36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x3, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:50:36 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) read(r0, 0x0, 0x0) [ 1607.537089][T14310] IPVS: ftp: loaded support on port[0] = 21 03:50:38 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000180)={{}, {0x2}}) 03:50:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f500cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:38 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x85, 0x5, @name="94cab36249a13dd7725c88c587b2700e952f43f2e4b1a9182855e6234a116301"}) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3d, 0x0) read(r1, 0x0, 0x0) 03:50:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x4, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:50:38 executing program 3: r0 = userfaultfd(0x80800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) write$ppp(0xffffffffffffffff, &(0x7f0000000480)="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", 0x100) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x18]}, 0x2c) getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000300)=0x7fff, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) close(r1) clone(0x4800a000, &(0x7f0000001f37), 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) read(r0, &(0x7f0000000400)=""/100, 0x64) dup3(r1, r0, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x1000}) 03:50:38 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ppoll(&(0x7f0000000040)=[{r0, 0x2}], 0x1, 0x0, 0x0, 0x0) 03:50:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept4(r0, &(0x7f0000000140)=@nfc_llcp, &(0x7f0000000000)=0x80, 0x80000) getsockname$tipc(r2, &(0x7f00000001c0)=@id, &(0x7f0000000200)=0x10) r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x269) sendto$unix(r3, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvfrom$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x197) ioctl$SIOCGSTAMPNS(r3, 0x8906, &(0x7f0000000040)) setsockopt(r0, 0x7, 0x6, &(0x7f0000000080)="338055eddcd33312d4d5254b4651d7b0a6267cb8281a8536976dddd2d3a35c4361cec5b84ebf49e6c91945dfb22909baeecfcbd0bc7c7b3e6564e16919359901fe3ff28e447df4ad378d09aa22714e7b8db78d10228a7379283c074752e19b53d8ea112f152346ae9ce0dff7ad30e4b86712e065a85cce5b20cd488c4788b96dc7acde9583779c", 0x87) 03:50:38 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) read(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x594}, &(0x7f0000000040)=0x8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x10000, 0x0) write$P9_RLINK(r2, &(0x7f0000000140)={0x7, 0x47, 0x1}, 0x7) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000000c0)=r1, 0x4) [ 1608.778093][ C1] net_ratelimit: 20 callbacks suppressed [ 1608.778101][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1608.778136][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1608.783860][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1608.789584][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1608.795349][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1608.812525][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:50:38 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x20, 0xc00) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f00000000c0)={0xe2b, 0x2}) [ 1608.938009][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1608.943856][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:50:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f510cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 1609.014864][T14840] IPVS: ftp: loaded support on port[0] = 21 03:50:38 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r0, 0x0, 0x4, &(0x7f0000000000)='T}(\x00'}, 0x30) ptrace$setregs(0xf, r1, 0x7, &(0x7f0000000080)) read(0xffffffffffffffff, 0x0, 0x0) 03:50:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000002040)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x43}]}, &(0x7f0000000040)='GPL\x00', 0x3, 0xf7, &(0x7f0000000080)=""/247}, 0x48) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x20000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) 03:50:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x1a0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:50:38 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200000, 0x0) write$P9_RFSYNC(r1, &(0x7f00000000c0)={0x7, 0x33, 0x1}, 0x7) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 03:50:38 executing program 0: r0 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10205, 0x1, 0x10000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) read(r2, 0x0, 0x0) memfd_create(&(0x7f0000000040)='/dev/video#\x00', 0x4) [ 1609.337815][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1609.343779][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:50:38 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) timer_create(0x6, &(0x7f0000000040)={0x0, 0x13}, &(0x7f00000000c0)=0x0) timer_delete(r1) r2 = dup(r0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r2}, 0x10) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 03:50:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x7548, 0x200400) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x7) 03:50:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x8000000039, &(0x7f0000000180)="d1020400005800200007000613f32e1c00ce5fe1b471985e", 0x18) sendto$inet6(r0, &(0x7f0000000040)="cd", 0x1, 0x0, 0x0, 0x0) listen(r0, 0x5) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8000000000000000, 0x80800) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) accept(r0, &(0x7f0000000340)=@hci, &(0x7f0000000240)=0xfffffffffffffff6) socket$inet_tcp(0x2, 0x1, 0x0) 03:50:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x16, 0x6, &(0x7f0000000080)=@raw=[@ldst={0x0, 0x1, 0x6, 0x0, 0x0, 0xfffffffffffffff8, 0xfffffffffffffff4}, @call={0x85, 0x0, 0x0, 0x37}, @alu={0x4, 0x1, 0xd, 0xf, 0x3, 0x8, 0xffffffffffffffff}, @generic={0x2, 0x4, 0x9, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000}], &(0x7f0000000100)='GPL\x00', 0x7ff}, 0x48) getitimer(0x2, &(0x7f0000000000)) 03:50:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f520cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x300, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) [ 1609.621933][T15236] FAT-fs (loop3): bogus number of reserved sectors 03:50:39 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x400000) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000100)={0x0, 0x9, &(0x7f00000000c0)="5a0572f9baeb50527a87c91a5e3f829f5e8e394edba9a5c199e1de984c7d6ac6", {0x8, 0x6, 0x47504a50, 0x2, 0x2f94, 0x3, 0xc, 0xfffffffffffffffe}}) [ 1609.671539][T15236] FAT-fs (loop3): Can't find a valid FAT filesystem 03:50:39 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000040)={0x6, 0x10001, 0x3, 0xb12, 0xffffffffffff9e04, 0xffffffffffff1a79}) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x4, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xc7, 0x4000) 03:50:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xfffffd0f) mq_getsetattr(r1, &(0x7f00000000c0)={0x2, 0x0, 0x7, 0x20, 0x800, 0x2, 0x3, 0x3}, &(0x7f0000000100)) [ 1609.798985][T15236] FAT-fs (loop3): bogus number of reserved sectors [ 