b9b293e1246604aadf78d9a414a1012c3b0bf5222fd4f99f83d08a3d3f6e5b94f2e203ccdfd43ce79d215952ca7c4a11dfb8fea96fd4baadaeb2609d"], 0x14d}}, 0x0) 18:38:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000180)='net/wireless\x00') r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7, 0x200a40) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000080)={0x400, 0x6, 0x4, {0xa, @pix={0x7, 0x7, 0x3032344d, 0x1, 0x1, 0x8, 0x0, 0x3adf, 0x1, 0x1, 0x2, 0x4}}}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_cmd={0x6}}) 18:38:40 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2100, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r1}) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000100)) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', r2) write$P9_RRENAME(r0, &(0x7f0000000280)={0x7, 0x15, 0x2}, 0x7) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000002c0)={'team_slave_1\x00', {0x2, 0x4e22, @multicast2}}) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x7}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r4, @in6={{0xa, 0x4e24, 0x9, @rand_addr="d1ca967806ae257b8468a9d1412b28cb", 0x93}}, 0x7, 0x1000, 0x0, 0x0, 0x8}, 0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000480)={r4, @in={{0x2, 0x4e23, @multicast1}}, 0x5, 0x1}, &(0x7f0000000540)=0x90) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000580)=""/82) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000600)=0x2, 0x4) r5 = semget$private(0x0, 0x4, 0x120) semctl$IPC_STAT(r5, 0x0, 0x2, &(0x7f0000000640)=""/233) write$UHID_INPUT2(r0, &(0x7f0000000740)={0xc, 0x7a, "2e9293baa4395939a07e8300d9285a58fb7b9f1d5bce9e111798a23d0657b993e4d67e283589e64e93132629d1bcb1e478d3a3f62e2dafd77afc0c3a39d29ac8ab0014dd4e25e59834870e6d183ddfdb05566d245eb92f6b1bfe2871fd5dc0abada5640e2ff9e7d6c909b0ee4fc3def59c4a00a79e32ad20fe9e"}, 0x80) write$P9_RRENAME(r0, &(0x7f00000007c0)={0x7, 0x15, 0x2}, 0x7) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000800)=0x3f) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000840)={r4, @in={{0x2, 0x4e20, @remote}}}, 0x84) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000900)=0x7fff) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000940)={0x41, 0x3, 0x3}, 0x10) getresuid(&(0x7f0000000980)=0x0, &(0x7f00000009c0), &(0x7f0000000a00)) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, r6, r7) r8 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r8) openat$mixer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/mixer\x00', 0x400000, 0x0) 18:38:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @local}], 0x3c0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x90) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000080)={0x0, 0xffffffffffff63e4, 0xffffffff, [], &(0x7f0000000040)=0x7fff}) listen(r0, 0x401) 18:38:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x600}}, 0x10) 18:38:40 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x40004, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x7, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000000)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x6, 0x0) preadv(r1, &(0x7f0000000380)=[{&(0x7f0000001400)=""/4096, 0x1000}, {0x0}], 0x2, 0x2) syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r2 = syz_open_dev$audion(0x0, 0x0, 0x20001) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000400)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x20000000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r2, 0x28, &(0x7f00000000c0)}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) write$binfmt_misc(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xfd) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r5, 0x1, &(0x7f0000001540)=[0x0]) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x1f, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000140)) fcntl$addseals(r4, 0x409, 0x8) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) mincore(&(0x7f0000938000/0x2000)=nil, 0x2000, &(0x7f0000000200)=""/177) 18:38:40 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)={0x20, 0x0, 0x8, 0x1f, 0x7, 0x80, 0x7, 0xfffffffffffffc01, 0x7, 0x7}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r0, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000000)=0x800000020000007) vmsplice(r1, &(0x7f0000000400)=[{&(0x7f0000000100)="f7", 0x1}], 0x1, 0x0) readv(r0, &(0x7f0000000080), 0x392) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x1, 0x0, {0x4, 0x3, 0x301e, 0x1, 0x0, 0xe}}) 18:38:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x1c) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'hsr0\x00', {0x2, 0x4e20, @local}}) 18:38:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(0xffffffffffffffff) r9 = dup3(r2, r8, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:40 executing program 4: sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x3da0b788b5e4986b}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20044000}, 0x40) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000200000000002000000000000000000000000000000000000000000000000002fac7d8400"/72], 0x48) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0xf) fsetxattr$security_smack_entry(r1, &(0x7f0000000180)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x3) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001800)='/dev/rtc\x00', 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000340)={0x539a, 0x0, {0xffffffffffffffff, 0x2, 0x0, 0x2}}) ioctl$RTC_UIE_ON(r3, 0x7003) accept4$alg(r2, 0x0, 0x0, 0x800) r5 = dup2(r4, r3) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000080)=0x0) get_robust_list(r6, &(0x7f0000000400)=&(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)}}, &(0x7f0000000440)=0x18) ioctl$NBD_SET_BLKSIZE(r5, 0xab01, 0x200) openat$rfkill(0xffffffffffffff9c, 0x0, 0x688c00, 0x0) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, 0x0, &(0x7f00000004c0)) fsetxattr$security_capability(r0, &(0x7f0000000500)='security.capability\x00', 0x0, 0x0, 0x1) 18:38:40 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x2000, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f00000005c0)='/dev/ashme\xaf\xf7\xac\x86w\xde\x1bh\xbaI{\x1e\x03s\xe3X\xb4\x13\xa7\xfc\x81\x886\x96\xae\x02\xf5\xf0\x812\xa86\xe12C\xa1k\xe7\xe0\xe7\xeblE\x15\x84\r#L^M\x11\xe8\x1du\xdf\xdbK\x13\x8bjKL\xfd\'/\x86\r\xde\"\xe7\ai\xae\xe55\x01\t\xda\r\x1b\xca]t)`;\b4\xd3a\x173\x91_\x1f\xfb\x1a\x8b(\xbdI\xc02K\xadp\x03\x05\xb0\x0e4\x99\xa1w.[\xb0K\x8be`l\x0e\v\aJ\xc5^\x92\xca\x14\x86g\xf7o\x89\xd4/\x04\xbc\xf6\x05)\x8cu\xf9\xe3\'[\xfdP\x97\xeb\a\xd9F=x\xc7\xbf\x9b3\x8a\xb8\xcd=A{v\xfe\x86\x9dn{\xa9\v\x83>\x99&\x10\xa2\xe0\xe8>\xaf\x16\xb9/\xd7\r\xd4\xf1$\xc2Y\x0eJ\xf9q\xa0\xab\x19\xf8\xb8\xb0ou\xf5\xff>\x06\xdf\xcd\xce\xffWG\xcb\xf5\x0e\x02\xa4\xa3=\xbe`\xa6\xfep\x9dZ\xff\x9d\x15#&#y\n\xb7\xc2\xe3\xc0%L\xd9G\xa8 \x1a)[t,t\xe9S!\x13K\xb0\xe4\x89p\xba-\x93\xb0\x05\xecJ\xae\x1b^\xa5\v\\\x1b|\xf8\rJv\xb9MJ\xb8E\xd7\x8b\xe2\xe6\xf74\xad/MR\bW\x1a\x9e\x16\x98_)\x9dql\xe3+L\x86^\xe7N\xb2(\x01k\xbd~:\xe2\x96\x80%\xcb(\xba\x1bRfT\xf2\x9f\xfcB2~\xe3:1v\x9dr$!\xc7j\xbc\xc6\x17\xea\x8c\xb8\x13T\b\b\xd3~\xf5.#P\xddo\xb4\xea\xacu\xe6\xeb\xf9\xb3\xb8\xea)\xf5\x1c\x8f\xc2\x86\xc4\xec\n\x01\x96u\xb4\x01\xe2\xa8\xa7\xcd\xb6q$\xb1\x9e\x99\xd3\x91\xc5\xb1\xe6\x173\a p\x8e2\xcf\xef\x1f\xc9O\xb6\x14L\xe2\xc9dy\xec\xcb\xa6V\xbc\xb4R4\x93\xf8\xb3\xa0\xd2==\x88\x9d\xb6\a\x1a\x85\xe2:\xdbr#\xa7\x15\xd1\xc2\x9cb0\xb6/\xc52R\x12\x06^\x1c\xaa\fV\x8e\xb5\xb1\x82\xa9=\'S_\xc5&c\xc3+\xcd\x02^\xc29[\xaa\x80|\x96\x91PLH3\xc5E\xdf\x1a\xa5\xa7\vc\x03\x12\xc6\x82\xdbn') finit_module(r0, &(0x7f0000000100)='cpuset]vmnet1;\x00', 0x3) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5866, 0x200) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000040)={0x8, {{0xa, 0x4e24, 0x2, @mcast1}}}, 0x88) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) 18:38:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0xc00}}, 0x10) 18:38:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e21, @local}, {0x6}, 0x301d852ab45e7892, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}, 'vcan0\x00'}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000180)={0xfff, 0x101, 0x6, 0x400000000000000, 0x48}) accept(r0, 0x0, &(0x7f0000000040)) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000000c0)=""/160, &(0x7f0000000000)=0xa0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000240)) 18:38:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r6) r9 = dup3(r2, r8, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:40 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@broadcast, @in=@remote, 0x4e22, 0x6, 0x4e23, 0x0, 0xa, 0x20, 0x20, 0xdf, r1, r2}, {0x10001, 0xea, 0x20, 0x6, 0x9, 0x2, 0x7fffffff, 0x80000000}, {0x9, 0x0, 0x1, 0x9}, 0x4, 0x6e6bbb, 0x2, 0x1, 0x2, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x20}, 0x4d6, 0x3c}, 0xa, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3506, 0x4, 0x3, 0x3f, 0x2, 0x5, 0x5}}, 0xe8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r4, 0x1, 0x1b, 0x0, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x800, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r5, 0x4018aee2, &(0x7f0000000480)={0x0, 0x1d, 0x1, &(0x7f00000004c0)=0x7}) accept$alg(r3, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, 0x0, 0xfffffffffffffef1) socket$inet_smc(0x2b, 0x1, 0x0) 18:38:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2000000}}, 0x10) 18:38:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c, 0x80800) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000001c0)=""/34, &(0x7f0000000200)=0x22) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={r2, 0x6}, &(0x7f0000000180)=0x8) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6f) fchdir(r0) [ 314.649348][T11750] IPVS: length: 34 != 24 [ 314.675171][T11750] IPVS: length: 34 != 24 18:38:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$rds(0x15, 0x5, 0x0) socket$rds(0x15, 0x5, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x18, 0x23, 0x847, 0x0, 0x0, {0x2804, 0x0, 0x4f290200}, [@nested={0x4, 0xf}]}, 0x18}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x311000, 0x0) 18:38:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x70000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x4}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000100)={r2, r3, 0xcc}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='ip6gretap0\x00', 0x10) r4 = socket$netlink(0x10, 0x3, 0x8000008000000004) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r5 = semget$private(0x0, 0x6, 0x10) semctl$IPC_RMID(r5, 0x0, 0x0) 18:38:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r6) r9 = dup3(r2, r8, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="0201000210000000000006f6fffffc000000000000800000000000e000000100000000000094f40337ff6b4ed6cd69675e973e00003500bb7a7a2d00000000000000ff0000000058d52a000000000000000006ff48f89f48a0d44b9e8238ce8005ffff03000500000000e90800423b00000000000000400000000000000000000000002000d4febbfbefe4637b8f4e1d504b3c830470c90b2bc791a906000000cb71b779839a04000000074461669c16c64aedc3c25152e01a8ce5141e33580d608bf181e9f9d2e98e88e508f32571efa7ae4630fc30eca5a3769370b5f39e26fec23cee7a88cbab031bc46152dd6fb4edf14c4fae5c1547e6355f6d0ba9a9cd944959000064d4078dce8e1ecf9f4edfbe20d4ac5056bb2c494e8a99734ef8b9b293e1246604aadf78d9a414a1012c3b0bf5222fd4f99f83d08a3d3f6e5b94f2e203ccdfd43ce79d215952ca7c4a11dfb8fea96fd4baadaeb2609d"], 0x14d}}, 0x0) 18:38:41 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x3) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x10) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) 18:38:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') symlink(&(0x7f0000000500)='.\x00', &(0x7f00000004c0)='./file0\x00') r1 = open(&(0x7f0000000080)='./file0/../file0/file0\x00', 0x0, 0x0) fsetxattr(r1, &(0x7f00000003c0)=@random={'user.', '\x00'}, 0x0, 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000140)="cf9dadcdb3adad252e7c9b44fa9840c24a70b859f97dd2810e96f2d00e52b5a111bef0fe822e6ba8824dae57986c8d51675b0c0b0b7ffa1e9b9eba832823c4bb2f05f0b067ee4297f2b7388668b3c6f382c0", 0x52}, {&(0x7f00000001c0)="25e0571a41e4bdce50721105524995bf839377da9e27a0bb8421a32eea8f44d2698b46b513d4938f0b3633c951274b79a4d7f542d08dcfa4fc2121060544fce3b8dd7aa2bc40ea813321fd18dec6078bd15052dc2f7a5933b9fa59", 0x5b}, {&(0x7f0000000540)="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", 0x1000}], 0x3, &(0x7f0000000300)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x36d}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}], 0xa8}, 0x4000) 18:38:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x6000000}}, 0x10) 18:38:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0xc000000}}, 0x10) 18:38:41 executing program 4: ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000100)={0x13, 0x0, 0x0}) 18:38:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x208000, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x0, 0x2, 0x20}}, 0x30) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x6, 0x0) readv(r2, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/26, 0x3}], 0x100000000000025c) write$FUSE_DIRENT(r3, &(0x7f0000000300)=ANY=[@ANYBLOB='0'], 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2000000000012, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 18:38:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r6) r9 = dup3(r2, r8, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:41 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x40200, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') shmget$private(0x0, 0x3000, 0x1452, &(0x7f0000ffa000/0x3000)=nil) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, 0x0, 0x8, 0x70bd28, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x80, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f00000044c0)=ANY=[@ANYBLOB="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"], 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) set_mempolicy(0x4002, &(0x7f0000000a80)=0xffffffffffffffff, 0xa) stat(&(0x7f0000001b00)='./file0\x00', 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x9) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) r3 = syz_open_dev$adsp(&(0x7f0000000680)='/dev/adsp#\x00', 0x4, 0x8080) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000006c0)={0x1002, 0xc000}) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x5, @remote, 0xfffffffffffffff8}, r4}}, 0x30) 18:38:41 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000), 0x4) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x161842) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000140)=0x4, 0x4) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000180)=0x649, 0x4) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f00000001c0)=""/219) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f00000002c0)={0x7, 0x8, 0x80}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x20000, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x0, &(0x7f0000000340)="6f0d17e99fc6849e01adf2bd0d1ee203911003bfebede404b99953473fc06f16902ee685d5dfa193fd1d8af040bc07c70f1199adc5b668f01a64408b9867f0e8d73ace0736523267be16a78647e88d7cb90223e241245f41493f22554e9e51ffb9a85fb90ed8730626b1d3f142dcbd1dc9f746019aab3bcab67964b1d9f292f2d1a764ee923fb94b71d4bbe5073f9adcbf39d30a93ee8653bc05ad36a6ca2e95d8f84b36715ee2755da72014b396d03777b474916c9f", 0xb6) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000400)=0x7) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) poll(&(0x7f00000004c0)=[{r0, 0x4040}, {r2, 0x40}, {r2, 0x20}, {r0}, {r2, 0x8}, {r2, 0xc000}], 0x6, 0x400) connect$inet6(r2, &(0x7f0000000500)={0xa, 0x4e21, 0x800, @dev={0xfe, 0x80, [], 0x26}, 0x6}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000540)={0x0, @speck128}) setsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000580)="4ed334a50fd6e876e2055ba628cdd510916d51456e1f3eff60ed3954f4573aceeee65fb1428a38b6f2a7fc6322f305f306e1aacce084df2a191cd017f9c11f7dd9dc7d2e276947", 0x47) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000600)={0x3, 0x0, 0x303f, 0x5, 0xfffffffffffffe01, 0x7, 0x6}) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000680)={0x54, 0x5, 0x3, {0x3, 0x7}, {0x3ff, 0x6}, @period={0x58, 0x1, 0xffffffff, 0x40, 0x7fff, {0xfffffffffffff001, 0x3, 0x1000, 0x4}, 0x1, &(0x7f0000000640)=[0x9]}}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000006c0), &(0x7f0000000700)=0x4) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000740)) sendmsg$TIPC_CMD_SET_LINK_TOL(r2, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x68, r1, 0x8, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x1000, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x20008090) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000009c0), &(0x7f0000000a40)=0x60) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000a80)=[r2], 0x1) getsockopt$inet6_dccp_int(r0, 0x21, 0x15, &(0x7f0000000ac0), &(0x7f0000000b00)=0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000b40)={0x4, 0x0, 0x2, 0x71ea}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000b80)={0x8, r3, 0x10000, 0xffff}) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000bc0)={0x0, 0xffffffffffff7fff}, &(0x7f0000000c00)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000c40)={r4, 0x8, 0x0, 0x7, 0x1, 0x2}, 0x14) sendmmsg(r2, &(0x7f0000001000)=[{{&(0x7f0000000c80)=@ethernet={0x306}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000d00)="5df6531d0961485c1570d8190b733a881d2de7ba63adff05e0dfe4e9d3efba9e76e6dcb5c1264218c6924220b1b5bc3eacee58e5614d9b954fce90fcf45ce74c030b10af78a0685fbc95a54191d32d63940e87f34cc3c7cc29ae86007803f3a08d66da2cf9b24df5e2b62125545348d887890dde84c0a3c94070f3aa5d1bd8868da8afbb538bda1c9938ef0dc164eac389eae7e67e89b6f088571ab3043258c217ef95457c08de07de0855a3b88afd660702b3fb17dfc3ce9f313af153a2359ed6358e6100e7", 0xc6}], 0x1}}, {{&(0x7f0000000e40)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x1, 0x3, 0x0, {0xa, 0x4e23, 0x4e9f, @initdev={0xfe, 0x88, [], 0x7ff, 0x0}, 0xdc140000}}}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)="4ae1b47ec83d9e2243b405abdc20672492f5c9889c7c1eaef02afb8d5fb4aa542b1c0dc06ae7ebe09bd7cf7e1638d8cbc9753526cc584c640fc5c12deba9a3fda9cd46a99278d4f1ca14dd9e0dd77a9bcd0228aada878aec8b9ee9395aa4dff43992c2c9933fed2116201bfb146564c26011d62c932ac66cccc2a4e131f36143a3dd9f801e89d7d01d0a0221fdd92a0fbf6c2890bcc07feb012c5e713ebe630e0686ca248e8412d48c12e0bc608546550235439135525e432522b46f3803661589afca8063e5f6c09ed4cee3b0dfa15faf1964374ccb340ede4ba1785730d3", 0xdf}], 0x1}}], 0x2, 0x10) 18:38:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x501e}) r2 = shmget(0x0, 0x2000, 0x1004, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_RMID(r2, 0x0) r3 = socket$kcm(0x29, 0x80000000000005, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'vxcan1\x00', 0x8001}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x5, '\x03\x86\xdd'}]}, 0xfdef) 18:38:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x200000000000000}}, 0x10) 18:38:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x71) close(r6) r9 = dup3(r2, r8, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:41 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @aes128, 0x2, "04b689123569c246"}) 18:38:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x600000000000000}}, 0x10) 18:38:41 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f00000001c0)={0x20, 0x7fff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x1ee965e7fdeb60f) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) getsockname(r4, &(0x7f0000000480)=@x25={0x9, @remote}, &(0x7f0000000500)=0x80) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@empty, @in=@dev}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000100)="640ff24101660f08f20f1bfa0f20e06635000040000f22e0bad004b00fee36260f01dfaa8fc900010b0f080f005b9a", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000003c0)={[0x6, 0x28, 0x80000000, 0x1000, 0x4, 0x80000000, 0x80000001, 0x6, 0x2, 0x6, 0x3, 0x0, 0x1800000000, 0x8000, 0x81, 0xffffffff], 0x0, 0x14}) 18:38:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x71) close(r6) r9 = dup3(r2, r8, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:41 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x739, 0x0) read(r0, &(0x7f0000000040)=""/80, 0x50) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x9, "d60100008000000000b10002000900000000000000462c8f3bade8766600"}) getpeername(r0, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000003c0)=0x80) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f00000004c0)={{&(0x7f0000000400)=""/84, 0x54}, &(0x7f0000000480), 0x30}, 0x20) [ 315.465081][T11819] device nr0 entered promiscuous mode [ 315.852067][T11820] device nr0 entered promiscuous mode 18:38:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") clock_settime(0x0, &(0x7f0000000000)={0x77359400}) r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffff7) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x6}, &(0x7f0000000140)=0x8) 18:38:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0xc00000000000000}}, 0x10) 18:38:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0xa4000) ioctl$CAPI_GET_PROFILE(r2, 0xc0404309, &(0x7f0000000040)=0x3) sendmsg$nl_route(r0, &(0x7f0000008ac0)={0x0, 0x0, &(0x7f0000008a80)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000012f11fffec0000004000000000000000353928f7d70000e9d985b8aef95b1653c91fdd1fa6c7a8bff0b0879fd67c968fdd7edc0ea4f121", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000000), 0x4) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f00000001c0)={0x1, 0x1, [0xee57, 0x6, 0xfffffffffffffff7, 0xdfa2, 0x7, 0x200, 0x0, 0x5]}) 18:38:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x71) close(r6) r9 = dup3(r2, r8, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) sendmsg$netlink(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)=[{&(0x7f0000000340)={0x11f8, 0x3e, 0x204, 0x70bd2a, 0x25dfdbfc, "", [@nested={0xf8, 0x5d, [@typed={0x8, 0x8e, @ipv4=@loopback}, @typed={0x8, 0x69, @fd=r0}, @generic="14c173bf06b9", @typed={0x8, 0x77, @u32=0x100}, @generic="6a71d461cf679331578400229d81dee7333fa918ce1a5428fd239dff624faa34e4a0034bf0bc8bda170113d4e99be4db748d002e610dc4590088caa427b862291771f382c32fe5d5c2bdc3a07e2234800ef30c0a21b739764d2dec34de7988e24be6d9335609a9cb509d2e20c46265fc50ba25afe9222584c9c02805459d9c7d5bd414f9af0f0c224f65282d750edf37f018a3e199e313b9d2aba624d25c357de9592b", @generic="ff3d509943150e7d42238b0595dd5d3b27e30eb9eaf5983dc38c57ce04461ddc9d8e0de0f5ebf6de2bb7e8eeb62318d350c8ad"]}, @generic="ae31f9348f2992f02950f35a34774aebb8bdc1086fb0a7f735c002d1293e09318cf59c019d964ecebeb01a52cb62ae35ff0b8b70ee6be8d020facd72089f4972ca28", @generic="0fddd81668629ae57b812f2d9e50a3f475630eaeb098c173912976dfc4f48a43879b89d3139a839fca3bbe7d9f79d4042c81c0c838de996bfb6fe261fbe07d8c1cce63c158100ffc7bab647cd922d6759f357c560614c86c4c0296aa3cd1af5004fb341cff8dae11cd77b1187a075ec4d4a4e40a71aad85d91b2006932d8ec66c43d18765929ca877c454013f79d0da6b94e1748eeb92d926c84be7a3abbfd368e2ee9a841478e58e5ea39eb52af5a322464434cbed3e6d5c038abcd01bc52baff12ce4883dc8c6f0ec6c077e5857223b77a1807f0895f89093de080243d312140737852ca11ef0947f3686d779099f1a92df317d29e11419557eb5f157689fae7eca418860bd7e139a68a8d2d359c4aefafe0619e7c74e6d770839cf2737df50568f9f3b4c459353297e34a4f562e3965fd4812672695e0f94d3e4e4342e446d98e51275b6a361d6c1d0c643fe313bd35349d7d16810d32997b0eb3270e077778eb2639e2e02cc97f21eb318f18463d51325d41e1598d37db719e697ba41fcfb7576814f0476c95213130239db2e7df73cf5ecfafd076f774b023ba9cd9e8f37feda421f1b909cbc18d4821e0360bb75b3d180ccdc5104e80eb30d787cf0a2e471e135358e0234cfeeeaebaac39ad6b5de0acb15c3cae381533991cad626ecc4eda684c072ed9f8cc1f4b5ec248c836b71ed1b37aae20a8f43d8ca63004e868f5ef4bcfb460acf236814dc98acd5f77b10b0478684eb908507b54bc8662c4c6dcdfd93055f8b0ec30c229415dfae32e9cfc9db9f585ed973f6424d8e651f3c48734bcf92cb9f1f78e2e4c49dab331502eaaae4bf5ce73d566dee8344e24fa239b0d4b06dfb06689b4c9a8ac04ca027cda8799d6d1a354bdf3f600b0251a5cced9da0670dc64f8577299ef3de350a94b51781fa1f289b2680404932b031b3f03aed691b6e0bfcdf2a2d82dfddd724e8829fc43ab36b92556cd573785f290870fb38f5a17997cd7ddc53104abdee693ded32c2984fd313eb4feff58e093999f71a8765705da26c32b7d564690babb09271b6622560535c0467c8a9a8519c07e5665a0c612fa080706932e29de558a370ccc393b09a29b356d2be14f4f85dd875e8a7f538755f5bec8cf10f33a41f9857c41f5e7c9bab481ba2911434d7e8e1b23a2144e68cbe58f358ba7d19b6880429df27a4b8e983efa874f798e62c063ae183cd3c23556ccafac7bf16b156aeb6ee9d37b6fe98253973ef937659a1f82bf08e5d47a4d9b2ad98655d64050065453c2cb22ec6d967144f2a5b1e83380c89683d9a39f7a0b29a71f861168d20f17d874384b54a837edf1676db18c540be4e9c7734f35268c6283a577b889c79e39ced84210d13b7126b3b24f639b8050fdb64b363c4019cb6ac65fe62f22f6937a791341064606d6511e37dba111e369a3ae8814c08714100f0082d3c5ac7abc2478da947dad93d80a5787f2c405b1ae60b97f2be08d94eac6e7345bd99cfc883248e53f3631b0c3032dd3fb682da19db0c5d457a941eff894ad4ed9756f069647c5d34173c8c816eb8e8373174e01a050e8388c3d4900ef443131089c4219301fdb6024404c2b8410d50028d0adf2772fb24bc9acacc4e1333fc8002279c39503b05c05838e70d389c218ea79ae27a1fa19daf6881b19268869d220f2fbc2e7b118c52d88ee94497efe0dfd6e45b6f7093b7382835133589e77a530155d911f0e61c44e0d2606c9e020779b7869afe1fa07a7b24881ada06a7e264c3ea17fd1fa4907c355dd33a27ed2cb64795a2511d27e28ead2bd26c5a344c110089fee56b72bd885586bbdce3565ced90b4a9f0a43342b69ee954610afe81cb9f66fe397423f8cab54648bc5287ae633b4b92f9528a4f05b963c0cd6872eab2a42f8e75ca6d7e03a7a004624b9da2ad973fb88c6159e2a730886c2d11df122b29cf6a38cd75db572c846ec9b24b25c1357ecc8f6b77e65e077c8a12042d8a4101c0aeeecfdacf340b076667963ed69d94470f752b026527054eb595563be4ec0bc1517a7e4970c554217b358210fb84caf54bc2596ca5499f0be4561f82b79ff6983b0a165f20eeff16dd487f0dc70dd96b07d13df174698c85bc131a367764edcc86f0434bcd3ca9fb5171ee55c23d734712248687d22aa63d0e85c499d58dccc4c6a3dea47b6733e7af513b70ab1729d5daad3407e9f28ba7ef82051dbdd8763d2e9d8d81b763c3a2a066dc36237805577bfe14e8d75c9eb6d30f58c88611555aa4daa0e3ce5f7a19c135df5bf0a4c3b25618b0b2feca0c18e1056253baeef85eeb7ac3fef32a7209c5ecd28a5e3e6b74ea50345568895ff5d31b383580e36af5375fb3f9cbd9c11278ba54e16d40d3ebda79eb1d1039d82a06ffa26b2c7de484a063e178368c6381d0245e4e731660ebdb667901c244a9f4206f8895218558fc884dc01f7ee95e51b425536f9534aac5cfbe053b0bcbb9bb64f07c6b8dd9256594580c43b1cca26392e4af4bc52f0fd046a6a1e0fb25be6b9dca088b87d16d3f759d3602eaaab99f719675a579bc722824373785ec93ac572d3938b5d3bc7cf2e7cb93404cdac4ec148d841c97755f012b4e3df80cebfbde8cb70eceaaf7522d549b92a5651caa61e10afc857ecda707abb1f283627b8b5c762b7a2b6d012eb2a7c19b6e4b4450c7f5c46bbf415b93a24f8fbe16a59213d67ac0db5455fda559be6e743d201dcfa8a22592d698bc2efdee99d9f2ff853d81efe13d3f9401606261a4e76920c7d9dc8c528d5508b3bd9d1111bdd42f7704cfbee1f370699ce5cb24a8dc4468fed918bde2aaae665704157be3c5a66d7665d873c842edb0a6f549b48f88c47f16c32012fb2f52f9221024eacf6a717ac70b5808e9109427d0e0614ac4e012a65f5729a11feaf40042c6a8f1def9eb5c79b69de581292d456044ad324a865874dbba79af9c470fb3bd2774c415bd07b9c960710f3ec40b717541e6016e99fb34a6e75d407b0cd10c2e4e7441db1364d01b59a8f7b594d2134b927dab7a566deaa6533aadb1ac254286d7096fdbc98550c6fc4049fae21997b788c23fdd01657a6944b43d47070ecc5b552157c3475b89bed492b80afe28f7ee06c3c88f8da852799f0ec7cf3d3de467c3c67b1267e6333ce0cae1feb6483401129917e500b0fea180caac816c51bed501d02b690e44cdc8f4ac23e6183b91c15c4b652fdd91703e98ee92c8a9a02e8482dfc3afaca8fe4730da1fb5565bd0edb6c098dc47a0fdde48db8c573793ba