1609.847755][T15236] FAT-fs (loop3): Can't find a valid FAT filesystem 03:50:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f530cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x8000000000000005, 0x1) ioctl$int_in(r0, 0x5073, &(0x7f0000000180)=0x2) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000001c0)) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000002c0)={0x3, 0xdf, "c9bdc218b42e3a938d251aabca39ea87cb01ee511f043fb0285e4c07e64e6a2bb8cfe3e133260f8a60cb4904139581d3d3e75e7a80ff65e935440b857f6c7ac0c04e60b33cfafa097a030c11073351e6f4d2bc756dd1017513119bf55ff82c4d0dbe95743ecdf0cdc21a8b70b77c7166926782506f26eebfebb497b84b6aa864539c8f5ef4315ca0f8ee2ed18f13e1075ca70922b772a3ccf62351fffd611476db71d8e9ed652cfb8c7f3e88c9bff7ab3a0949e232f569b94f1484502a44461a250a17c3cc1d741a66b4649c98874060910f3cce3cc7e765fe08a4f700427b"}) pkey_alloc(0x0, 0x3) 03:50:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r1 = epoll_create1(0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000040)={0x1, 0xffffffffffffff9c}) r3 = epoll_create1(0x0) ioctl$SIOCX25CALLACCPTAPPRV(r2, 0x89e8) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f00000000c0)={0x20000001}) 03:50:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x7, &(0x7f0000000180)="0adc1f121e0d3f3188a070") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x801, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000240)=0x1) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x454000, 0x0) write$UHID_CREATE(r3, &(0x7f0000000300)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000280)=""/118, 0x76, 0xfff, 0x5, 0x0, 0xff80000000000000, 0x2}, 0x120) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000200)={'ip_vti0\x00', {0x2, 0x4e21, @loopback}}) prctl$PR_SET_THP_DISABLE(0x29, 0x0) ioctl$RTC_PLL_GET(r2, 0x80207011, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:50:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x4000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) [ 1610.295944][T15395] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:50:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f540cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:40 executing program 3: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000240)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100000004, 0x7ffd) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x541d, 0x0) 03:50:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f550cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:40 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x800000000805, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000080)={&(0x7f0000ffb000/0x3000)=nil, 0x5, 0x7, 0x1, &(0x7f0000ffc000/0x2000)=nil, 0x1}) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 1610.826615][T15486] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:50:40 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x800) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000000c0)=0x5, &(0x7f0000000100)=0x4) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x2, 0x9, 0x6}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e22, 0x7f, @rand_addr="c9a72ac2a8c62f9d938bf87f3a4c8422", 0x40}}}, &(0x7f0000000280)=0x84) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x740000, 0xffffffff7ff0bdbe}) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x4004550c, 0x0) 03:50:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x60ff, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:50:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xfffffd0f) mq_getsetattr(r1, &(0x7f00000000c0)={0x2, 0x0, 0x7, 0x20, 0x800, 0x2, 0x3, 0x3}, &(0x7f0000000100)) [ 1610.953920][T15910] input: syz1 as /devices/virtual/input/input39 03:50:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f560cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 1611.087743][T15992] vhci_hcd: invalid port number 255 [ 1611.117502][T15992] vhci_hcd: default hub control req: feff vffff i00ff l65535 03:50:40 executing program 5: accept(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3, &(0x7f0000000480)=0x80) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x1864, 0x0, 0x4, 0x7b}) syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x9, 0x0, &(0x7f0000002840), 0x0, &(0x7f0000002b40)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\n\x00\x00\x00\x00\x00\x00']]) unshare(0x400) pipe(&(0x7f0000000500)={0xffffffffffffffff}) syncfs(r0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f00000000c0)=@can, 0x80, 0x0, 0x0, &(0x7f00000016c0)}}], 0x1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ppp\x00', 0x2, 0x0) getuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) r3 = memfd_create(&(0x7f0000000080)='s\x97\r\xdb\b\xdf\x8celf{ppp0ppp1#md5sum\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000940)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000010}, 0xc, &(0x7f0000000680)={&(0x7f0000000980)=ANY=[@ANYBLOB="020425bd7000fedbdf250500000040000100080002006e000000080005000200000014000300ff020000000000000000000000000001080002007e00000008000200110000f90700050001000000be60a2f69293635bb91af6c23b159f48057347cba0a5f4210a6324d39d8d3c"], 0x1}, 0x1, 0x0, 0x0, 0x40840}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r3, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000540)='/dev/sg#\x00', 0x0, 0x1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000600)=0x5, 0x4) ioctl$FIBMAP(r4, 0x1, &(0x7f00000003c0)=0xc30) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) mknodat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x2) sendmsg$unix(r5, &(0x7f0000000380)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000140)="9cc8f1977768934357c8c19300efed390433d449cab4dbb861367a0071a48d95eb62277de4bfc903e7eb6c6c0591698d80e78b250b08b2bffde7becd6876caf7a8d398fb11", 0x45}, {&(0x7f00000001c0)="f5ca7da0d35195f36d61dc99734f9fd7732c86594e97fb2ce0d2b31027c88d842ba3ccc3e01a309daeafa88d1d7aede593f41069fd347b27aa729b22492cb61dd4c3a997e3afeaadd7f173648e8376ce8db0b441c407f0db9912a6dfa3f97b465abc3b12b2c2b5b191", 0x69}, {&(0x7f0000000240)="277ace63e4435461214b4b6d35bf302bdd9107939b05ce03bf2968950cee00da485f88f418a246c6b34655979f189404942002ba015e05fdc886be712fae6e8209dcc7ea4d85adc289c474ecae63d288011360d9e8a4b0f35e8261facac8cabc163d934171ff208247af4bdee1c77052144d1fd6ad4cfcd81f4ede273da19a018d398327d440ad0d3ea319b9318a8a5fe97b26e5af01c6878b2a8f7e25e26625202b44d0a3df5248a2c2a2b4f7ad1104f7bf568625dd583e2832782f52ef5c14dc71cca01aac769fab3f94b19c1398ddd128006c520eb5d0b75ee8", 0xdb}], 0x3, 0x0, 0x0, 0x1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x8) ioctl$VIDIOC_G_PRIORITY(r5, 0x80045643, 0x3) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000080)={0x0, 0xde3f}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000400)={r6, 0x8}, &(0x7f0000000440)=0x8) 03:50:40 executing program 1: socket$netlink(0x10, 0x3, 0x8000000004) 03:50:40 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f00000001c0)="c4f9fca25833c8b27ee3254ba7c974bac2cd3feab8df7c8e99c78035b170e965bef2a2ca659e0eb6aa17b6b8d7ee4746094c7928162da2a49340b79e2fddfeac995a70") write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYRESOCT], 