88cccbc7c3d6b2674043879929b51c89593f4ef6b1ee68d4badb6ac348f0be51e036046b378592242e871f6a2c07d4e8d912cbdcd0696ec46c3cf365be8a992a8145888ca35f9520f312752758f694a2695db40187edfe1f99aacb3f6d5b1e8e8573c6a4d3004301970d8073e6677fd1bf89bec4f32c166025b310ddde07798ef6c8a4106dc51e517637c17b4c15a1f62e78b9bcea78ac782420c59db4807cf6aee5b275cb12e013edc6152a31eaaa3f132a6b881680a33a9404d68f4dadf793d7a35218c5fba6431277fb9b87e5c25f542ec03e9f962e529d61a6d1c6ccb0f7b0cf3ad54f22dd16bdb078dfd0083db19ee6f474bb08dd70d823cd2cad0a6f0f8e8ac7d256a06718029e07cd7fc7a120a053e16494083fa13069017a43d82b639d7ebb32cc585bef3a834f231636a1555739ea93f3fc04b8f74eaa1a997ef0f7090e0d8b3741d435dfb435ec8652a26a0ae2904d7cc5f5e4781cb385025cf6e769124f830b634a77c637905c589aa08ec322a6013b3b751ebc00ad1cbaf61b2d09344dd4720ae5efc096c25fa1d988eec0dcda12aa6909c538c3883c881d11c034a2ba84c05f48b7c1dd187b328693b8891c813cdc28fd96771873c6c6572d21161c8a3751abe16a26e45ec1716745bf2ca9d33f2a3b761f87d6b5429296b21da485868385fb1fed372029a1cfefc4af0e7497ca52e77556b5bc78481d0dec9585556206ec914c1a519305bbd2e54e60121792acd307af18a8dd4a9939d1767632707f5a62e8d5f895ec8cf7927f69ecbfd8e3db105dd88a88292607ccc66535e8270d8a309cfa4be9c15e5f60e55feeadc9a6d9c2d83fb28ebb308d141a0d3b26c6aa54242f3d46280fa5ed4a1ed65026b818f1716437f55330fad95d16fc80b4d78ddd96cd5f93a5db7ac9148feef44fc5111e3de0df421cb40c70da3af40a3459698d623f89fcd7adead1331ccf7b2de8b43272ce7ed2629d1c85d64105192c4fb1643d2f2a9493f78c5a3e4638ecaac4d18d53680c071d47b22cd8eaf63c87d0ba40f4388cec575941f168348ce0965e32710c3263441dfccdde323ce66384c0fa52ed430b532ccae6ba22b74cffbfe0ed88978fcbe01f28225369da89160374306898895ab1909468d27efc20daa4f2af1ee0914b636a4cbe43c443772abbfabe22fded74864b00f8f6000a77f42cdcabb8930e1dc27fa6ee0b69dff4de69659bfd8a39f042408678b044b53aad8f182b4e5c53c06daf3979f9b5658263ced1ead559cd537288a26401100e6c43ba9f6b71c99b7646e24ff604481586e8024d4048501216aef6429082d38c950eecc4a6d643682402198b32fd2e39f4389d6d7bbfa5cd464509f2f9651076dfd84bc250ec9fa23de6954104375059633220f8a953983957ccadefa7540661d9c71951e354aa0e0dc5afef85ca1e7a04b18350e302d044fa251136780054c5f56f7015fdd68beae9727b9091ad115fd8530c4a284f2478e9f2c47df993caaf89a5bfe6a36a940e98d28845e6fb693109c5502b86350a008e729383ee8e3388e2859f53c5011a73442a32c3490603fc900d599ee38849ef286f658562c0e0a83006f60c127f052942992f9b1fa291cb3b6d1dfe729e27325c664a3c210c692f52424cb2bcfb332257db9bbeba20c77534447ab829ac1ec3e7600840af66f997f434a1b92713209fc4a56a36dfb49cd0b7cbd59718cb0580be4c11cf687d0c048a2ae0a66efd23ddc2998604dc468c1cf784bfd9aff7b9ff45d3c2001a28c73f5db3073216e734678b6470aa50719f0a6c1e1082df559433fad5739ac0c8e6ddf522aa479365d14f275cb22dbc4e5169ef21af218a3af5b67f7d69f7fadff34a3c8327ddc78bb72070074a86aad28eb0ec01766a37a79320fae02bda374f3ff611a023929c82676d449c7f615220cb19ec774699b6a25415d660f5197d6bbd40ec5fee37177b0805cf379787e8cc9b79ce438b2664aaf86feae33d887d9e9eb295d06fcd1d532f62a5b6a3088fe54fe04a0e3cfad5bae8a7a892dc84a4ba3b4f6961211670ccba3c966716f64c0936ee766daa4db6b14d20e2152bd2f72479d78e36e3f0e5751ed5ee6d858bb92dd29e7858fcdb8bb8ca87505b3bea15fc44e850b2242b5b798330362823b814523e5e176000478a66f95b1671b7112d340e241958d2c76922cdb8460460a687fef2eb068280260739231794315fbb92dcc521323af4001e29ed33ad04ce7e3f4b29568c5d7bc1216fc50efd1de6e1daa1346887f56369ced1a590e6aadfb1a455c934b7a4f106957cd7518265c2e761a6e6b0795c9d4470328d3d9841f196c68ebb9593e89a16864be3f20883b5912ba37c151f7e3a2e90f8b9813273292483e6dfa887e5fbe5f21753ade5493a9186b36e3265e952020bf02e2cd1db56159aa8a6cb5cc2f0049ebabbd2abfbec79b72cb166e56c69bcbccbea9fca01b04b8598efa534ac35569f0ca77b4c38a", @nested={0xa0, 0x2, [@typed={0x8, 0x5b, @ipv4=@multicast2}, @generic="cdb7a5dc77a3d7a904e68c31f0dfa3282c919276abb06bdf070b896d5ca04b5ffeeeffb826ea38c0457c3c92393f37d05f738ff133b16e5b11a363bf21ee9cca5e20493f7c81923176f14d897067a7719839f82b865c740637dc8476379bba076a88832cf531590765a35907a8b23be6751ec846c76bbfeae44838f35b310d5e2288e177f65e90cbb0239fc66b9d8f828bbc66"]}, @nested={0xc, 0x4f, [@typed={0x8, 0x88, @str='\x00'}]}]}, 0x11f8}, {&(0x7f0000000100)={0x1c, 0x29, 0x300, 0x70bd27, 0x25dfdbfc, "", [@nested={0xc, 0x1, [@typed={0x8, 0x56, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0x1c}], 0x2, &(0x7f0000000180)=[@rights={{0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r1]}}], 0x28, 0x20000000}, 0x20000000) fchdir(0xffffffffffffffff) truncate(&(0x7f0000000240)='./bus\x00', 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000040)='./file0/bus\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0/bus\x00', 0x4) 18:38:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400083, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f00000000c0)) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x400, 0x4) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000080)={0x0}, 0x18) 18:38:44 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) syz_genetlink_get_family_id$tipc(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400800, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x25, 0x10, 0xa, 0x1d, 0x5, 0x9, 0x2, 0x3c, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000140)=""/239, 0xef}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 18:38:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x7) 18:38:44 executing program 4: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$IMGETDEVINFO(r0, 0x80044944, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00\xb9\xbd\xa1*KG\x17s\xdd\xb7\x7f\xc8\xca\xa7\xfe\x1d\x19\xb3\xa8\x8b\x87TRx8\xb26HI\xb0\xd4\x14\x12\xf3\xdd\xd6\xeeO\te\x92V6\xd5\xd93[\xdb\x11&\xb8J(`\xe2\x0ev\xb3\xcbJ\xd4\xaa\x8e\xb6\xc1\xc0\xaa\xa9\xe9\x00\xf2\b\xcb\x1bwl\x84\xd53\xb8\x1cq\x03\x1f}y\xfa\xf0~FKE\xb5\x95\xceU\xd0\x14\x96\xc7\x19\xba\xc7h\xb6\x19\x86\xbb\xda[\n\tu\x85p\xb9\xa9\x97\xa8y\xb4u(\x1eJnI\x93\xdb\x1d\xa3 U4\xee', 0x4) ftruncate(r1, 0x1000000) lseek(r1, 0x0, 0x3) recvmsg$kcm(r0, 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 18:38:44 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000180)={0x0, 0x6}) r1 = socket$pptp(0x18, 0x1, 0x2) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000040)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @local}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_open_dev$midi(&(0x7f0000000480)='/dev/midi#\x00', 0xfffffffffffffffc, 0x4000) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0xffffffffffffffff, 0x2, 0x8b1, 0x0, 0x1}}) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r4, 0x4c09, 0x7fffffff) getpeername$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000440)={@ipv4={[], [], @remote}, 0x7d, r5}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000340)={0x2, 0x0, @ioapic}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r6 = openat$null(0xffffffffffffff9c, 0x0, 0x2000000040000, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r6, 0xc0105303, &(0x7f0000000280)={0x9, 0x7fffffff}) 18:38:44 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r1, 0x9d23}}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x4e23, 0x9, @loopback, 0x7}}, 0x0, 0xfed, 0x0, "42f06a63ffbd816f207867a1974ae897829bccf06925acb699f80f42ee4885127a97ede1e97d9b623588b0b4e2d3f860102394635cd6404110ee824486b51d93c06b1b565a46891ef47d9b5de51597d3"}, 0xd8) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000280), &(0x7f00000002c0)=0xb) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000300)={0x7, 0x4, 0x1}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000340)={0x0, 0x0, [], @bt={0x2, 0x4ef4, 0xc3, 0x40, 0x0, 0xc68, 0x2, 0xe}}) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000000900)={0x0, 0x0}) r4 = getpgid(0x0) stat(&(0x7f0000001dc0)='./file0\x00', &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002380)=0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002540)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000004bc0)=0x0) r9 = getuid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000004c00)=0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000005fc0)=0x0) r12 = geteuid() getresgid(&(0x7f0000006000)=0x0, &(0x7f0000006040), &(0x7f0000006080)) r14 = fcntl$getown(r0, 0x9) getresuid(&(0x7f00000060c0), &(0x7f0000006100)=0x0, &(0x7f0000006140)) stat(&(0x7f0000006180)='./file0\x00', &(0x7f00000061c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f00000063c0)={&(0x7f0000000400)=@proc={0x10, 0x0, 0x25dfdbfd, 0x800000}, 0xc, &(0x7f0000005f40)=[{&(0x7f0000000500)={0x3e4, 0x30, 0x810, 0x70bd2a, 0x25dfdbfe, "", [@nested={0x1b4, 0x64, [@generic="2527c16df88860be43a15025d05a792095c82e96f5a8f681f357a4685051dc4de2d4f0ab995da5b8887c3a2828f4c6835dcf52ff7c42cf0c0ef740802ce7622edca2aee83884bfc73c148969cbfa8cffa70c8be165292031b383c3dcf0bb48801dbcd84879957aca506be52cf27c8059af9e57e9d123a75173b3a02507e0a3bcadbb529fa19c3ee372cf9951", @typed={0x14, 0x2e, @ipv6=@dev={0xfe, 0x80, [], 0xc}}, @generic="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", @generic="e820a63591d2640834d9b567718909215ff36c"]}, @typed={0xa0, 0x88, @binary="c6ccd039f6fe898d96775c3b05f9ee5024d18ef2a3c709daf3896c8118e744a39795cebbd5bc5c3ba2e85db0b2c2898695a6a2fff1f2d87c31c6856a2f911a7f050cd6971287a5318348b21e2fbb58e7a953182ba9654dfe3b15dceb29ff38bd4e0298e239d5322768cf00b6897d514c2bcbe44c21bbcb1e18d7df4c5a67d2fd5fbc200621067e63b5a35710cffec3b256fcbeb8dd383fbeaff9"}, @typed={0x8, 0x4c, @uid=r2}, @typed={0x4, 0x9}, @nested={0x168, 0xa, [@generic="5e47d844e4bb4a3d354e1ce2df3d4e69308aba3144d336dcdc770a2302acaf9141aa7157781b41b462ad0e75204d411db4c931540a68ea3465fadca77489137559637983e51ec472f58d434d29e99556735eb91eaeaeb99a145804744b9f5e1aa87b90c750f4e88196d65ce1e2f1d68e0863a36dfb415bd3c5e59da069d09ac5f215bb985d1637967c34e8a98f9780299ff362689575ac58fb54cf1c4623700578b270dd8ac5581ece663d9389446dca80c6f54d02b05447de9792b4cd46d4b88b1aba16aa2a64a2cc44568a071c655e33dcfbb5d92d9e47130de5bbaca27c18032b", @typed={0x4, 0x29}, @generic="317a03f6eeb8add235b030250ad9d66e435747f1f8adccb61952c12e4758988d3b0aa7b80c80f65af101de895065bb630e3399a9e8ce808c3969f590c8e2e6a7257ad737033e087e5ed3d60af9d11100201ff26f9a2ab25b18ce7d20b5663cc1f1f990ab50e92bea9b12ea23cc411aa3cdd5977e", @typed={0x8, 0x72, @ipv4=@multicast1}]}, @typed={0x4, 0xf}, @nested={0x8, 0x3, [@typed={0x4, 0x8}]}]}, 0x3e4}, {&(0x7f0000000940)={0x144c, 0x35, 0x100, 0x70bd2b, 0x25dfdbfb, "", [@nested={0x1278, 0x7, [@generic="fcb56435f86946a0a86d", @typed={0xc, 0x1f, @u64=0x7f}, @generic="24453b45e3a7d91bed9c8fc297e27b8e19e5958585f06625106411f07a531808744fd9dc37a67c4845c4b09e4add017bb97f6b0af9fe00957d46c5a4f4871b36934c6080ca15d672c84f4ed6fb43df61b7880a43a9b1eec0976688a5791208c808caff40e5afc29efe3b95838d984112c24251541a8c62be209c45b06bb5cd819ba137ee641d4e144e4698499a08c93e75679b266038b7f5c9611baa4a2e8706", @generic="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", @generic="7ab5e8acba73b2984d39f4f35437083fe87b226d1db729fb6ef9c567468ff8b043b82b69f5bbd2198e036f873adc35848c1be752d501efa68c3e541378ea2a83205a8ef128d5a839db4b5dce799c378c4cf348975bff0c3473e247e4244830062d0f77c051861e1dcbf1a15c481da49b52ee773c4ad03bc0d01ed0b2e46ccb566d9efb0ade895fae3fab242ac0c9", @typed={0x8, 0x61, @pid=r3}, @typed={0x8, 0x86, @pid=r4}, @generic="e67832b8d4f565d9ed8f4dbbf79c99f4957be2313c37e6ac7e63742e659b30af368e579ec219bfc5a45472ac99c48b92223553c0c9650dc42df0ec98e59e388de65e215ca82c8c54788c861c84028f1762f3a2251e9155c43a7b77cc21590698fbc17b22a008e47b43599ec7101ccbee09f148b1a13a9ffdd4f707350b083039a304c44bab50432739011280fe2407a02a1cf58c22d29c40b8fd4d5793876fe85a22ee3b52eee91ca16d8d49591f8fdee22922c7cedd28a47006971f9d060d53aab7f4f834a8c98dd54841513f8f0f9896f786", @generic="581634e89b8d1238eaace3060f037cd5221bcc3b0e1e311b2ed398d85ed3c09959b45329a912f5f3bd9eb92ef51ae6edbe6892f71d87c5a2dd191655947dbb13363cf7c2bc27492a51e8f698af"]}, @typed={0x14, 0x75, @ipv6=@local}, @generic="5fca1ce19ceffbf346662344e81ff2de34aa0cb85cdb7054702e725d1b7825ead743fa04caf72ebf53e9f6263ba4194f177ca395ad56eca51248dc06c172b3366c9c27f2c281a254ba377953b2160334d2241724ed7fb3d1ef111b0b1dcb6b9a508e26fa967079ff612f29d075b7d8616dabb04d522965b7c10a2cd5a8dc4d77254391d7653e0e8a4572548e89a44970b2c07f", @generic="d9fb53f1b69511c332f1d12db935e474281e4240e51c4eecaa6f70ae576eb3a5251171354c143609b27fab3a0821156463970e2b658e101a7dfca703c6c7682b137b2f3112bfae3f157712bf813facdfcf41edc38573fbeac83a01481181d53802a14687f86afc0c215978acce0d5ea073812a967ec31a04a56baeedac4a29a27c077d5fdc6b506d8cf04d7f760034236865b7cb11454393abdebecca9d4f25a45e9b6ef83eabcb7864a8b4e63501411cb1a0aae798b3c4fc951f9855bec9717f44eed7fc30b76e769c4fe3732dc51", @generic="b78e4aa8f27cedc8437c1b7b7222f7968364be40336959fe80ff017487cda032d81a10c4d0695870172d270c1abeddd59a623d43977bedfb11ed5f7df5d8d70f065b22f03815877d9d2170e0"]}, 0x144c}, {&(0x7f0000001e80)={0x344, 0x2e, 0x200, 0x70bd2a, 0x25dfdbfb, "", [@nested={0x124, 0x31, [@typed={0x10, 0x88, @str='systemeth0\x00'}, @generic="0eacbb880e15f52020817dd21d0af3704c0d4fa128b5bdd48fb37e71a54d031b24d54dceead999af91b246c5515cf263782b4846", @generic="4c8ffc701d7a247f62a6d63b3ede922c41ef2a5aa92a5b9928289ad203e6ccb4176c33e1416be154661c07410600e26a1daac6bd5ecef745e3291c1566f8dc920a3ab510c4ab2b68c69d6e0af08fb8c233dc7a", @typed={0x88, 0x46, @binary="e573a0e24a807a8afae44cb8707b2394afcb7373b37ab421d13783a0c40d3f1fe98ebd12970d14b5ef599bb0c01f29114dfca8a9c721216740bca4afd80bc41b0751e9e5e8d84636bd3d1ecc4fe242909dc18c67b387d1ce4d12bdd01c3062718863d10d371f44bc45e8baaaee054ba40d3b126a1623cfcb50299c57053b65f06d"}]}, @nested={0x210, 0x32, [@generic="e1fb65bd54cddbcf46c40093a8aeff82c65ede6fe34e3c30bdbd18d5d56bd9ee0a7cf10faf8bb0ce7cc10f2fcbba3af67565577beabd626d2fb2b0cda51523d32a71ab53d81fce555df42c4b3e7802aedec8d54e64a055ec4840448079d29db09117", @generic="9b599a879a917b1419b758141de50a25b22027eaa88b6f2ff8cbf62591b4127340b88a993a036446b16b9744bfde74a8c0978e7d61f3405e2100d5994a692cb700830bff16d11f2cd7c25faef85105622c68f461556bca59bca96cf255273f8e29487f694d97866a26971d4c4ee3b7176b62be3fce97969fb66a2de749586f8c4640a6a7995d8753c0d5b5bcdb65c89a", @typed={0x8, 