0x17) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0xffb0, 0x0}}, {{0x0, 0xfffffffffffffc61, &(0x7f0000000140)=[{&(0x7f00000002c0)=""/156, 0x9c}], 0x1, 0x0, 0xffffffffffffffb3}}], 0x2, 0x0, 0x0) [ 1611.375180][T16079] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:50:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x7400, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:50:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f570cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x3, 0x71564f57, 0x2, @discrete={0xfffffffffffff23e, 0x96}}) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000040)={0x0, 0x0, 0x0}) 03:50:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x41) getsockname$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev}, &(0x7f0000000100)=0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x14080, 0x0) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000040)={0x0, 0x9, 0x5, 0x40, &(0x7f0000ffd000/0x3000)=nil, 0x7fff}) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000300)={0x1, 0x10, 0x3, {0x0}}, 0x18) 03:50:41 executing program 1: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x20000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$netrom(r1, &(0x7f00000000c0)="dbaf932222ec8e4cf23e5af439d9b94a558f07beb3c829aa503868f8563748ca44cd07f988a430feac57e2dce8a9c213cf4b49f4a4a639c8210cf6805f9cb2c5a4c2", 0x42, 0x80, &(0x7f0000000180)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 03:50:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f580cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000001600)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x13) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) write$FUSE_BMAP(r1, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x5, {0x4}}, 0x18) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bond_slave_0\x00', 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback, 0xfffffffffffffffe}, 0x1c) 03:50:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x9400, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:50:41 executing program 3: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x14400) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x3) setsockopt$sock_attach_bpf(r0, 0x84, 0xc, &(0x7f0000000180), 0x8) [ 1612.169932][T16343] overlayfs: filesystem on './file0' not supported as upperdir 03:50:41 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x4, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x40180) accept4$tipc(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x800) 03:50:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f590cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)=""/48, 0x30}, {&(0x7f0000000580)=""/239, 0xef}, {&(0x7f0000000340)=""/90, 0x5a}, {&(0x7f0000000680)=""/229, 0xe5}, {0x0}, {0x0}], 0x6, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000780)) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/200, 0xc8}, {0x0}, {&(0x7f00000004c0)=""/143, 0x8f}], 0x3) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x0, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r2, 0x800000c0045005, &(0x7f0000000000)=0x1000) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000280)={@mcast2, 0x2}) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000180)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r2, 0x0) unshare(0x40000000) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2, 0x0) ioctl$SG_NEXT_CMD_LEN(r3, 0x2283, &(0x7f00000000c0)=0xd6) 03:50:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x80, 0x400080) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000180)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x40200, 0x0) r2 = accept4$unix(r1, 0x0, &(0x7f0000000380), 0x800) r3 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000040)) sysfs$1(0x1, &(0x7f0000000340)='tunl0\x00B\xb5\x04B\x00Q:\x97\xb8F\xc78\x1f\x8e)\x03\x04\xf5\x9cVw') r4 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000005740), &(0x7f0000005780)=0x10) socketpair(0xf, 0x5, 0xfffffffffffffeff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000000100)=@generic={0x0, 0xbf, 0x9c}) write$P9_RUNLINKAT(r4, &(0x7f00000004c0)={0x7, 0x4d, 0x400000001}, 0x7) clock_gettime(0x1, &(0x7f00000056c0)) openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x20000, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000058c0)={0x0, r5, 0x0, 0x5, &(0x7f0000000240)='gre0\x00'}, 0xfffffffffffffdbe) ptrace$getregs(0xe, r7, 0x401, &(0x7f0000000680)=""/148) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) recvmmsg(r6, &(0x7f00000055c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={'tunl0\x00B\xb5\xab*\x00\x00\x00\xee\x00'}) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r4, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0xfffffffffffffffe, 0x0, 0x399) ioctl$KVM_SET_MP_STATE(r10, 0x4004ae99, &(0x7f00000001c0)) ioctl$KVM_RUN(r10, 0xae80, 0x0) prctl$PR_GET_KEEPCAPS(0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:50:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x207100, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) [ 1612.643616][T16911] IPVS: ftp: loaded support on port[0] = 21 03:50:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f5a0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x400000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:50:42 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000140)={0x1, 0x0, {0x3, 0xffffffffffffffff, 0x3010, 0x7, 0xf, 0x0, 0x2, 0x3}}) r1 = semget$private(0x0, 0x3, 0x200) semctl$GETPID(r1, 0x0, 0xb, &(0x7f00000001c0)=""/172) r2 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x80000) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000280)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000002c0)=r3) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f00000000c0)={0x1}) 03:50:42 executing program 0: accept(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3, &(0x7f0000000480)=0x80) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x1864, 0x0, 0x4, 0x7b}) syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x9, 0x0, &(0x7f0000002840), 0x0, &(0x7f0000002b40)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\n\x00\x00\x00\x00\x00\x00']]) unshare(0x400) pipe(&(0x7f0000000500)={0xffffffffffffffff}) syncfs(r0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f00000000c0)=@can, 0x80, 0x0, 0x0, &(0x7f00000016c0)}}], 0x1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ppp\x00', 0x2, 0x0) getuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) r3 = memfd_create(&(0x7f0000000080)='s\x97\r\xdb\b\xdf\x8celf{ppp0ppp1#md5sum\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000940)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000010}, 0xc, &(0x7f0000000680)={&(0x7f0000000980)=ANY=[@ANYBLOB="020425bd7000fedbdf250500000040000100080002006e000000080005000200000014000300ff020000000000000000000000000001080002007e00000008000200110000f90700050001000000be60a2f69293635bb91af6c23b159f48057347cba0a5f4210a6324d39d8d3c"], 0x1}, 0x1, 0x0, 0x0, 0x40840}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r3, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000540)='/dev/sg#\x00', 0x0, 0x1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000600)=0x5, 0x4) ioctl$FIBMAP(r4, 0x1, &(0x7f00000003c0)=0xc30) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) mknodat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x2) sendmsg$unix(r5, &(0x7f0000000380)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000140)="9cc8f1977768934357c8c19300efed390433d449cab4dbb861367a0071a48d95eb62277de4bfc903e7eb6c6c0591698d80e78b250b08b2bffde7becd6876caf7a8d398fb11", 0x45}, {&(0x7f00000001c0)="f5ca7da0d35195f36d61dc99734f9fd7732c86594e97fb2ce0d2b31027c88d842ba3ccc3e01a309daeafa88d1d7aede593f41069fd347b27aa729b22492cb61dd4c3a997e3afeaadd7f173648e8376ce8db0b441c407f0db9912a6dfa3f97b465abc3b12b2c2b5b191", 0x69}, {&(0x7f0000000240)="277ace63e4435461214b4b6d35bf302bdd9107939b05ce03bf2968950cee00da485f88f418a246c6b34655979f189404942002ba015e05fdc886be712fae6e8209dcc7ea4d85adc289c474ecae63d288011360d9e8a4b0f35e8261facac8cabc163d934171ff208247af4bdee1c77052144d1fd6ad4cfcd81f4ede273da19a018d398327d440ad0d3ea319b9318a8a5fe97b26e5af01c6878b2a8f7e25e26625202b44d0a3df5248a2c2a2b4f7ad1104f7bf568625dd583e2832782f52ef5c14dc71cca01aac769fab3f94b19c1398ddd128006c520eb5d0b75ee8", 0xdb}], 0x3, 0x0, 0x0, 0x1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x8) ioctl$VIDIOC_G_PRIORITY(r5, 0x80045643, 0x3) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000080)={0x0, 0xde3f}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000400)={r6, 0x8}, &(0x7f0000000440)=0x8) 03:50:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f5b0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) pipe(0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) recvmsg$kcm(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {0x0}, {&(0x7f0000002600)=""/4096, 0x1000}], 0x3, &(0x7f0000000cc0)=""/71, 0x47}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getpeername$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', r1}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001340)={0xffffffffffffffff, 0x50, &(0x7f00000012c0)}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000013c0)={0x0, r0, 0x0, 0x5, &(0x7f0000001380)='self\x00', 0x0}, 0x30) r3 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r3, 0x0, 0xb, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)=r2, 0x330) fstatfs(0xffffffffffffffff, 0x0) 03:50:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x50a000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:50:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) ioctl$KVM_NMI(r1, 0xae9a) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f00000000c0)={0x0, 0x101, 0x8, {0x8ef0, 0x5}, {0x6c, 0xfffffffffffffa65}, @cond=[{0x3, 0x9, 0x401, 0x8400000, 0xffffffffffffffff, 0x401}, {0x7fff, 0x6, 0xdb6, 0x1f, 0x1, 0x3}]}) 03:50:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f5c0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = socket(0x400000000010, 0x3, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x1fe, 0x3, 0x5002, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) write(r1, &(0x7f0000000000)="2400000021002551075c0165ff0ffc0202000000001008000000000c0800100000b4cf71450000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d851f785ea2b85d32b", 0x69) bind$netrom(r2, &(0x7f0000000180)={{0x3, @bcast, 0x5}, [@default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast]}, 0x48) getitimer(0x2, &(0x7f0000000080)) 03:50:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x709000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:50:43 executing program 0: accept(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3, &(0x7f0000000480)=0x80) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x1864, 0x0, 0x4, 0x7b}) syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x9, 0x0, &(0x7f0000002840), 0x0, &(0x7f0000002b40)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\n\x00\x00\x00\x00\x00\x00']]) unshare(0x400) pipe(&(0x7f0000000500)={0xffffffffffffffff}) syncfs(r0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f00000000c0)=@can, 0x80, 0x0, 0x0, &(0x7f00000016c0)}}], 0x1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ppp\x00', 0x2, 0x0) getuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) r3 = memfd_create(&(0x7f0000000080)='s\x97\r\xdb\b\xdf\x8celf{ppp0ppp1#md5sum\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000940)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000010}, 0xc, &(0x7f0000000680)={&(0x7f0000000980)=ANY=[@ANYBLOB="020425bd7000fedbdf250500000040000100080002006e000000080005000200000014000300ff020000000000000000000000000001080002007e00000008000200110000f90700050001000000be60a2f69293635bb91af6c23b159f48057347cba0a5f4210a6324d39d8d3c"], 0x1}, 0x1, 0x0, 0x0, 0x40840}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r3, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000540)='/dev/sg#\x00', 0x0, 0x1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000600)=0x5, 0x4) ioctl$FIBMAP(r4, 0x1, &(0x7f00000003c0)=0xc30) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) mknodat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x2) sendmsg$unix(r5, &(0x7f0000000380)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000140)="9cc8f1977768934357c8c19300efed390433d449cab4dbb861367a0071a48d95eb62277de4bfc903e7eb6c6c0591698d80e78b250b08b2bffde7becd6876caf7a8d398fb11", 0x45}, {&(0x7f00000001c0)="f5ca7da0d35195f36d61dc99734f9fd7732c86594e97fb2ce0d2b31027c88d842ba3ccc3e01a309daeafa88d1d7aede593f41069fd347b27aa729b22492cb61dd4c3a997e3afeaadd7f173648e8376ce8db0b441c407f0db9912a6dfa3f97b465abc3b12b2c2b5b191", 0x69}, {&(0x7f0000000240)="277ace63e4435461214b4b6d35bf302bdd9107939b05ce03bf2968950cee00da485f88f418a246c6b34655979f189404942002ba015e05fdc886be712fae6e8209dcc7ea4d85adc289c474ecae63d288011360d9e8a4b0f35e8261facac8cabc163d934171ff208247af4bdee1c77052144d1fd6ad4cfcd81f4ede273da19a018d398327d440ad0d3ea319b9318a8a5fe97b26e5af01c6878b2a8f7e25e26625202b44d0a3df5248a2c2a2b4f7ad1104f7bf568625dd583e2832782f52ef5c14dc71cca01aac769fab3f94b19c1398ddd128006c520eb5d0b75ee8", 0xdb}], 0x3, 0x0, 0x0, 0x1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x8) ioctl$VIDIOC_G_PRIORITY(r5, 0x80045643, 0x3) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000080)={0x0, 0xde3f}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000400)={r6, 0x8}, &(0x7f0000000440)=0x8) 03:50:43 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x21d, 0x181c02) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000001c0)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = dup(r0) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="3400000097648a2845571a712521cb7278b5ba3a85db9b63a64683b7d6fe62dcd6aa2c", @ANYRES16=r3, @ANYBLOB="000228bd7000fcdbdf250100000008000300620000000400050004000500080001004e2200000800030001000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x40) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) 03:50:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x14, 0x30c, 0x0, 0x8, 0xe003, 0x394, 0x0, 0x0, 0x2, 0x0, 0x14]}, 0x0, r1}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x141000, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000200)={0xad, 0x7, 0x4, 0x80000000, {r3, r4/1000+10000}, {0x0, 0x2, 