0x2c, @u32=0xffffffffffffffff}, @typed={0x8, 0x79, @u32=0x7}, @typed={0x4, 0x5c}, @typed={0x8, 0x7e, @uid=r5}, @typed={0xf4, 0x6f, @binary="48a330ee6690dfde83efac85cdd7988570e17912d30996f35e09db65d199419426842c96c028fe50e79f8e0595dd6b3515dcd95e29fce4e7e897f7b70ca0937c5e2e505bc39d51f410514452b6cac821f490f7949bde285725be7a7b6f469b18879e85c5de5613de41543ac0c238a3042af1afb161084a0abec110da7d4b959e5fceb8e8e0be245f456e8b40d1ea71236e7730d60db32f0c92ffe3d7916bb6df089870e392828bde1538f4ef69cd22572f3a276941fe4959d8b4bb4f4ce0ee7095d5e5ecb2c5428fd94393d8857ca7158925b842b3974939f3bd76ff672bfe583bcd35b4e4bf706b73df450eb648bf"}, @typed={0x8, 0xa, @ipv4=@dev={0xac, 0x14, 0x14, 0xb}}]}]}, 0x344}, {&(0x7f0000002200)={0xc8, 0x23, 0x400, 0x70bd2c, 0x25dfdbfd, "", [@generic="d88bfa676b463666a1e4653a220a6e0d7f99c35a85639c7a0f652e0da5b763db01b65a4091cee90db5adb364a9a62783c7da89f2c486cc4681ffbf23c30112f7cbee9b4b653c4b6dbaac7db419eac6b9e8484af75074d42a7facff268298bb3994d5549542ba0f42fd61e49258528cef9603edb37db3c20e93de4c49eefafa70cab66848ff2c42494d6cbaa6cd03481e43d64e23c776e48c531a195c772c354e8acdf8f17aa353", @typed={0x8, 0x35, @u32=0x40}, @generic, @typed={0x8, 0x6a, @fd=r0}]}, 0xc8}, {&(0x7f0000002300)={0x70, 0x33, 0x300, 0x70bd2b, 0x25dfdbff, "", [@generic="51a8aa1a1166edfb7f1ab6767189cecd9aab7cf9d74c7681b74f4f7e1c304e81aef4b323098e432533c476ee8bb1441b6b613cd97a8c40710f268617bb0767cedf4f4e4ff91e13aaeba8d514cf392b312b04909a16aa1bc1b5b6222d22b2ec"]}, 0x70}, {&(0x7f00000023c0)={0x148, 0x12, 0x6, 0x70bd28, 0x25dfdbfe, "", [@generic="949eb4882e98a5caea306fa0e30b26e54a7b8a105f2c8213611c03d977606087ef9e8e40b0c438ebaaf83f94c82171a491782148738eba5c5eeca98d553ba0315c6e9738ee6df18ff8e9a02b055b6b4d3f1669c9022610c3031cd77608a9743e73a57b6f8048a365938b38b559ac00ea73c88618e669206ccab3166d436f582d3767a031e0a8d0c4e228e076b724a9ab805ed661b2cee9f0af8c5b5e3c93102984c08cb0d2f328ccd974375fe4e6cae8e8719908f56f248cff43244096048bd6d41b1e88428931e1e8a4cd8e12ced2", @generic="b5a1dc58aba53ef91a02efc38bb369965194fcbaf73eaca735430dd62a18a0660416f0a8758ab8cac3fbdfb13868e82d92ff8d3bf8bed7f431c061436256dd395618632f4fff0b7cfe58ad98b9d949f422b29426070c0525", @typed={0x8, 0x94, @pid=r6}, @typed={0x8, 0x2f, @fd=r0}]}, 0x148}, {&(0x7f0000002580)={0x262c, 0x1e, 0x5, 0x70bd29, 0x25dfdbfb, "", [@generic="9a859c88c087629f76df4afe0bad93b87bffa718ba9040cccf372a3f6e90912afafa978a728aaf94d57f6b76c8b65dcb3397faa6fe046fe4b1dcd771370f3db446ad1bc1471ab370e9e214183cd4b8c12f30c2c6928a29c697728331403289f4110de526bb821692fa36b03d1e9af51af4ed64767c6cdabea39c5c72621bb082e8d08a6e08ac40e3c815b30946bcc8d884c4bccbde3ca9f5483c246ceb78447c08164a12754262b9d3709c617fd592fc988f4193b0a6d7576ac24fd82414dab52a89d89d49735f9e3e7349dd2a3928", @nested={0x1004, 0x25, [@generic="1251fb8845df0530d877e82a1e47fdd846d37796967adfa47c3e0c6635eb184e2d7794da88bb93e808cb6aa9c8223bad8b1b7a5946fae624775e16a24f3a1836a804ed28809c714baa33b1893f5ef2879e5b391f80369ac9e6e021e7824371fa6eb25688d18f0347e6156e39e6d8ec9a7454e7b4bcf0215935ec9623f0318679acc80d6d1bdc31ac395b1142ad0093f0fcf448f7388165135d23224772a2077420467b6cd118960ff6db423b7171864c22ee770ebf7ce0b4f3c838f1b5bb3e80e2bbf428bc6b8fa4b34fd6b2eab761b06b2f9d84120ca220e79060ebfc5da17e4a23a3200e6761935c095c7834c26df4171d2fdca5ee158c06e0c5f39bf86b8789d16f6ce667575df848d392eb18ff5185dd15f667f7186e19060ae7b85a40bcaf3a0538f8d9dd3682b59424ca653b1759a975ed8821756d31fced1c3def2a47b2b1be4a793f5a06cf2afeb6dacbeeed6db83a782a026a60a45596988b9b35f7da4dbcb8d6551e3921c5e7745a0586b71fa95706f6d44d53277e7e64f28002eb11f52382395978e1e1978c0c033b3092274080886dc2f4ec3d7927e079d84001818e1e43f1d00bd89d0db7f8c7dd18d02b7d12af04ccbf951366bff41748e2be5b60a2bebbda3d28cea73822d3c9d47a559a7c24597f31222fdc156d256ee9a1e3f524ae92f8325da3fd235a22ac9ac018403d970e73ddde0036c7ff159035cf10c7a018ad2f5d1e3847c38d094f01b14452a9f331a232359aa23d1ccf0f84ebcac9591d0cb10a8eb07cc0dd5855bbbf9242369ec7396d8edd590dfee7193d5f2c335fa07661bebee1919b2c8f86cc5481db894f77bd973bd54b256e41a198013e684180582f3342d88c80b5e089747bcb52e45233b5fa9a782d2b1d607253b32eb484dfc18abc551e912847872d2d8d068b4f6a7c1f7def3ff73adc471c71d89615680024de0d9f1fee03673e6c5fde5dbbad9f798b99f2b8bff5393b38d887838105e33e0713a5aa819fa6cc04e3571243145faedc34731464ca295359438043630897008a2b6b7d411fc36eb85ee5952bec5d2ff80b9080c54495fd2a21ba0694ac0fb0a482d4ba427138709bdd58be87d660948ee350e67138784847cfe46d387a665fc047e685705528d430c0f01a684e6c2aaed2f11e1167bd3af9d306e23663450529cdc99739d142c1550e547d5c10058e8cedc49fa6853624fa0e5626f0476fb6ce1b9083a8de118640f31dde545fa877719e4c49e274390f204623b6d08adc2c10eb7c500d52f6829b8aad5da4a10d0037f7ee510cad6537b175e03ec5d6c8aad6254d193eae14a73509de91d18d92038e3fb1f5b6878e037463392c197383f498c5bab7a0334f3fc1f0f831da88fcb88c5a3b2428e69226cfeff44c36c54eb826be150aa171cd6583ec6bc0c3eb7559f57768e5a522989baebadf73b46fdd2d3bd0a99d38bd0c7316fa4c371843b1db703a963a7a368981535a39b86145923bd2b6b2f71f930c421dc2257fe95cd3e591e277c39ade7b97bdd1a3e53f16e0645c0c75ee416c8a6ad5b9ec461fce71b8e208cdff5e38e6d3f7241e1c1e74bd34ebaa260c62338e8526ac53a8d0e37812e804b633c1c5ad200b2bbee738716b5a82ff4ec80ac0cc8ecbdfd965ed6e52169a9ec8d55d0c3a0fbffbb7e0bd45186ebef5d87fed383deb0306f6bbc8144d864112fb983eacefb640374847d351e6c236d1173e766c671877ef2f8c106ca639ef323de7e3be93c292751facb5ba4a8675e179cc4c706dbf545cf6809ba1416d3615fe0d447eb8e9d75c828028c3105367949757e80c6005fa8d179a2054e968c62e89689271f9444b9d7dce3dfc82b8ee15e418da21038e64ab6c7ccdc0f46f6f45cb17c249e666869d058887815d5e11fc60b8e25e4c33f6a367cfd29c46d970ed8c3b33d76ab48b8fc080f32f7f163bb7c2107196a982b050e3a5f27e094b183c919745db7cd5550a198b223643385ace892689ea99dde1fb462635a49b1a2c741e6030c7fbc662d2c10fc833737be4633502a79fce8f1d147913f1c3d3a55c83947e04245d38fa592ce60237ca1ca2d296a377503330a95e159ca67bc95760831bfab3af7c875e9aa6ff16ed99b6246b824b3ad9402f4c40d2c44ec2ba817e6333867ab1a71e35349bbc57634b1893832f3cbb5825eef3b6ee530ebbc79e9219894ddf770fd46934b9310ea448812e80e52a9ce2b1ba3544cf585739b50e132a3a0cfe6c47d27e59f7a3411b791a2d85506c888fae6a52f15ec974fddb52d57ae205da7bf9fbeed6161c3eb0c982a91a8ac4f93f4a80afd8c7d8c3a40aef50d1f13c47fb17fcdce90844eb85badb02cb33b12a521d99987a8903e8f61cd41bd1912405048157af84e1853d1609f826a2635fcdbb31d0804e18e1dd39eb5684b163933b8e72c5b33b319788aff7bf4f8290f7b292a983e54d01fdca7a4ab3205806576924703e5c68454e0e12d64b56af4b25ba7f3e48673700936e69043354ed41e05774e8002a042090096731797656e221bfb89dab252bef64d0a4ea8d2a8e1c6ee9ab0f66253bfdc1a5f47efd70aa57ffba469087c498c0ca9db4dd37b36b68c8e82fa4432f55f18412a1c02af08cf7867c6b2c9c2f74da93458389af302b9394ea417986c7d571878c845142e76cd1cb123b80f38805713770271990b033831c36f284961e2ca704d5455df90534eacc5d4b897ca74966d605dff42a21cde3f6fa11b8a3379d03118445542dd07b8a7482513877fa1754b32283ef7ae5b3dd9637376fbd5f40ce0c115d50270d46c2d52ae410231597e1241691fb10fbe119d6d32f68ff8dffd924330db3a481a97e8f420202513aa28e7af2a92c03c074107cedb546a01a2947c8c7e1e5e89689f0e97f25030614a3171253dd0c8dfd0bd5e7451cf198045111f19b9bc18c5fc13293be1cdbb8c43ad8a43d6e4cde808ba40baf36ceef216b97d7b7376a02a336b6a2a2285ff18402193f47cd223e8d23127238248a61d0cb3031f7909c1d325f684eed102f6c3cb52980425323e45b71bab1422210e92841377fdbb8a94710965d1fffe7acbadaed85fe3e8a5470233f41e938a51d07d69feda7f17ef921af71396b86a97c0b959666770f609829a7b38065ef7b4c264d11339364eb0699947078d7d682b71e96261992b01b4da0f9ff8309d042e1ed0c1edbcda9d06dfddc2f924428f1c900791702c11a4fe1ce7513cd8493c35ab2d61b28cc91fca253a523d4dd371e85c6ee330a2502b3386999fa1c2b77f2ebb742453b9fc14b9c5c108d038879ee9fd6e5064edc6ce54ee1e465189bb82f5b37210988e6b613baa28eccb15f8aed7e352721ff0540bb6abef0e4160e178b2989f5a49223a7784699957044d12ad6cfaf8cc02f01d6e11dc7ab4ece51fafc7754a83977ce75c151938eb37074f8d3a9d581e80bd433b9f05cb3795f454fa32bdc0fcb72979fffb444fc1ac6be5564424d7cb033322b7b2d2a4d420624acff2f43e0071df3fb60a27f96797e93a16f6fd42cbe49a3ba7d7bb7cc188daec95b19d54b3e2beed80d1452d5e3cbe15559be893773f4e0ac9dfa8fcabf258d55e094019e7d2987076f7db24900874fd5cc3b55c92acf4a4f8176870683ba0c14a7dce506bd3f1c8252da45af5ccf460f8815004e24695131bc5c973d2963d6b8e1ed2cd6be2b82e91f8acf8a63f55b9eba8095d9af847b8fe3167a179f499e14d18d985e6eeac6e725a30148e0ce96331a913d2d0db7e500b30643a56b5789ee1c6ed4019eb2cb9c986d7d88dee28c6ed5b53b8f80deb53cc19fd21f33be20aac6c2cb4019bfc30c9dbb94936a1b016eae94afde290bba65c23d42670f8cffe2dfc61219ade22ac3c7986089b591f435dc6c6bf9098760471e44fef0502ac1b5b1589816633d255c63c48c4d29378c967615f3c3d13c6a792c7e389216cd038773619529241ae65ea6beaa00042bab36d1ec2a9704f438e79f992565ca6576cb22f38967fcbd3335561a0bf77f5a908eccc6720c1f4ff037cff3d34433669f89f176221f2af112229eb938c6d06d8bc781e26744d88046d2cbedffe357e7891ff96c57b1027c15783236bc9dec7c80bc9a977bcb6994ec791f8e3dfb640b45881fd1d48368ad78319d1016d1a8f3d1788df354db507b1eb1ea7951e3a17a9abbc90cd644186694c8f6642e9ed092490d28fce9ec3f1f007e765cab79aa78328c97388a54704db232ab5bd3b2ace1b7d5b18f52d249aeb90be18f44ae57068bf0ac3014a570d8fc2199b2d3b261c522945f87da80223871de4dc07705ad6f872fc25225bf3568dc692e707a5258d42268c9c0de455c5746628cd10bed0728d8ab6615cc31b4f8f0988a1f2f9ee45e07e63bf71f48b09f78b1b10de623842e24eba7a211b0370e27fe4c22c9b70f14bbf9477aad95140a9eb01d2d83f8eb5dc36c5c8380e46d6087b54f7d37006ba7bd555a4e3582804ccb96efb93d3f57f89128997f9d380b85163f53653e99caab1bce9d2020f8edbade348d344d40347facb266bac91206d3643e3bba03b4d9fc19543c5fe686c994f678df717ccde86ea71a9ac15b58d70507262277a48b4740ac4d1ed565970b564e6639ef013e0a36cfd3448591f184144b51795e172290e47461a6e7c095842514bdc16bd207718170e9562ac7f440e5440f99e154e221aede35c471304ecbefce9ea670d88ade58b7022edbda8b28861a0efaec5ac07efb5eb417d20ed6b8153f0fdd880f80c9a513b83fd30e8286d5fbdc753e5a105b11c49b009b65e2eda188547c84b4df84139b2e5adca3d1b0fb69456ec72e882397949558861a84d9a648274e74e30266e273df48e4b5313fb48222b1fab1bd9ae8875dee0c8bbd88fbbde63326aa71006a340c44bf3f4aea00dc7deec6fb1daec0472e95cdfea2934ca5302b3b9d5b9c621b12c19310e902df0c28ae9b0e684a692b41b2168cc5ecc47f26b45f7209978dc8cb1ff359ce448487eb764fc0a932dbae5cc69860e16ca3c635cbca42b89d2b9f3e6e7d2cd8fb18ee0b22f00aa299bb8f98e6401707134163ba6b445afe5a543b756e4ec6a19b7e2279fa7a23846c962d689281ae233ae292fb9d3e9bb2c70aec0ae42c787faeb536d8c2b13a7045ec39723f195430bbf7b4489ded430880e24086ed265b9b4bca0ab6c4f7d60db4a67c65ef3822ff29f65df6167ab436b0fb42faaa25b8cf7dca3fd3467d13c8606dc8aed7672c65d1b866332f981e36ebbed32eff00bdc3ccb0f90908fcdeba86bb637c87f254545588b0f9aa71bee77b712da3b115b26c021b01f5ae633b090359b77660f6159135ce76fbe2ecdb6660db91c5c1504f974b0303d28cf3f93db5b25b66eb3feb468823b81520c490f529de8e14178fab67b4d1e102f0cf7f1bb5b67fdc9d5503f66cf290ce7c9ebdf21141d52a5a4298ee0c1a67853210d0a23f06a15a4bd3e6d2f7e9e45c68fbb82ebb3b6972ee2373333885340b5ab4612c973c6b93f2a4c1fca5c373f74494b8acf2b5d6909c070d9415ff064d2af1d065b65e1805f81e74268b1969b1279d81b5656ba9ab40c9c44b86430458e2713b33320faf59cdb8fb70e4bcd91c5b56fedd6d73250881e5eab23bcc94dc718aa97947af5ad4ca65e3aa655404758dbddc62cd22eabe592ac3044fbecd1fc1d9fae17e0f06862acb9a8c124b434f6a9265a1eb7638005a16285546b7f027f694a9754ee83980d14d0dd89308e937f93665f9a7eabfa0262b8ad54765"]}, @typed={0xc, 0x34, @u64}, @nested={0x30, 0x86, [@typed={0x8, 0x21, @pid=r7}, @generic="84b28b411be5a4", @typed={0x14, 0x65, @ipv6=@dev={0xfe, 0x80, [], 0xe}}, @typed={0x8, 0x8b, @ipv4=@remote}]}, @generic="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", @nested={0x137c, 0x31, [@generic="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", @generic="b2ee414da62a408b3d964faa30f6527668f01361da44f237f67e1758ee63f77ca18df7a9e151a6dd6d7f7a963a39f62c340b4c4da2e2384bc150ea98a6e0898d16f9e9eea1a72feaea5d83ca7a30378a9de8797cabd4dcd5a01586a06649d9920ad9297aa5befd8881ee1f29d11049f187fe4fa430af5b968a494eaaa7834a3110ede643724e8c8e4fda4b54b9d4e8657e30d629749fcc0a548449176e062a64b05865708fa915a8bc", @generic="edf9067b2688f1a0e0c86747ec417725db36f7a9f678223e98e16215e291966201d9e58d80d532bec06deddbb6f47c09792965a2f42f7e3327e62aa29f5adcd1f3a93f53e2b31777cf71a9d61d7454715babc40ddf01334e084094975460ecaf3cae95d13b7171dd0a3bd0207a48b008be3a49b09cb410fda5c2e1f1fa9be819bc0ae93a5febc070c921e060c8222b9c011f5dbe49e6add897237a60fd2adc3070f41c597c547e430c3d4d7739faf3e9f8803a7153504555a4324076eab4b01899a08c882308d34eebfd3e5adebfea953b57b2b73798f3f48b2a3258bbe9406a2d497fa73b2782218551bec4ae", @generic="18654d869ae7e9608cd86e5ef3fef57964d258a86254a7a63223ff4bc80ff244c251081817ae4a2e65faf2370be1ec2d89e21ba6d312d034ce79771b891a49383065fe3763abae823892aae04c5422c33ebb85e774c8a52131cc09924cf6340eae820814dbf5e1b831d91e01f022e5ad6e9c674859cb05be0b9d7090a46c79cf188d99654f57313600beae4222b0897c04ce872fcfd545668ff76d2e9b404d4b93f2694ba2e3347eb3201cbd9bb1cc38d51eb1f11890efc68b71be3a995a5f71a951", @generic="bea1256d4dc98a0d88a423e04bf6a36266b2209a966936f5010c9e7c901c2e161ab2b5a092daabda595625cf3283e7c383e596d7c475f4a8a681e64bb7d695a0241523c8b53ca9", @generic="22f24ff0eb6f1463953569ae0e747a9e5bc33d6563818bcf4d652fac813ae839c3550c43901767527addc1907c80598b94b1d3132b94b95642835a07c7f5d56e020c19cb7d6739d42322049dfe65966b91c9691f353fd93835ca4675c515dde32208b4fd2e9ccc96c18099210a436847c0e466465ec07b0a9ea06eb352213bce7ba9fd1b193b8215f2a4ee9965379fb902a56a717b5e4e096d4dba990c89781141f4d2464cffba5b03ef5df73932ef2327e3992c91f34bdef8072009129a85099c203e23d940b89bac603d6d43d3bd91635d29fb9257"]}, @generic="e27b8864d1de1ac9a966cb7c19d78a7cd680f2a3ce05f658452df0cccd715c7cba5124721e85d7f1db671053e91f672261152c75a4151ccea22dc0433bb46a07c776e098c2249338fc50c6886b55daba4aa38a8b41257e74", @nested={0x38, 0x6d, [@generic="4b65c1c4b9dd307b4e5216dadb94421fb6d39d9786675a9f6665", @typed={0x8, 