0x3, 0x6, 0x7, 0x6, "b33c5ba3"}, 0x0, 0x3, @fd=r5, 0x4}) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000280), 0x4) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) 03:50:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f5d0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:43 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) r1 = socket(0x11, 0xb, 0x40) mkdir(&(0x7f00000000c0)='./file0\x00', 0x41) ioctl$SIOCAX25DELFWD(r1, 0x89eb, &(0x7f0000000040)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000140)=0x1) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) statx(r2, &(0x7f0000000180)='./file0\x00', 0x800, 0x100, &(0x7f00000001c0)) 03:50:43 executing program 0: accept(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpv3, &(0x7f0000000480)=0x80) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x1864, 0x0, 0x4, 0x7b}) syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x9, 0x0, &(0x7f0000002840), 0x0, &(0x7f0000002b40)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\n\x00\x00\x00\x00\x00\x00']]) unshare(0x400) pipe(&(0x7f0000000500)={0xffffffffffffffff}) syncfs(r0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004a00)=[{{&(0x7f00000000c0)=@can, 0x80, 0x0, 0x0, &(0x7f00000016c0)}}], 0x1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ppp\x00', 0x2, 0x0) getuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) r3 = memfd_create(&(0x7f0000000080)='s\x97\r\xdb\b\xdf\x8celf{ppp0ppp1#md5sum\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000940)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000010}, 0xc, &(0x7f0000000680)={&(0x7f0000000980)=ANY=[@ANYBLOB="020425bd7000fedbdf250500000040000100080002006e000000080005000200000014000300ff020000000000000000000000000001080002007e00000008000200110000f90700050001000000be60a2f69293635bb91af6c23b159f48057347cba0a5f4210a6324d39d8d3c"], 0x1}, 0x1, 0x0, 0x0, 0x40840}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(r3, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000540)='/dev/sg#\x00', 0x0, 0x1) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000600)=0x5, 0x4) ioctl$FIBMAP(r4, 0x1, &(0x7f00000003c0)=0xc30) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040), 0x4) mknodat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0x2) sendmsg$unix(r5, &(0x7f0000000380)={&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000140)="9cc8f1977768934357c8c19300efed390433d449cab4dbb861367a0071a48d95eb62277de4bfc903e7eb6c6c0591698d80e78b250b08b2bffde7becd6876caf7a8d398fb11", 0x45}, {&(0x7f00000001c0)="f5ca7da0d35195f36d61dc99734f9fd7732c86594e97fb2ce0d2b31027c88d842ba3ccc3e01a309daeafa88d1d7aede593f41069fd347b27aa729b22492cb61dd4c3a997e3afeaadd7f173648e8376ce8db0b441c407f0db9912a6dfa3f97b465abc3b12b2c2b5b191", 0x69}, {&(0x7f0000000240)="277ace63e4435461214b4b6d35bf302bdd9107939b05ce03bf2968950cee00da485f88f418a246c6b34655979f189404942002ba015e05fdc886be712fae6e8209dcc7ea4d85adc289c474ecae63d288011360d9e8a4b0f35e8261facac8cabc163d934171ff208247af4bdee1c77052144d1fd6ad4cfcd81f4ede273da19a018d398327d440ad0d3ea319b9318a8a5fe97b26e5af01c6878b2a8f7e25e26625202b44d0a3df5248a2c2a2b4f7ad1104f7bf568625dd583e2832782f52ef5c14dc71cca01aac769fab3f94b19c1398ddd128006c520eb5d0b75ee8", 0xdb}], 0x3, 0x0, 0x0, 0x1}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000000)=0x8) ioctl$VIDIOC_G_PRIORITY(r5, 0x80045643, 0x3) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000080)={0x0, 0xde3f}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000400)={r6, 0x8}, &(0x7f0000000440)=0x8) 03:50:44 executing program 1: socketpair$unix(0x1, 0x800000003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40080) getsockname$ax25(r1, &(0x7f0000000080)={{0x3, @rose}, [@null, @rose, @bcast, @null, @netrom, @netrom, @rose, @null]}, &(0x7f0000000100)=0x48) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x0) r4 = dup3(r3, r3, 0x0) write$FUSE_POLL(r4, &(0x7f0000000000)={0x18, 0x0, 0x8, {0x7fffffff}}, 0xfffffffffffffc58) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) close(r2) close(r3) 03:50:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x712000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:50:44 executing program 3: r0 = memfd_create(&(0x7f0000000040)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x3) write(r0, &(0x7f00000000c0)="b1", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) 03:50:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f5e0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:44 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x603, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 03:50:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f5f0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:44 executing program 1: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000300), &(0x7f0000000340)) r1 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$ax25(r0, &(0x7f0000000280)={{}, [@netrom, @rose, @netrom, @netrom, @rose, @default, @netrom, @rose]}, &(0x7f0000000000)=0x48) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000300)={r0, 0x1, 0x2000, 0x10000fffff000}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x401c5820, &(0x7f0000000100)) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000380)={0x3ff, 0x6, 0x1, 0x1, 0x9b5e}) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0x5, 0x1, 0x2, 0x20, 0x3f, 0x5d15, 0x10, 0xd}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000080)) [ 1615.014958][ C1] net_ratelimit: 20 callbacks suppressed [ 1615.014966][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1615.015801][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1615.020749][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1615.026533][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1615.032553][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1615.049749][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:50:44 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x30000, 0x0) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000480)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101000, 0x0) sendmsg$key(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="020300050c00000026bd7000fbdbdf2502001000000004d4000004d600000000020013000016cc911d64e659cf0000002dbd7000063500000400030001000000f8ffffffffffffff0300000000040000002abd700000350000"], 0x60}}, 0x20000000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x90000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x11c, r3, 0x102, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xc}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6000000000000000}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffffff8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffffffffffff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x400}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1ff}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7fffffff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x44040}, 0xc000) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000100)='4'}) 03:50:44 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40200, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000140)=""/220) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc02c5341, &(0x7f00000000c0)) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 1615.155960][T18293] binder: 18287:18293 ioctl c0306201 0 returned -14 [ 1615.174868][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1615.180664][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:50:44 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8010000000000084) listen(0xffffffffffffffff, 0x5c2) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000880)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f00000008c0)={'nat\x00', 0x0, 0x0, 0x93, [], 0x0, 0x0, &(0x7f0000000240)=""/147}, &(0x7f0000000300)=0x78) ioctl$TCSETAF(r2, 0x5408, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x3) syz_open_dev$sndmidi(&(0x7f0000000780)='/dev/snd/midiC#D#\x00', 0x3, 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000040)=r4) fcntl$getflags(r1, 0x40b) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') io_submit(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r5, 0x1000, 0x48}, &(0x7f0000000380)=0xc) getsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000580)={@local, @remote}, &(0x7f0000000600)=0xfffffffffffffe7d) [ 1615.237386][T18293] binder: 18287:18293 ioctl c0306201 0 returned -14 03:50:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x740000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) [ 1615.359142][T18478] QAT: Invalid ioctl 03:50:44 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r1) timerfd_create(0x4, 0x800) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:50:44 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x1080800) fcntl$setown(r0, 0x8, 0xffffffffffffffff) waitid(0x2, 0x0, &(0x7f00000002c0), 0x1000009, &(0x7f0000000300)) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$setregset(0x4202, r1, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)}) 03:50:44 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) ppoll(&(0x7f0000000080)=[{r0, 0x8}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r2, 0x2}) 03:50:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f600cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 1615.516024][T18478] QAT: Invalid ioctl [ 1615.574699][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1615.580548][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1615.608661][T18648] QAT: Invalid ioctl 03:50:45 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x11b400, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f00000001c0)={0x0, 0x6, 0x3}) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x2, 0x0, 0x0, &(0x7f0000000800)}) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x20000004e23, @dev}, 0x10) r2 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000340)=0x1c) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000040)={0x18b5, 0xcd, 0x5, 0x42fc}) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYRESDEC=r0], 0x0) gettid() write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x101, 0x12) request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000240)='syz', 0xffffffffffffffff) getsockopt$inet6_dccp_buf(r2, 0x21, 0x0, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000300)=0xffffffff00000000, &(0x7f0000000480)=0x2) umount2(&(0x7f0000000100)='./file0\x00', 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty, 0xc}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x410000, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xf2, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$capi20_data(r0, &(0x7f00000003c0)={{0x10, 0xfffffffffffffffa, 0xff, 0x83, 0x6b4, 0x7}, 0x70, "04d60cbd7b1a1d2ea6c5ae7afa5d28b5174808222a52f4d18627bec733c16fd5453280a57d3579eae806a9485b1abb62203999a813feffc5d80ace4d0ab7ae81ca521d0ab88e99117c896c2532a58e8866824960b4efa8c0857099d801f79cf92b4bd98f67cba79a4ff8fcda8bb3cb79"}, 0x82) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0x32e5e6b7fa964ed4}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000000)) 03:50:45 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=""/184, &(0x7f0000000040)=0xb8) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) [ 1615.681822][T18648] QAT: Invalid ioctl 03:50:45 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) fsync(0xffffffffffffffff) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000100)) ioctl$ASHMEM_SET_PROT_MASK(r5, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r2, 0x201, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000580)=0xe2e) fcntl$lock(r1, 0x7, 0x0) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) ptrace$setregset(0x4205, r2, 0x6, 0x0) io_setup(0x8, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) perf_event_open(&(0x7f0000000680)={0x0, 0x70, 0x4bc, 0xc141, 0x81, 0x7, 0x0, 0xffffffffffff43a5, 0x1000, 0x0, 0x0, 0x400, 0x3e, 0x4, 0x69, 0xfffffffffffffff9, 0x1, 0xd30, 0x6, 0x3, 0x8, 0x200, 0xed, 0x3, 0x7, 0x0, 0x10000, 0xc000, 0x6, 0x8000, 0x0, 0x0, 0xba39, 0x5b, 0x7, 0xd, 0x400, 0x5, 0x0, 0x2, 0x0, @perf_config_ext={0xfffffffffffffe01, 0x8}, 0x100, 0x6, 0x0, 0xf, 0x2, 0x0, 0x368}, r2, 0x0, r3, 0x0) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) ioctl$SG_SET_KEEP_ORPHAN(r5, 0x2287, &(0x7f0000000200)=0xff) bind$inet6(r4, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r5, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 03:50:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000540)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x80000000, @local, 0x8}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0x9, @empty, 0x9}, @in6={0xa, 0x4e21, 0xfffffffffffff3e0, @rand_addr="c60555757a83b5a1987280efb363aeb4", 0x3566}], 0x64) 03:50:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x8000a0, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:50:45 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1000002, 0x1) ioctl$int_in(r0, 0x5478, &(0x7f0000000180)=0x8) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x94, r2, 0x414, 0x0, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x78, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="a074df4c7eb9812669bd01596cef3d3f"}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1e8240000000000}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x15}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x94}, 0x1, 0x0, 0x0, 0x40000}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:50:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f610cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8000040000, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000100)) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000040)={0x2, 0x1, [0x0, 0x7, 0x81, 0xffffffff00000000, 0x18, 0xd032, 0x6, 0x7]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @local}, @in={0x2, 0x0, @dev}], 0x20) 03:50:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b7, &(0x7f0000000380)={'rose0\x00', @ifru_map={0xdb2a, 0x7, 0x7, 0x6}}) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) msgctl$IPC_RMID(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000080)={0x43, 0x9, 0x1, {0x6, 0x0, 0x5, 0xff, 0x9, 0x0, 0x8, 0xe05f, 0x6}}, 0x43) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000000)={0x0, 