0x6b, @ipv4=@rand_addr=0x6}, @typed={0x10, 0x6b, @str='/dev/radio#\x00'}]}]}, 0x262c}, {&(0x7f0000004c40)={0x12d4, 0x35, 0x212, 0x70bd25, 0x25dfdbfb, "", [@typed={0xf0, 0x72, @binary="044e854ecfe6b95962f8bd2b51e544046f3a39564de603bd86c0c3fde62141e0738cdc0e5ee85b179d92c44be2855df90aea9577b0ad7e1455212ab9a4723172ee9c6a0e8090f45c399531e559cb689cd8f34f50a924a41f2aaebc13b26e604d553e9cf23e8e559a3ecc76f61f095dbd37e8ee788bbdcc7ef68043793557118a44d46f2aa039fe4939fc1998d022a9edd4049e31acd699cfc310c9197edca21e0b7a4d254f64e5974a4ea79eee87fe0da132a31a05c3f2e7a80f70b4c61c73683aa390d0eb41e8a9bf89d658460e7ac8e6d0caaa9fd80b9cb6d30dc985930d5933e59a054bcc260eca76"}, @nested={0x1104, 0x20, [@typed={0x8, 0x2b, @pid=r8}, @typed={0x8, 0x7, @uid=r9}, @generic="2c61dd6190bf7d3a3a81af1b62c3e7df8f74c12c83edd7a2f325fe18a150a3d881f80ba9a2006797aa5949cad2e84d90ff1f46d3e0f54664928b0474b72fad5fdf00a261b819710a25aee95c339cb6601f80025fb129bb50459c932b707d79c22265a28712543cb53f08f78b2643d61b16bf66527610ad37a412dc6e73f78fac9726152b27950d46b77f26967eb4b4996d76949598b32d9ae1fb40c91e6adcef8f7b976bbcf85b8a5b84c78c2348c9d883778007af3bda8a9cb9bd458f56047861b6979b81c3e5d0ae46aa4362fd9fd4b324d451f1e9e7147d8925918cf2a583e57d7630c9efd70f07e9", @typed={0x1004, 0x2e, @binary="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"}]}, @nested={0xc4, 0x16, [@typed={0x8, 0x90, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0xb0, 0x7a, @binary="b388536bdd6d200876a17e5755d61be5c266b9e165d06d6be0f242a45907198ae87475fcae4048de51929ffc7bf33656ee8827f1118422105d6a2c682221a947190e15fd5d9f4e8da45e646b7ab0d791b47cedc0f118a8f3c8fd71c5e7000edde72a8aeb529e4d43e2023bdaef14d8dce4d1e625c17a1b870fed4e8830923bed98ded7a0a02c82786cc7a26ed72d1d0ccb7c5aa567e6b8f916186f8d171056923378762c7918a876f46e"}, @typed={0x8, 0x0, @u32=0x81}]}, @typed={0x8, 0x6e, @pid=r10}, @typed={0x4, 0x63}]}, 0x12d4}], 0x8, &(0x7f0000006240)=[@rights={{0x20, 0x1, 0x1, [r0, r0, r0, r0]}}, @rights={{0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r11, r12, r13}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}}, @rights={{0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}], 0x160, 0x4000000}, 0x40040) fstat(r0, &(0x7f0000006400)) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000006480)=0x1) pread64(r0, &(0x7f00000064c0)=""/52, 0x34, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000006500)={0x1f, 0x5, 0x8001, 0x1, 0x8}) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000006540)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000006580)={0x1, 'bridge_slave_1\x00'}, 0x18) 18:38:44 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r2 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000009c0)={r3, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000480)=ANY=[], 0x71) close(r6) r9 = dup3(r1, r8, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x20000010) 18:38:45 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000340)={'bond0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="030174981a308607a8945cd4"]}) 18:38:45 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0xc008af12, &(0x7f0000000080)) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x1) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000040)=0x10001) 18:38:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r2 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000009c0)={r3, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000480)=ANY=[], 0x71) close(r6) r9 = dup3(r1, r8, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8c1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x80000000, 0x4, 0x0, 0xf73c, 0x1, 0x80, 0xc118], 0x7, 0x3ff, 0x7ff, 0x6, 0x6, 0x1f, {0x9, 0xd0e, 0x7, 0x8000, 0xff, 0x0, 0x6, 0x6, 0x6, 0x101, 0x6, 0x5, 0x9, 0x53b, "0cdc4331a8d232fe718b20f5c5f30f86fdf14387a0f90183d8d19ed06f900db0"}}) 18:38:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) 18:38:45 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = open(&(0x7f0000001400)='./file0\x00', 0x400000, 0x120) write$apparmor_exec(r1, &(0x7f0000001440)={'stack ', 'system\':\'losystemvmnet0,E*\'@])\x00'}, 0x25) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000000)=""/216, 0xd8}, {&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/250, 0xfa}], 0x3, &(0x7f0000001240)=""/197, 0xc5}, 0x2) preadv(r0, &(0x7f00000013c0)=[{&(0x7f0000001380)=""/36, 0x24}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 18:38:45 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpu.weight\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x808100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x90, r3, 0x18, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf3d}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8000}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000001}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 18:38:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r2 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000009c0)={r3, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000480)=ANY=[], 0x71) close(r6) r9 = dup3(r1, r8, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="0201000210000000000006f6fffffc000000000000800000000000e000000100000000000094f40337ff6b4ed6cd69675e973e00003500bb7a7a2d00000000000000ff0000000058d52a000000000000000006ff48f89f48a0d44b9e8238ce8005ffff03000500000000e90800423b00000000000000400000000000000000000000002000d4febbfbefe4637b8f4e1d504b3c830470c90b2bc791a906000000cb71b779839a04000000074461669c16c64aedc3c25152e01a8ce5141e33580d608bf181e9f9d2e98e88e508f32571efa7ae4630fc30eca5a3769370b5f39e26fec23cee7a88cbab031bc46152dd6fb4edf14c4fae5c1547e6355f6d0ba9a9cd944959000064d4078dce8e1ecf9f4edfbe20d4ac5056bb2c494e8a99734ef8b9b293e1246604aadf78d9a414a1012c3b0bf5222fd4f99f83d08a3d3f6e5b94f2e203ccdfd43ce79d215952ca7c4a11dfb8fea96fd4baadaeb2609d"], 0x14d}}, 0x0) 18:38:45 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000001900)='/dev/amidi#\x00', 0x4, 0x200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001940)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) pipe2(&(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f00000019c0)={r1, 0x2, 0x3, r2}) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000000)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)='&\x00', 0x2, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036200000000cc908000100020000000000deffffff0000", 0x22}], 0x1}, 0x0) r4 = socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="220000001400090040e80000004c03000200030301000000080002", 0x1b) r5 = syz_open_dev$radio(&(0x7f0000001880)='/dev/radio#\x00', 0x0, 0x2) mkdirat(r5, &(0x7f00000018c0)='./file0\x00', 0x40) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0xffffffffffffff45, 0x2) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000001b00)={0x8, 0x8, 0x5, 0x7ff, 0xd0}) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) r6 = gettid() r7 = getpgrp(0x0) sendmsg$nl_netfilter(r4, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8080}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x1560, 0x4, 0x3, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@generic="df81812c7cec9e6d1422839e9bdbbd361d9f0d3dd3c7848e380f3335d1fe4405e3c34173ed88", @typed={0x14, 0x12, @ipv6=@remote}, @nested={0x11fc, 0x19, [@generic="1498c27ce8e71db456a548ef33cd3637ab3ebc93bce33d7a6778d01439a2592c95617e6ac445ba813cb50cfd0a0cb5cfbd884bda043d7ab6fd0ea51758d5a0c4fab04dd19dc4b80582d2c6c39d0feb2d2a45ef25f8c1dc07a854e03ef4d1102930719e0146c35012580d29fffff78cd8abc42086beb248a31a553fb4a387fa4cc99514b672f060c8f46f5a8deeccbd4816b019cadee3f95431fbd2b3f3ebdda7088c50104c632aa3ee017f493b1bdcc5c1c90c23af5367da840c274a9d0b2131f3d55819a781879df777af07b745e10c9ad38d45656ba0b92f0768648b1e3e2b06bdff5420d8466578412fcd9a185a4d76e19b65cd34577ef67e7c2d73e5a1862b5ae9aeaa6cb63b986c7916894492ce4a52e23c2dac651dfefd5f11e4cb42d8bb316ca20bb841e34ead15c33bde070f6e5e68a551ba7d74f66591ebbe610ab42d2434e2a0865a65967f50ec2e427020de00a3c65322a21841f0e59050b52ffe8c826cab148e74e0c604ff93f27d25e4a4f8d44ef301cd3d486c39222fa35a38285fc3bef5742887ecb79e5160ec3abd5ec41130659d020df4841c532340fcfb2bd6c48366c0c1b1f7c0984cd9eebde34096f82466ba376b87fb19f27ecf92cb7bc3b4a26775a1249bf81a6a92f3ae910856de0b4ba8dad387988c3fecce22665ac25f8c9ce9a73f7af6f7aa2ebb90f3007356407360dcda25173a3e9916f8413bf74af866be613a245f7fc5459de3d80b0542b54565dca5442f81de2188ffb8aeccd30eb91a4ad3312081feacbf8978f65b3fa975d23cd01c5de04a943a230cf332a0dc92da208d5d889c3746d95c709a4486f691d4958f61cd94c6abbc5885b9a07d8bae70d6f9be89df195d86edda3c4815298e5109db58971938364ba9bb4522639994ad8309f3556a442ee47317c0733ac7fb6f2b269692cff62601b1356dab96aef41ea285e0bb47ba630f6d26401bfbbd4442c76905d7ff8c1de918ed54df973fe8b6cd9078b1fa19ea0aa73e909c497254b018bb7adaacbef28c3f78261c0c50fbac71cf42e2257a0baa163916738c3e6f963dd83a4da9ea960c6298805183a3a39e03cadca461755a75dbba0b481afa4ccd99e6474ba91cd167ced7ae631ee936cd02d31cf33739240294998c3b12397a59d37ada9a840c1debeb9036f5b06082bb38b5114b2a7b62ef889aee8e976d11e958160bd9b60f1ce76088cb83f3316348102efcdae41d0b3d8ba3d89bdcaa37148ed4f71d9ac4e49f5fa90ca9ea21e1cf3457886d5a55163e5b1819aec8b4541122796f844029a53999a13cf555da4e56d5c2a6e77ffe3997218f351172e9d09736e375c54c986f920df9a9acc60f4bb9238d6e046bf10943cdbce6292e8a40b5f315fcb2d329bc4443d09d535a3fe77d370573182c0dab2c4a9e3d374c72eefeb966535e3649ba07a5420fdbf6f2fe31473498d39982d954efa32e7876e95ddb098bc5f697df45ed41577dbfea826fedf234df61b63c107ff9d62d8d6f699211a08a6ba83323074768ef5becc7ae2221984e70d144b3c8aedeeb038c3623c05e965dcc4c8ac3925a31c3913887fe2c73247c758b9ffbac00c06c8e0e3938963fee545d7db905a60af63970aba996c582e7bff5781c47836e1855044b5360f41d9f50b469b8ef8f3a4b4e4ab98b5a8e749f7f010bbb860302aa33e5c2ece7afe3e5368f3aad2abb911cda2fb29d215aa791f46d55dea91e5d6d4a42bed5556154947b25873da13db3fe13df4ac2c238c3bfe66a66f6020e305c0444d81a55ae12a3ce98420f530e5c61b74ad3e64190908499219b189958272ee55d0b983b35c59a4d0c975fb66bf2414482c5b75ea02a6b823cbf0f82eaec2bd1f3c6323f3288a86c0f8b20a8c850f81ff239dd6a1603e1e26c91223fce1d817e62e82a374460f9d39b19bcdbc02a465e3c862fdac2c32873022dc2e4396e143c0bac32d3cbc55a6bc81fa870637bd76ecfacf7700599120a4895b7dd073aa4837482e523ef99fcc2597a8539326efe4e4bb5acd51b2dd2b19cdfe41ade18d439dde2279c44e78aaa59b71ad86d638b75b6d8f44f30bf12e1107358b8684635f4760c5dd535e87c88120719c3497e0679f32ce0b62495ab1de980dc54df99cb17c1a7fe16d45a3d2e6aab909c3ba7d198f99ab368ab83d449b5174149eb30ec97c9bdbdb7d8c774fa5f6d33882c6621d792231be4f458530852778969fa39ae286db150f814934068340fe9ccc72dbdc9244d051abc6a8e1b853c99cbd512ef35573fabcb69d0693541a3dbdd477360905959da28698c9592a6349c962fafce75d7b2708db6cb4eee699a0c07d17ac592fcf62fa2c1bdf939cd7e5bb9f05d5105fb3e168a81a5237db37cb9be257029006f3c31084588e76d949e2d4de7115a01db82d96c34b28a9ffd26a277740fdb667165e0531069640036f9b3c7d92ed01984f0108b8e1e146f5fca79fec35e80a5a020a322571da871012e4e9d3161d40bc5468cd5d4c4e66086a16f6c8e2ae816d14c028d8a73da3e392631939fe6dbb75be582624c91ba64846341fcda070b1c4966de175e69bce14f3d1752e599b1639667787d3889d478908f18c71df84c8e722f7388bbd37aabcf2b11f8fc233101a13ea2b42d6038265e9590a82837ca3a093e803c5ced698bd15a3c33047658bd9cf2940fee04daa12a06eb088871f4513a8f1111b7214e8bae781cf7f4fc4bb9582f36612b692a09c5ed272409e87c443fd9a92c8d6388900fd6bc87dca6ee8ce89a7476683e5c8286517aed782e7097880b5c9b305c258dccbf0bdce5894ce712a439ac196ad52c20de691742b19ca0c67c601624a1295d0416a7813967e2f528864493bb54e002eb8768810c2fb01fc0711ca802a775833f6bbc4d846364c6f8f9e94775151e34f654ff9ff72a5c928f5035b2225e73cad8dc1caa4310fc8129a73b14ffdaf2cee8690160d1eb13a48f771e9d13e4a6bdf86ce4f861e9100d35714647e3f901e5565fc84da0cebc2a9b55a74e3802aaee3ea0de7bd914ce93f7c6f55903d0e7c9f804e2699a254deae1b8d68967410d2c19b470e541379a61028b8725a5f88a839a9744e324b1c56f065e49f2ccb985af455fb9fd36f91ed484eaa513fdf699ca33eab403fa3c3748e5c2c3dd03fdd002b723e7a99d47a3474af99812677f4b8f27d9c6dc56aa1b49dd4147fa6a13a3a3ab7c975a7494b698dfdc06e2bc481fddd9bdd5ccf1636751315a8e891ba2c174a118d5509267318ba199de505a8d4673a9e2e2315d5fc9d52bd84df9b0d916542da91bd8cdc744e082a0dbc4d136ced39451dadf09c3b59da2ccc99331a84cf3fd370732c2a5f6d8eb1c4cf362fa452d5f68d8722349ffe25a38ffd0bbbd373a0b87f267347b8518101db8f3dff2662e52809cb883e43118fad6de54c3bfb137071057c8024b89e3525a360f123bba9dbc327c8dde8dc60c91761343f91fa359aeac90410755b267aea913775305e0e444d507e134013328120426020166816a24701eb87953f9d33a79d2b1e1dd9ffa09a32b701b9198ded65b0a5034b50af90744d0bad9a263747814a37263941c6991d3a0a142f1d8f5728809934545d92eb49545b172e0ef50eca6d0f6c7782548c51b064e7e02feba97fe340fad801a1232b4bec8baaa47dc7a648566638606363397c15e8a69670a5ce2b70065fb94d3ea3cd31347ebb8dd23e65f85e711aa377a66b9136273c5b74a07c44f9ad87d84981bb55dd5870ff8db437f74e6d9f22e8e0b26e991900d156845d0da5253bd3f0b6e2ae0c97f665abf36eade2fb58e9aa1087128b316f0195b71f849f3b8f9b30aa02add77ee9bfc7ed7bdf73cfa05f9b976fa300fc4804ebd55f84b79fdf41e842250e0f603952bef085e2ad2e9307a6f07d9b8dec73edb8c100239f2ef0ab8af79896ca8b5f39b695e81b048be38a5914c28f56b9f126ad3c1076f2be94362c84ad0d79a61c55ce0179c068adf0f0d1968993feeaa28d412af84d4f4987add6bacc5a495214a48b32f109c8ff80f42ecf8911572d6f3251ec15eef790729b2b2cbf135f2400246e662c4734884d96d91bf09c477af3dea37b16f7b28a9864b5050b64b7a94ff675029581fdce04b26677b4c13bd9e5d3bd1283d304dfc2e1fd8aae4f4b0d57090b54409a21121265191e64e33a47e1d082689c91c867ba88cd2a83b33cdaaeedc35a7645a4339e5591be3134e2776d0f5347da878b574351181abdd2eac94dd916c7549d73de02c469e21dbd4c5271b9001cd5c21e98420378ac6cfdc0467ab9035c21f1475ad8cc6ea2b0667fa6ec285117da17ad0eb18e752218e304b1e07c014e6385a750bcd8838cf2c04d8ce8ad86107199d6d0c49347d37211392e87e634ee56066b194938481961de0352e0020a4be7f445199f11787bdb36ab7d64b6b39c133c2839670ba85536c3426cb3674cff0f60ab821b38e03d6717ca466ff299108a837f34ef14b66579e354e794e9665853905a0f7f37ddb254307be047bd79f568ea0b6543361b699086e5d18e0cd726d446f9ea5f4108e64fa951f5c5c41ee860fb12e30b323f28bbc9ea7926139e4faf7fe33c0be7e75d040e8d6376fac39b4f28f52a7a2c41ca8956fbfbaaa46d73c509c2bfa1f38b5c901a4542b82dbc6ecab8bd6781ec23ffcef83f2f48106022d0c13cd6f60966715087e56956a405dcf74dd75d5e5d15e4d519df4cb6dc4160c31b258692a52ab88b022076ef979e0bf31ec869d87b83b56f000dad0c30a74511f5355bc4c42fd0a03c59529c9697e256fc7038a3f8264afb21f0aca411e2d40315facc7f83805552a0795ec27168c6bf780eac82fccf69c155f26cd3b12d815dc9ccf6e2b5cf82cfb335798c102c57621c8feaf3adf766c3bb6deb1299999fe4508a8e006e62ca7cffaaf605ec72f37e08df3771385cf972871445c4794f25e01375ab47c0374a9d73733a6fab2633c1ad3df7ee625f9c1e4fd87337240d476e4408b80c67a6e009c4645304a608ae0df62bd514cb11e03fda5237133a865900832067f04f16b7b2fbd2ee1d0b6ae66884f4db2c87b797a6330f5268b9fbe05482a52aae6667d3c7bfd32d25dd93a60e46f9285afc973875d754a23fefa463de11b70a7d4127f0b33f4688561f9cd94669400e183376d0472fe3357aedae720a03fb31b7192a4f2dffd3d118a5504669aa66b7a503008315a03d51fc5891ea609648c33fcac0318afa847a43089f7387b8e3062f2adf3150c316257b965c145bb7362f0c7c19c29d7f38d291c625accc1c89e199a8b3999dcf6c5e5d42db7254299afa605165c4114cdd74485d89c9b95f5854c00e35b12de25b0813c5f389c42bacbd2fcc24b3dc9a201020b129663179b94bfe17d14766ffa5e25fdbdcdcf507d08b261db1518981c027fb2222f74413762b9a3f77d2819d650901bb4b1a565bb0f0b313d4cb9633a6764d3c453b0949ad1f56e030e12ab3bb7dc1834168bfc0f6ab2bd6493742bb1a0ccffc4e6f2c8b7938f6a140e6f8f25e9e98b6327d9a733036078ea4c7582c8939e980ba95cfe151498edd0dff68fd4c9abd6a1623518f30f95ccfbb9b8536271ce99a6494f928f0214ec3803f4188a790bafa5da168cd14a7da4efb7f7daa15a2bc1378b300dbefda1722b704e49e1bdcf474aa28c2c6d9096519fe164a072e2edfc6199aea62c62de73fcb372a03a9b12565ded79386464b1a9f80f564635bd728402d55965406a05b1722e86f4a7542b9ba4", @typed={0x60, 