0x6000, 0x1000}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2000000000002) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000400)) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="00479d25bb0f0b13fb339705f05a65ed269714ae67b3f1fbc2085bdd157f4fec11a94522f4f5a56766b6d0f3ea545c137b68ef1b6716521f54176a46", 0x3c, 0x0) add_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000580)="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", 0x1000, 0xfffffffffffffffa) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r0, &(0x7f0000000040), 0xffffff91) syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) 03:50:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x8000, 0x500) r2 = gettid() write$FUSE_LK(r1, &(0x7f0000000200)={0x28, 0xffffffffffffffda, 0x7, {{0x1000, 0xfe, 0x1, r2}}}, 0x28) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000280)={0x0, 0x3}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000300)={r3, 0x14, "13553d5274ca7860eb9b1e13f40f3f17d26fb88b"}, &(0x7f0000000340)=0x1c) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000240)=0x2) flock(r0, 0x2) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$llc_int(r4, 0x10c, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000140), 0x10268, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000018000101000000000200fe1000000000000008000500ac141400000000000000"], 0x24}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 03:50:45 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) connect$llc(r1, &(0x7f00000000c0)={0x1a, 0x303, 0x2, 0x40, 0x9, 0x81, @remote}, 0x10) 03:50:45 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200000, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000040)=0x400, 0x4) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000340)=0xff, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000280)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x800, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000200)=0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100000000) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='binfmt_misc\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x400, 0x10000, 0x9, 0x0, 0x2, 0x9, 0x10001, 0x9, 0x0}, &(0x7f0000000140)=0x20) syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@assoc_value={r3}, 0x8) 03:50:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f620cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x907000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:50:45 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x8400) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3}}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @aes256}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x80e85411, &(0x7f000001cfb0)) 03:50:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x2006, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}]}, 0x28}}, 0x0) 03:50:45 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) prctl$PR_SET_FPEXC(0xc, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8100, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 03:50:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f630cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:46 executing program 1: madvise(&(0x7f0000b93000/0x1000)=nil, 0x1000, 0xa) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4000, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000040)=0xfff, 0x4) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) 03:50:46 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x80) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x3, @broadcast, 'ipddp0\x00'}}, 0x1e) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0xffffff95) 03:50:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f640cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x940000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:50:46 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/icmp6\x00') getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000340)={0x0, 0x16, "f2cc22c4b2713e883fb466ed02abf97a04a98f99abc3"}, &(0x7f0000000380)=0x1e) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={r2, 0x101}, &(0x7f0000000400)=0x8) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x800) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x30b, @rand_addr="32d5c9af945b72f50124d9f35e8ebf6f", 0x400000000}}, 0x0, 0x84, 0x100000001, 0x3, 0x20}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000200)={r4, 0x8c, "34ac207965aa8569e7064f4c4386ce9e44173839de0a4bc90ac237df5b8e3356fbd614b9ad062748ab1a3ddf5764bb6b63837c1e59e0c1e510dfc5388315f007fb05ab0329b7859d0a4e7e93360e3f1cfafa46ec5ef8075b619ddb9656562dcf5b9d6b8703ac8bb902193b336b9745e06de507fbeb830c41580d9caa5bee177af8d0cf9e7cedd40f5ff02184"}, &(0x7f00000002c0)=0x94) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) 03:50:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000020}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a4040000", @ANYRES16=r1, @ANYBLOB="01032cbd7000fddbdf250900000008000600240c00000800050081000000"], 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x80) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x6e, 0x4, 0xffffffffffffffbc, "fb8ad0ae6aa41919c26ca5d1c181ead7", "841b37c330de8e3da387ad48abb518e8bf0aa26f5e20596ce56a43d2567aa3dc7128a8f2cb4451d421ea961c5d7d1bc375e220f5b5619f464834bd602aefcdc0d8305991dce6a3014b16cf51cf85942d1cc94b4037f792c5f0"}, 0x6e, 0x3) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="3900000000000000ff3f1419001a000400020007000a00550e69330f4de50200800800ad5f3adce7d1ad3fe276424057000000000000000000000000", 0x3c}], 0x1) 03:50:46 executing program 1: syz_emit_ethernet(0x140, &(0x7f0000000640)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x10a, 0x4788, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x2}}}}}}, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffff267, 0x800) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2000, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23, 0xded, @rand_addr="b4b71f98b0551bff65d97a9cd44fbef0", 0x200}, 0x1c) 03:50:46 executing program 3: r0 = socket(0x4, 0x3, 0xc) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) write(r0, &(0x7f00000008c0)="130000001000ffdde200f49ff60f050000230a00", 0x14) 03:50:46 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x8000004003, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0xfffffffffffffea7) 03:50:47 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x44100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89b0, &(0x7f00000001c0)={'veth0_to_hsr\x00', @ifru_data=&(0x7f0000000000)="d71dead1de0a595033ca3de63bd5312107091cdc33c6e7f3f19ed3e184097bfd"}) 03:50:47 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xd3b22cc, 0x40000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000080)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x1c) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000100)={r2, @in={{0x2, 0x4e21, @loopback}}}, 0x84) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x400448c9, &(0x7f0000000000)={'hwsim0\x00'}) 