0x23, @binary="bdec2df5ae5c43f51c3731723e89dd784914a58131ac9cebdfbd17a0545f4c7d4a427ef1cb79443af6302aff30b7ea6ddaa5a73b37f0201a986fdd04ab59f16b023ca315f5eeba60b763dc68901a4f22d4756455ef24cf379881"}, @typed={0x14, 0x9, @ipv6=@mcast1}, @generic="f164b0a577ef1f3d5611f18650bffbff6a0c5bf3c2a62684110146a5ab78bf5f3f82162d9e8570c9e0e32a6b0337d7266c4436e8800fda047c3940ab8cb2cdb512f429f50ef90806a8582b70c0da6f33171e504b87f348244bb03d3397e7e0c75ad13b677591a8771a07a21333605f8a7714631be8decb9c4e96690869c7575f9d0d1b87a88d76d8464790ccc73031c74e9c067a82d1708df671d2a50ad81626dea701d937042feaa45338470beafb329473860b6121fe21b141162732e9ebc2182a7f7910cebaa97a1b3385441636b87c68c8d3b8ed78ec3c0b52d2", @typed={0x8, 0x50, @pid=r6}, @generic="78f400ad1ccfd5f7a4d997268789db90fefea9147c4e216f51df2f6b3800170928abc8ea0ddbc2e39006a68c58452efe0e7db896ab9ebf5a9a9dfe550f5d3624f2b4aec7ce6a8435afd2ace2ff93a1ec34dbd35cd26a9b3e2c56e174aeed2bb8018776f189ac9114b00456408459c73f130dad251532cae98681c831432db4db8013259dd9432b4ec06a9a3216474d988e6b", @typed={0xc, 0x37, @u64=0x3ff}]}, @nested={0xc, 0x50, [@typed={0x8, 0x35, @u32=0x5}]}, @typed={0x14, 0x48, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @typed={0x1c, 0x35, @str='security.SMACK64IPOUT\x00'}, @nested={0x2b8, 0x32, [@typed={0xcc, 0x20, @binary="a8e7035c7027e4881dfe1877124e20850b3b67c59200740395b4b8cea96913a4f405b77ede2666e37b78d68633126647f330525df692c690a0601c5873a62f3142085962b358e7806a1fc8f7c7a7f0b50b02b9d6a901aedb6270908cb8b6c6c1128c82cefeeaa3e0e98a9ff77b1a9714777b720891628c0ad508dc7fd65a7aca1c1db22dede0a8e9e726a28ba6007f59314c6e0170cb3bb6dcebcd2674aa028cf35e9641c323490c0b31ebd69d69ed6eb9dcc454aefd6ff80baab710afed219c7e3b408af6b6eada"}, @generic="e71529399cba7b88e86cdc8076646b6eb635281568858743aabc05649c1b9826662dc50973d50d4921fca07210c6f27833e242e2432ff1edf61942ae5b9a040fa047a421121645ed7dde4198717f8ed1bd82eb644664b23d41fd962f5fa7e9edffd993644638678cc3e0ff248794bc8efdb81dfd285f1db0cc6ec44c700bbc94a29d8adce7adaad12c1ba0d1d4bc75", @generic="a7a406395f765f8ebf6a6de5d4d5048325795839078d2febcdc09a84c321c67e05f5271275258784df84fb5bb43748b8d67184f2c8e59d3bc9a38c7aeecc2ee3ec2f7e67af0404ad0e8a96517aea2336d1e0277ea70d5e0f2ea87ebcdedeced5310bd9a295b020261899ad24618b2bbf9d18d99e06b13213a347ff8a", @typed={0x8, 0x59, @u32=0xed52}, @typed={0x8, 0xb, @pid=r7}, @generic="12a101403a37b5ef2ee3872a15b386c9af295ac4daaad8ed905dbf11595f6ab0477e4ab22ad6b5305a53a2022c11f323161a4ea7fab0fd2297c0e3fae252aac2f15d2c3e7b4d6a54778097bf350a889dafe1face8e6604f11809efe03c0791e75285cfb1074253ff29eed2d5ed84e99c2daf42a1", @typed={0x8, 0x16, @ipv4=@rand_addr=0x40}, @typed={0x4, 0x58}, @generic="e85865d31b194b70255b770cabeee707b38c4b2b98f5224a0dab43e594d5d4a13b802185ad065beaed06e106a3d9fc92f3b301760b48b20e91085cd559e86d458355159d4183b2226eb600e1"]}, @nested={0x20, 0x2d, [@typed={0x1c, 0x24, @str='/proc/self/attr/exec\x00'}]}]}, 0x1560}, 0x1, 0x0, 0x0, 0x4000090}, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249255b, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r3, 0x400443c8, &(0x7f0000001a00)={r3, 0x6}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000001a40)={0x0, 0xfffffffffffffff9, 0x10}, &(0x7f0000001a80)=0xc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000001ac0)={r8, 0x4, 0x52}, 0x8) [ 318.978320][T11932] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 319.042316][T11932] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 18:38:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x380, 0x100) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x40000000, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7, 0x40000) r3 = semget(0x1, 0x1, 0x600) semctl$IPC_RMID(r3, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x100000001, 0x6, 0x5, 0x100, 0xffffffffffffffff, 0x80000001, [], 0x0, r2, 0x3, 0x2}, 0x3c) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x1c9) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x1, @remote, 0x2}, r1}}, 0x30) 18:38:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000040)) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x7fffffff, 0x400) 18:38:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000480)=ANY=[], 0x71) close(r5) r8 = dup3(r2, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:45 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffc0, 0x280400) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x3, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x7, 0x3}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x9, 0xb81f, 0x4}, &(0x7f0000000200)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x2}}, 0x10) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup2(r1, r2) accept4(r3, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80, 0x80800) 18:38:45 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x101000, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000280)="0e11cb93da30e516e13e5fe1d29e6b3d25e7632d77ad6cd765563fcb7c9a7cb04c1d95606fba5d2666f1f0edd140ae8862d279852070c3d2c8879b24e57f4606f5b98e03afb0b6aa8f382c620f2b5bb2d5fd73d596b017e4f3c5b2df6ae361ea27d7251f7075ec88e116de70c1878c127c95322a4f130c525101", 0x7a) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140), &(0x7f00000001c0)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 18:38:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000480)=ANY=[], 0x71) close(r5) r8 = dup3(r2, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x2c6, 0xfa00, @id_tos={&(0x7f0000000140)=0xfffffffeffffffff, r4, 0x0, 0x0, 0x1}}, 0x20) setxattr$trusted_overlay_redirect(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r4}}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/209, 0xd1}, {&(0x7f0000000900)=""/120, 0x78}], 0x2) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0', [{0x20, 'trusted.overlay.redirect\x00'}], 0xa, "919daddf34d57a048bd8f494692dcc02b6183c7fa63de7b3beb0c92561e585f28f32ad7e282dff8cc963f5"}, 0x50) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 18:38:46 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x104e21, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) io_setup(0x43f, &(0x7f00000002c0)=0x0) r4 = dup2(0xffffffffffffffff, r1) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000580)={'nat\x00'}, &(0x7f0000000600)=0x78) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x38ed, 0x8001, 0x7, 0x5b63bdc0, 0x3, 0x4, 0x400, {0x0, @in6={{0xa, 0x4e20, 0x2, @remote, 0x7fffffff}}, 0x1, 0x0, 0x7, 0x5587, 0x5}}, &(0x7f00000000c0)=0xb0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000440)={r5, @in6={{0xa, 0x4e20, 0x32, @empty, 0x8000}}, 0x0, 0x4}, 0x90) io_getevents(r3, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c9c380}) accept4(r2, 0x0, &(0x7f0000000140), 0x80000) r6 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f0000000240)={0x100, @time={0x0, r7+30000000}, 0xfffffffffffffff7, {0x1, 0x9d3}, 0x1, 0x0, 0x458cb098}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r4, 0xc0a85322, &(0x7f0000000640)) 18:38:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x20, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB="460994d8d8a1d6f16a4e584e8bbe7b81f500"/28, @ANYRES16=r2, @ANYBLOB="00032cbd7000fcdbdf250100000008000100", @ANYRES32=r3, @ANYBLOB="8800020084000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b1b0000540004001f00070707000000090008ffff0f433a4f48c4c4090300000900030089b600818500ff07ffffffffff0001092400000000003f2532000000063200000000040007fa0001000081e300020100000003bd"], 0xa4}, 0x1, 0x0, 0x0, 0x8000}, 0x69f3f6e4ca379b86) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480), 0x6, 0x0, 0xfffffe40}, 0x4000) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000380)={r4}) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000200)={0xf5, &(0x7f0000000400)=""/245}) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000500)={0x10, 0x7, 0x7}) ioctl$KDMKTONE(r1, 0x4b30, 0x100000000) 18:38:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0xa, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000480)=ANY=[], 0x71) close(r5) r8 = dup3(r2, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x2000, 0x0) getuid() ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000100)={0x7, 0x9, [0x1, 0x5, 0x3, 0x1ff, 0x7ff], 0x3ff}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x20100) mq_getsetattr(r2, &(0x7f00000000c0)={0x749, 0x9, 0x5, 0x0, 0x200, 0x9, 0x3, 0x1000}, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0x3f) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) dup2(r1, r0) 18:38:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) r3 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xb5ee, 0x80002) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f00000001c0)=0x2) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000002c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x231, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast1}, {}, r2}}, 0x48) ioctl$RTC_VL_CLR(r3, 0x7014) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000280)={0xaa}, 0x1) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000100)) 18:38:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) shmctl$IPC_RMID(0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="6d616e676c650000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000895b0000000000000000000000f9ff00000000"], 0x48) r2 = accept4(r1, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x420000, 0x0) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x6) sendto$unix(r2, &(0x7f0000000000)="e13216e574bc7f87cb3a79fcaa7c18fccf2ca5fd220e9c35475a07aaad639e83aea494992410e11f09cd968185b9da9f12cf104f8ec87b2ccca56216f41021f428fd5c3c4055d4cec3c10ebfb15f6f915c9a5ce197d0f210340de65f216185535d03f503e5b030c19c63dfb7be1a3bf42cf05d176b992a5fbda877bcc0513def199c61baaf0e399b65e0a6c1320bc94a44502558089df50da76e00", 0x14ded905162a6a4b, 0x0, 0x0, 0xfffffeb1) 18:38:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x2c6, 0xfa00, @id_tos={&(0x7f0000000140)=0xfffffffeffffffff, r4, 0x0, 0x0, 0x1}}, 0x20) setxattr$trusted_overlay_redirect(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r4}}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/209, 0xd1}, {&(0x7f0000000900)=""/120, 0x78}], 0x2) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0', [{0x20, 'trusted.overlay.redirect\x00'}], 0xa, "919daddf34d57a048bd8f494692dcc02b6183c7fa63de7b3beb0c92561e585f28f32ad7e282dff8cc963f5"}, 0x50) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 18:38:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000480)=ANY=[], 0x71) close(r6) r9 = dup3(r2, r8, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="0201000210000000000006f6fffffc000000000000800000000000e000000100000000000094f40337ff6b4ed6cd69675e973e00003500bb7a7a2d00000000000000ff0000000058d52a000000000000000006ff48f89f48a0d44b9e8238ce8005ffff03000500000000e90800423b00000000000000400000000000000000000000002000d4febbfbefe4637b8f4e1d504b3c830470c90b2bc791a906000000cb71b779839a04000000074461669c16c64aedc3c25152e01a8ce5141e33580d608bf181e9f9d2e98e88e508f32571efa7ae4630fc30eca5a3769370b5f39e26fec23cee7a88cbab031bc46152dd6fb4edf14c4fae5c1547e6355f6d0ba9a9cd944959000064d4078dce8e1ecf9f4edfbe20d4ac5056bb2c494e8a99734ef8b9b293e1246604aadf78d9a414a1012c3b0bf5222fd4f99f83d08a3d3f6e5b94f2e203ccdfd43ce79d215952ca7c4a11dfb8fea96fd4baadaeb2609d"], 0x14d}}, 0x0) 18:38:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x2c6, 0xfa00, @id_tos={&(0x7f0000000140)=0xfffffffeffffffff, r4, 0x0, 0x0, 0x1}}, 0x20) setxattr$trusted_overlay_redirect(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r4}}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/209, 0xd1}, {&(0x7f0000000900)=""/120, 0x78}], 0x2) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0', [{0x20, 'trusted.overlay.redirect\x00'}], 0xa, "919daddf34d57a048bd8f494692dcc02b6183c7fa63de7b3beb0c92561e585f28f32ad7e282dff8cc963f5"}, 0x50) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 18:38:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x7046b67938581fe6, 0xfa00, @ib_path={&(0x7f0000000280)=[{0x10, 0x0, [0x7f, 0x9, 0xffffffff80000000, 0x8001, 0x8, 0x5, 0x9, 0x3ff, 0x80000000, 0x400, 0x9, 0x6, 0x8e, 0x0, 0x100000000, 0x80000000]}], r1}}, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x2c6, 0xfa00, @id_tos={&(0x7f0000000140)=0xfffffffeffffffff, r4, 0x0, 0x0, 0x1}}, 0x20) setxattr$trusted_overlay_redirect(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r4}}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/209, 0xd1}, {&(0x7f0000000900)=""/120, 0x78}], 0x2) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0', [{0x20, 'trusted.overlay.redirect\x00'}], 0xa, "919daddf34d57a048bd8f494692dcc02b6183c7fa63de7b3beb0c92561e585f28f32ad7e282dff8cc963f5"}, 0x50) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 18:38:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x2c6, 0xfa00, @id_tos={&(0x7f0000000140)=0xfffffffeffffffff, r4, 0x0, 0x0, 0x1}}, 0x20) setxattr$trusted_overlay_redirect(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r4}}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/209, 0xd1}, {&(0x7f0000000900)=""/120, 0x78}], 0x2) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0', [{0x20, 'trusted.overlay.redirect\x00'}], 0xa, "919daddf34d57a048bd8f494692dcc02b6183c7fa63de7b3beb0c92561e585f28f32ad7e282dff8cc963f5"}, 0x50) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 18:38:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000480)=ANY=[], 0x71) close(r6) r9 = dup3(r2, r8, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x2c6, 0xfa00, @id_tos={&(0x7f0000000140)=0xfffffffeffffffff, r4, 0x0, 0x0, 0x1}}, 0x20) setxattr$trusted_overlay_redirect(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r4}}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/209, 0xd1}, {&(0x7f0000000900)=""/120, 0x78}], 0x2) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0', [{0x20, 'trusted.overlay.redirect\x00'}], 0xa, "919daddf34d57a048bd8f494692dcc02b6183c7fa63de7b3beb0c92561e585f28f32ad7e282dff8cc963f5"}, 0x50) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 18:38:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='syscall\x00') ioctl$KDSETLED(r0, 0x4b32, 0x8) lseek(r0, 0x0, 0x0) 18:38:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl(r0, 0x0, &(0x7f0000000100)="d409c408c60600d978c77b7f90e719d12d4e0f678f590962c8") r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x2000000000000000, @local}, 0x10) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x4040, 0x0) r2 = socket(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000280)={'veth1_to_bridge\x00', {0x2, 0x4e23, @broadcast}}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000140)={0x0, @speck128}) unshare(0x40000000) socket$inet_tcp(0x2, 0x1, 0x0) getsockname$tipc(r2, &(0x7f0000000180), &(0x7f00000001c0)=0x10) r4 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x4, &(0x7f0000000700), 0x3) r5 = socket(0x400000000010, 0x3, 0x0) write(r5, &(0x7f0000000000)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000b0000000000", 0x24) r6 = socket$inet(0x10, 0x3, 0x40000000000010) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000240)=0x1ff, 0x4) sendmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000001d0003fffd3cc0023da2830101faffffff86c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) 18:38:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x2c6, 0xfa00, @id_tos={&(0x7f0000000140)=0xfffffffeffffffff, r4, 0x0, 0x0, 0x1}}, 0x20) setxattr$trusted_overlay_redirect(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r4}}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/209, 0xd1}, {&(0x7f0000000900)=""/120, 0x78}], 0x2) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0', [{0x20, 'trusted.overlay.redirect\x00'}], 0xa, "919daddf34d57a048bd8f494692dcc02b6183c7fa63de7b3beb0c92561e585f28f32ad7e282dff8cc963f5"}, 0x50) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 18:38:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x1c1080, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0xffffffffffffff81) socket$can_raw(0x1d, 0x3, 0x1) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r4, 0x800454cf, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 18:38:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) r3 = socket$inet6(0xa, 0x1, 0x4b35) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={0x0, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000480)=ANY=[], 0x71) close(r6) r9 = dup3(r2, r8, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:47 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000040)={0x0, 0x7213a833, 0x401, 0x8}, 0x10) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='trusted.syz\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000240)={'hsr0\x00', 0x1001}) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x18) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101000, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000080)) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TIOCSIG(r2, 0x40045436, 0x23) recvmsg(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) [ 320.638947][T12064] IPVS: ftp: loaded support on port[0] = 21 18:38:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x400000000000485, 0x0, &(0x7f00000002c0)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x400000, 0x0) 18:38:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x2c6, 0xfa00, @id_tos={&(0x7f0000000140)=0xfffffffeffffffff, r4, 0x0, 0x0, 0x1}}, 0x20) setxattr$trusted_overlay_redirect(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r4}}, 0x48) pipe(&(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/209, 0xd1}, {&(0x7f0000000900)=""/120, 0x78}], 0x2) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0', [{0x20, 'trusted.overlay.redirect\x00'}], 0xa, "919daddf34d57a048bd8f494692dcc02b6183c7fa63de7b3beb0c92561e585f28f32ad7e282dff8cc963f5"}, 0x50) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 18:38:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000540)={r3, r4/1000+10000}, 0x10) io_setup(0x3, &(0x7f00000001c0)=0x0) r6 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) io_submit(r5, 0x4, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0xfffffffffffffe00, r1, &(0x7f0000000080)="f29cccd177acf61801f7020cb8019055dfed4a4e", 0x14, 0x800, 0x0, 0x1, r0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000140)="5db151857852ad69c3c9aa21310217bd646d6390f04b", 0x16, 0xffffffff, 0x0, 0x2, r6}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x0, r1, &(0x7f0000000280)="3bb8d751f43d720557308f353db172fe1549461cb62bb49c7307a3329425d146dfb65028237fe1e00d076f93437942db5606c8e2e7085517b43784ec03e49a9ff8ce0f", 0x43, 0x0, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x7, r1, &(0x7f0000000340)="cd679bd1c5c020b8eb1affc5b985ad9992b154d40c4a2a74f0e766f0cc682318b47978c163eb56e487b1cebf6a38cea6dd18f0cf69f18b2978f5868763544d7fb9c2f294c72abd3be4a05f8ffe9672fd511c36d2f036ce202591f603aa6d6264d10debd9cf257e42504b23158322d35a076ded0c1b3ac34664126658af467c7104e47244c82393f02911743f8e44534e8d4ba33e969697854d3542ac361eb22ad4a2e78a89ea9d9b36deda868426ba290815cc187c530f2ca8d707196dbc84d991832213b9a59b9c98bcde8b710c9d6fc45256a52d4464156ada52509a0e17abed84ce28ffe0b95000350c5558fa9b6efd0c683e55e7ae45df", 0xf9, 0x1, 0x0, 0x3}]) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x242, 0x0) io_submit(r5, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000005, 0x0, r0, 0x0}]) 18:38:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000009c0)={r3, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000480)=ANY=[], 0x71) close(r6) r9 = dup3(r2, r8, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:47 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0xfffffffffffffff8, 0x800) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000140)={0x20, 0x1, 0x5}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r0, 0x1e, 0x1}, 0x14) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 321.086273][T12074] IPVS: ftp: loaded support on port[0] = 21 18:38:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x2c6, 0xfa00, @id_tos={&(0x7f0000000140)=0xfffffffeffffffff, r4, 0x0, 0x0, 0x1}}, 0x20) setxattr$trusted_overlay_redirect(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r4}}, 0x48) pipe(&(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/209, 0xd1}, {&(0x7f0000000900)=""/120, 0x78}], 0x2) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0', [{0x20, 'trusted.overlay.redirect\x00'}], 0xa, "919daddf34d57a048bd8f494692dcc02b6183c7fa63de7b3beb0c92561e585f28f32ad7e282dff8cc963f5"}, 0x50) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 18:38:47 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033f, 0x1030000000209, 0x1, 0xffffffffffffffff}) r2 = dup2(r0, r1) r3 = request_key(&(0x7f00000001c0)='rxrpc_s\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="766dcc8274e87cff289c3e3b1a1f01e19df066f030b2a02b8ef6d5547820beb71375243c50dba44d462a9d8c51e1933cca6c2a213fdb654716534b865e6637994c9e07ab257c38958e362c9c05b75418113b03424f552736f00e72f90ed32cffe04c9f6b89b5041cae401105f14a668e42a64b4e9727db2d238cfbd2da52fbd7b54175bb93ff762e9432c321e72009181ee337bf135e420588589ee60f3242554ccd34eba7b259fc2a411c61570c3ae3df79d5fdd3544ebf4fd4289a8e", 0xbd, r3) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x7, 0x0, 0xffffffffffffffff, 0x8}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f00000002c0)={@host}) 18:38:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000009c0)={r3, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000480)=ANY=[], 0x71) close(r6) r9 = dup3(r2, r8, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="0201000210000000000006f6fffffc000000000000800000000000e000000100000000000094f40337ff6b4ed6cd69675e973e00003500bb7a7a2d00000000000000ff0000000058d52a000000000000000006ff48f89f48a0d44b9e8238ce8005ffff03000500000000e90800423b00000000000000400000000000000000000000002000d4febbfbefe4637b8f4e1d504b3c830470c90b2bc791a906000000cb71b779839a04000000074461669c16c64aedc3c25152e01a8ce5141e33580d608bf181e9f9d2e98e88e508f32571efa7ae4630fc30eca5a3769370b5f39e26fec23cee7a88cbab031bc46152dd6fb4edf14c4fae5c1547e6355f6d0ba9a9cd944959000064d4078dce8e1ecf9f4edfbe20d4ac5056bb2c494e8a99734ef8b9b293e1246604aadf78d9a414a1012c3b0bf5222fd4f99f83d08a3d3f6e5b94f2e203ccdfd43ce79d215952ca7c4a11dfb8fea96fd4baadaeb2609d"], 0x14d}}, 0x0) 18:38:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr, 0x2}, {0xa, 0xfffffffffffffffe, 0x0, @mcast1}, r1, 0x1}}, 0xffffffffffffff55) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x2c6, 0xfa00, @id_tos={&(0x7f0000000140)=0xfffffffeffffffff, r4, 0x0, 0x0, 0x1}}, 0x20) setxattr$trusted_overlay_redirect(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r4}}, 0x48) pipe(&(0x7f0000000100)) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/209, 0xd1}, {&(0x7f0000000900)=""/120, 0x78}], 0x2) write$binfmt_script(r1, &(0x7f0000000500)={'#! ', './file0', [{0x20, 'trusted.overlay.redirect\x00'}], 0xa, "919daddf34d57a048bd8f494692dcc02b6183c7fa63de7b3beb0c92561e585f28f32ad7e282dff8cc963f5"}, 0x50) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 18:38:47 executing program 5: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000c99000/0x14000)=nil, 0x14000}, 0x1}) 18:38:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x2}, 0x8) setsockopt$inet6_tcp_int(r2, 0x6, 0x8, &(0x7f00000002c0)=0xffffffffffff3f30, 0x4) sendto$inet6(r2, 0x0, 0xffffffffffffffd1, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x400000000004e22}, 0x1c) close(r2) 18:38:48 executing program 0: syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001040)={0x0, 0x1000, "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"}, &(0x7f0000000140)=0x1008) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000180)={r1, 0x80000000}, &(0x7f0000000200)=0x8) r2 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) ioctl$PIO_FONTRESET(r2, 0x4b6d, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) sendmsg(r2, &(0x7f0000000500)={&(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0x8000) write$selinux_attr(r3, &(0x7f0000000000)='system_u:object_r:fixed_disk_device_t:s0\xfe', 0x29) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000040)) 18:38:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000280)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000440)={@remote, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xa6, 0x9, 0xffffffff00000000, 0x400, 0x45c70186, 0x200000, r3}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x400, 0x0) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f0000000140)={0x9, 0x1ff, 0x18f}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) ioctl$TCSBRKP(r4, 0x5425, 0x8) 18:38:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x2c6, 0xfa00, @id_tos={&(0x7f0000000140)=0xfffffffeffffffff, r4, 0x0, 0x0, 0x1}}, 0x20) setxattr$trusted_overlay_redirect(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r4}}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_BUFFERS(r2, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000800)=""/209, 0xd1}, {&(0x7f0000000900)=""/120, 0x78}], 0x2) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 18:38:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0xffffffffffffffd4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000009c0)={r3, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) r6 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r4, &(0x7f0000000480)=ANY=[], 0x71) close(r6) r9 = dup3(r2, r8, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:48 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x4000, 0x0) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000300)={0x7, 0x2, [0xf315, 0x7, 0x7, 0x20000000000, 0x1], 0x80000001}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000000c0)="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") chmod(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000240)) fsetxattr$system_posix_acl(r1, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000f15f620cad8600000010000000060000002000"/36], 0x24, 0x3) [ 321.807666][T12147] Unknown ioctl -1072933430 [ 321.839565][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 321.853450][T12147] Unknown ioctl 21541 18:38:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x2c6, 0xfa00, @id_tos={&(0x7f0000000140)=0xfffffffeffffffff, r4, 0x0, 0x0, 0x1}}, 0x20) setxattr$trusted_overlay_redirect(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r4}}, 0x48) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 18:38:48 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000100)={0x2, 0x8001, [{0x4, 0x0, 0x100000000000}, {0x3ff000, 0x0, 0x8e8}]}) r1 = socket$kcm(0x10, 0x4007, 0x10) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000280)={r2, &(0x7f00000001c0)=""/177}) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0001410800000e000400140e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) [ 321.923756][T12147] Unknown ioctl -1072933430 [ 321.941975][T12158] Unknown ioctl 21541 18:38:48 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000004c0)={0x1, 0x5}, 0x2) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x400, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x3ff) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x300}, 0x2) 18:38:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0x0, 0x0}) r1 = gettid() r2 = syz_open_procfs(r1, 0xfffffffffffffffe) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) exit(0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 18:38:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 18:38:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) [ 322.155037][T12171] misc userio: Begin command sent, but we're already running 18:38:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x2c6, 0xfa00, @id_tos={&(0x7f0000000140)=0xfffffffeffffffff, r4, 0x0, 0x0, 0x1}}, 0x20) setxattr$trusted_overlay_redirect(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r4}}, 0x48) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 18:38:48 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) getsockopt$inet_buf(r0, 0x0, 0x2e, &(0x7f0000000000)=""/34, &(0x7f0000000040)=0x22) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e280000000c0a43ba5d806055b6fdd80b40000000140001000929ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x80002, 0x114) write$FUSE_LSEEK(r1, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x1, {0x100000000}}, 0x18) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f0000000300)={0x78, 0x0, 0x6, {0x3, 0xd01, 0x0, {0x1, 0x8, 0x5, 0x4, 0x3ff, 0x3, 0x6, 0x101, 0xffffffffffffd194, 0x4, 0x100000001, r2, r3, 0xfffffffffffffffd, 0x2}}}, 0x78) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000180)={0xa, 0x2, 0xfffffffffffffffe, 0x101}, 0xa) 18:38:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x76, @mcast1, 0x7}, {0xa, 0x4e24, 0x80, @remote, 0x400}, r1, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 18:38:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x2c6, 0xfa00, @id_tos={&(0x7f0000000140)=0xfffffffeffffffff, r4, 0x0, 0x0, 0x1}}, 0x20) setxattr$trusted_overlay_redirect(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x3) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 18:38:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) [ 322.506042][ T999] ================================================================== [ 322.514328][ T999] BUG: KASAN: use-after-free in addr_resolve+0x14fa/0x1730 [ 322.521529][ T999] Read of size 8 at addr ffff88809ffbeb10 by task kworker/u4:4/999 [ 322.529438][ T999] [ 322.531778][ T999] CPU: 1 PID: 999 Comm: kworker/u4:4 Not tainted 5.2.0-rc6+ #60 [ 322.539407][ T999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 322.549477][ T999] Workqueue: ib_addr process_one_req [ 322.554763][ T999] Call Trace: [ 322.558058][ T999] dump_stack+0x172/0x1f0 [ 322.562392][ T999] ? addr_resolve+0x14fa/0x1730 [ 322.567253][ T999] print_address_description.cold+0x7c/0x20d [ 322.573239][ T999] ? addr_resolve+0x14fa/0x1730 [ 322.578100][ T999] ? addr_resolve+0x14fa/0x1730 [ 322.582957][ T999] __kasan_report.cold+0x1b/0x40 [ 322.587902][ T999] ? addr_resolve+0x14fa/0x1730 [ 322.592764][ T999] kasan_report+0x12/0x20 [ 322.597106][ T999] __asan_report_load8_noabort+0x14/0x20 [ 322.602768][ T999] addr_resolve+0x14fa/0x1730 [ 322.607549][ T999] ? rdma_translate_ip+0x300/0x300 [ 322.612672][ T999] ? find_held_lock+0x35/0x130 [ 322.617441][ T999] ? process_one_work+0x890/0x1790 [ 322.622568][ T999] process_one_req+0x31c/0x680 [ 322.627342][ T999] process_one_work+0x989/0x1790 [ 322.632292][ T999] ? pwq_dec_nr_in_flight+0x320/0x320 [ 322.637665][ T999] ? lock_acquire+0x16f/0x3f0 [ 322.642363][ T999] worker_thread+0x98/0xe40 [ 322.646878][ T999] ? trace_hardirqs_on+0x67/0x220 [ 322.651928][ T999] kthread+0x354/0x420 [ 322.656001][ T999] ? process_one_work+0x1790/0x1790 [ 322.661216][ T999] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 322.667460][ T999] ret_from_fork+0x24/0x30 [ 322.671882][ T999] [ 322.674207][ T999] Allocated by task 12197: [ 322.678622][ T999] save_stack+0x23/0x90 [ 322.682773][ T999] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 322.688418][ T999] kasan_kmalloc+0x9/0x10 [ 322.692746][ T999] kmem_cache_alloc_trace+0x151/0x750 [ 322.698122][ T999] __rdma_create_id+0x5f/0x4e0 [ 322.702891][ T999] ucma_create_id+0x1de/0x640 [ 322.707565][ T999] ucma_write+0x2d7/0x3c0 [ 322.711897][ T999] __vfs_write+0x8a/0x110 [ 322.716223][ T999] vfs_write+0x20c/0x580 [ 322.720460][ T999] ksys_write+0x220/0x290 [ 322.724784][ T999] __x64_sys_write+0x73/0xb0 [ 322.729375][ T999] do_syscall_64+0xfd/0x680 [ 322.733891][ T999] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 322.739772][ T999] [ 322.742098][ T999] Freed by task 12196: [ 322.746165][ T999] save_stack+0x23/0x90 [ 322.750317][ T999] __kasan_slab_free+0x102/0x150 [ 322.755249][ T999] kasan_slab_free+0xe/0x10 [ 322.759752][ T999] kfree+0xcf/0x220 [ 322.763569][ T999] rdma_destroy_id+0x719/0xaa0 [ 322.768337][ T999] ucma_close+0x115/0x320 [ 322.772664][ T999] __fput+0x2ff/0x890 [ 322.776646][ T999] ____fput+0x16/0x20 [ 322.780628][ T999] task_work_run+0x145/0x1c0 [ 322.785222][ T999] exit_to_usermode_loop+0x273/0x2c0 [ 322.790508][ T999] do_syscall_64+0x58e/0x680 [ 322.795103][ T999] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 322.800982][ T999] [ 322.803318][ T999] The buggy address belongs to the object at ffff88809ffbe980 [ 322.803318][ T999] which belongs to the cache kmalloc-2k of size 2048 [ 322.817369][ T999] The buggy address is located 400 bytes inside of [ 322.817369][ T999] 2048-byte region [ffff88809ffbe980, ffff88809ffbf180) [ 322.830717][ T999] The buggy address belongs to the page: [ 322.836350][ T999] page:ffffea00027fef80 refcount:1 mapcount:0 mapping:ffff8880aa400c40 index:0x0 compound_mapcount: 0 [ 322.847281][ T999] flags: 0x1fffc0000010200(slab|head) [ 322.852662][ T999] raw: 01fffc0000010200 ffffea0002502f08 ffffea0002663288 ffff8880aa400c40 [ 322.861245][ T999] raw: 0000000000000000 ffff88809ffbe100 0000000100000003 0000000000000000 [ 322.869816][ T999] page dumped because: kasan: bad access detected [ 322.876217][ T999] [ 322.878536][ T999] Memory state around the buggy address: [ 322.884170][ T999] ffff88809ffbea00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 322.892237][ T999] ffff88809ffbea80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 18:38:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffffb9}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="02030609100000004000004c9e0000000200aa0700000000000000000000000105000600200000000a000000000000000b4700e50000070000001f20000000e5002500000000000002000100000000be000000020000627c0000000000f690b9a7008807a4cbadbed30200"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 18:38:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) setsockopt$CAIFSO_LINK_SELECT(r3, 0x116, 0x7f, &(0x7f0000000140)=0x5, 0x4) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000040)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 322.900295][ T999] >ffff88809ffbeb00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 322.908349][ T999] ^ [ 322.912940][ T999] ffff88809ffbeb80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 322.921083][ T999] ffff88809ffbec00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 322.929134][ T999] ================================================================== [ 322.937188][ T999] Disabling lock debugging due to kernel taint 18:38:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000040)={@dev, @local, 0x0}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000000c0)={@loopback, r1}, 0x14) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0xb98d) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x1000000000000d00, 0x0) 18:38:49 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x400000, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000002c0)=0x401, 0x4) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0xd0ad071e1887516) 18:38:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000580)=0x6) perf_event_open(&(0x7f0000000040)={0x21, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x800000000, 0x5, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9587, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x4b35) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x68, &(0x7f00000005c0)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0xddb, @empty, 0x4}, @in={0x2, 0x4e22, @multicast2}]}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000009c0)={r4, @in6={{0xa, 0x4e22, 0x5, @loopback, 0x3}}}, 0x84) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) r7 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$TIOCGSID(r7, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000500)) setsockopt$IP_VS_SO_SET_DELDEST(r6, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@empty, 0x4e21, 0x7, 0xffff, 0x6, 0x2}}, 0x44) r9 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000480)=ANY=[], 0x71) close(r7) r10 = dup3(r2, r9, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000280)={0x7fff, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x143}}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0x2c}}, 0x0) sendmsg$key(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000006c0)=ANY=[@ANYBLOB="5452ae4ec1a377b4eb763893cbb396aa12e33814a23d86d1f2644115bd0b6e81191a76415cff9cba07449bcac0abbaea0004000000000000f1fff14ac1b1e061867c68134a357cbcf9a0626e63d92e02218174337c49a6b2131f5aa516b50e7497b0a4e31226a3ba053972a89b15c6eaf8dc2b59ab7623be0328b875881ce6da5054f7013bcd5570f8c2d8ef70683e18bb4cbdfc2db575030260b3f65a6c9abaa9077a0475dbef8bdad7fdc63e37e361ae89cac4df8e7930d4c23faedb0949f28423ef383df9f90223035ea7c1f35e"], 0xcf}}, 0x4000001) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x14d}}, 0x0) 18:38:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r1, 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x6b) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x2c6, 0xfa00, @id_tos={&(0x7f0000000140)=0xfffffffeffffffff, r4, 0x0, 0x0, 0x1}}, 0x20) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4}}, 0x10) [ 323.174705][ T999] Kernel panic - not syncing: panic_on_warn set ... [ 323.181105][ T3880] kobject: 'loop3' (00000000f8daa265): kobject_uevent_env [ 323.181353][ T999] CPU: 0 PID: 999 Comm: kworker/u4:4 Tainted: G B 5.2.0-rc6+ #60 [ 323.197457][ T999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.207557][ T999] Workqueue: ib_addr process_one_req [ 323.212739][ T3880] kobject: 'loop3' (00000000f8daa265): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 323.212840][ T999] Call Trace: [ 323.226274][ T999] dump_stack+0x172/0x1f0 [ 323.230607][ T999] panic+0x2cb/0x744 [ 323.234500][ T999] ? __warn_printk+0xf3/0xf3 [ 323.239119][ T999] ? addr_resolve+0x14fa/0x1730 [ 323.243971][ T999] ? preempt_schedule+0x4b/0x60 [ 323.248828][ T999] ? ___preempt_schedule+0x16/0x18 [ 323.253936][ T999] ? trace_hardirqs_on+0x5e/0x220 [ 323.258988][ T999] ? addr_resolve+0x14fa/0x1730 [ 323.263846][ T999] end_report+0x47/0x4f [ 323.268008][ T999] ? addr_resolve+0x14fa/0x1730 [ 323.272861][ T999] __kasan_report.cold+0xe/0x40 [ 323.277714][ T999] ? addr_resolve+0x14fa/0x1730 [ 323.282565][ T999] kasan_report+0x12/0x20 [ 323.286919][ T999] __asan_report_load8_noabort+0x14/0x20 [ 323.292547][ T999] addr_resolve+0x14fa/0x1730 [ 323.297226][ T999] ? rdma_translate_ip+0x300/0x300 [ 323.302331][ T999] ? find_held_lock+0x35/0x130 [ 323.307095][ T999] ? process_one_work+0x890/0x1790 [ 323.312230][ T999] process_one_req+0x31c/0x680 [ 323.316995][ T999] process_one_work+0x989/0x1790 [ 323.321934][ T999] ? pwq_dec_nr_in_flight+0x320/0x320 [ 323.327386][ T999] ? lock_acquire+0x16f/0x3f0 [ 323.332066][ T999] worker_thread+0x98/0xe40 [ 323.336567][ T999] ? trace_hardirqs_on+0x67/0x220 [ 323.341600][ T999] kthread+0x354/0x420 [ 323.345670][ T999] ? process_one_work+0x1790/0x1790 [ 323.350868][ T999] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 323.357118][ T999] ret_from_fork+0x24/0x30 [ 323.362557][ T999] Kernel Offset: disabled [ 323.366878][ T999] Rebooting in 86400 seconds..