03:50:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f650cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0xa05000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:50:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000040)=ANY=[]}) 03:50:47 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) ioctl(r0, 0x40, &(0x7f00000000c0)="019ca2595d27e3fe4fa498886b8f527ad9cbc05b076b11c0febb0127ffc21403684a7eea75277d9a01379eb71b5d0c0bbf85824ea3e8f6f739b99b3884afc734bdfbab2ad13cd1141c9230eb2c73e5642dcf6e5e1adbdc58b43be5c6d8322e5421d7ddd2ab311d582f910a700e01f5b404f781c35caa21b296e19df5a7efbbd74cfe215e569e9cf494d0f2c620179f947e2bf0d1d0c5d7cf3767943ea1b2e49a9f507ff0124ec57c46e9c1fe37d8aca1f508abb9916a39b6ba76bf6dda96f1aa6f09a20c0bad9aebee5f0d97a800008ccf570ea7b5ee0a8e0d6530e6efead6b075772d") ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 03:50:47 executing program 3: setrlimit(0x8, &(0x7f0000a9cff8)) r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, r0, 0x0) 03:50:47 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x60ec, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) linkat(r0, &(0x7f0000000300)='./file0\x00', r0, &(0x7f0000000340)='./file0\x00', 0x400) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x80000) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000200)=""/200) sysinfo(0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, 0x0) 03:50:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f660cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:47 executing program 1: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x121000) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuacct.stat\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000900)={0x7, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}]}) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x50000, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000548000/0x2000)=nil, 0x3) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000040)={0x1000000000000000, 0x5000, 0x7, 0xc, 0x6}) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) setitimer(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value={0x0}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000440)={r4, 0xe38}, &(0x7f0000000480)=0x8) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x65) fcntl$getownex(r3, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$getenv(0x4201, r5, 0xffffffffffffa6f8, &(0x7f0000000200)) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f0000000940)=0x3) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000300)={0x0, 0x9}, 0x8) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$smack_current(r3, &(0x7f00000002c0)=']%wlan0\x00', 0x8) syz_open_pts(r3, 0x40000) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x0) ioctl$int_in(r6, 0x5473, &(0x7f0000000240)=0x8001) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000080)=0x9) accept$alg(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) 03:50:47 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001800810fe00f80ecdb4cb904014865160b0003000b000000000009000e00da1b40d819a9060015000500", 0xfffffffffffffebf}], 0x1}, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r2, 0x40}, &(0x7f0000000180)=0x8) 03:50:47 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="6f73322e2fae5d000e73dc8ff1b5ce139100020000886b409e74601ddd59f062932ec731d567fd1657dd7fca6d0522448fd5768a49a994f920f13f3943d32e5b6acc3bc725cb82be7214998b4cca4f7cba83fd3dbab846635c60c69ec9f26e61c0b91cbe3f91391944b29e4bc81b9d9f10f20ffcbc2d79bf2f83b5ac5498103fbf2a2676a6752a55a3be269671047cf8bebbb6a9dfafdf0ece02a1da267529db88701feb32321557d85ddc8d20fb8a1ddf7e47601f7f6de4af357a68fc7342b55ed5e7"]) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 03:50:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x3000000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:50:47 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x3, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000007d80000040000000000000003000000000000020900000000000400d7a9000000000000"]) listen(r1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000080)={0xffffffff00000001, 0xd, 0xe7d, 0x7ff, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={r4, 0x80000000}, 0xc) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) getsockopt$inet6_tcp_int(r3, 0x6, 0x3, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r5, 0x0, 0x800000bf) [ 1618.570583][T26356] rpcbind: RPC call returned error 22 03:50:48 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x4000) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) writev(r0, &(0x7f0000001700)=[{&(0x7f00000001c0)="4660349e42ca9af662ebb62ff70d2698ef08cad2620b9d051b9e4428477bdf04a9cb78451f5e88c560def5d7ac3ea492e5bd2b3a50e26ab9a9d4275d25", 0x3d}, {&(0x7f0000000200)="e5b224b378cabc3a5c1bccce3b6a54f7b2778a47e8d3aa520a5769aac82c19d185bb089449b3c97a0d54ca4ab26643ca1d508b45e9e2cdea8e15b08e146142a40a413103c64d2a2258b84b8eb480343e899b807470fadd12d98881b1fd497006a2fbeddef0261ea0686075e848dded8424a3e2de6d8f338a5fd019f5115c6c9798de56cb4e91c9ed23d04d666daed26ab85dc51d6b5a523a92bb0c43ff45431d7da72533b988a813eb1b958af61dbc79557ea6", 0xb3}, {&(0x7f00000002c0)="4897981c33b87ffa70a7cd2ecc43cb95503f10b55813f67785bfb122ef265310dd2bb4dce0ddb7634ec40c4f26a72c526d3033e3d01990459137e22996e64a03a85bdf61d250a4b229f28a88591e1b486633b4cc18b7339b1d8a5c79ac45a4b803000e8a76369a763279c33535fd5c815ef61d59d3232dc56ad489cb1f64f51051936c7bb68a03cf24835b5669cff8872e95062bb5c081245dfed2840060877bfa7eba68f70bb8daf6dab4b4f1233397914e165681406cb3f250b6820abbe192004416913cfe5967c820b73afbba3b4a1c5386eaedf87359bd8c1606c30600c9fac6616585ac3c5598d1f798fece335c1c3b27c58d65e235", 0xf8}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="459fe48b7fd2c1567a83acf2df3211be4703e5719a2d1748e68c578c967e20681ded5b6a8513ac74a855baca97317248967044e06db96da9264da007226da6f129463d885834b36839b90a3e6872ebd8a352e76130744a50fa2c5d556957676fe5d6b623ea4d150aa03f7820bbf05209fde6b062fcdcdb", 0x77}, {&(0x7f0000001440)="d7244a0f3e0d8b1fb4fafc9e9ba656b19ec73855e1d0f9d5a057773915aa463a887928bf796ca28a38a2976665c5b43461b4582501093ee3b7e87a3bd4fab72a1a45871f5c6ebcc83a1bd74510b5bb6c28e9db670e7f8367003ff3fb138697427612d586b71b34875ad7", 0x6a}, {&(0x7f00000014c0)="5288168dcd1bf8067c82c3d614e0a20d561fa00e156dec95894795149f711b2f3248dc08083b1c772954f10ba59f4e45dbbbab683e1791bf57b680686cd45891b60b9569d97f902626f3200a1d9fd3ad7a069ba0a9f2d52a364c56e095982ee905817fc01543bd1690", 0x69}, {&(0x7f0000001540)="ff7a230bb0a930091ec0bdb3a4d80edb6d7ed112bea0e5fb08e71a821fbb4cb6fdeec5baee721c2f3b50d717549f6153cbbd7b25f8220c63bad0472e61284ec5b074ae758101091d4cae02c92cc1c4eb7a943a4b2c4bbd247926c14b6b617a1fc46a2f5ac30307900dd1c48ba5f19b3b6874b0f6c7fb59b8edf452b4e447f95b6eb6d78dc0557e5eb3bbb48898312e266de06de190ea5fddc31c59c26d2960969ce56159b779", 0xa6}, {&(0x7f0000001600)="c765a3f19cce60b958a27fce2988a0566ac480e8629241a8860f1186849987a240ea1d33d2df78d7629323dbc72cc55ed10a3214f6f47d1e5ad713531ee907b896f8afe52211180b6f5b48fe8841fbaec6ec8b33c45243418993c3c012cf178f4acf355b309c8a25d23b7986345623e850d17bfba8bd80769b9519f94af872928708839f0c16b63c119a3963442ce7c66dc220aec5e442c1842b254b46c2138627763958a765d61de42717ae3a0b4786be9adb6d7fa9261ceede8a4659a9128ed08e303141179e0a127f39fb027c274bfe23cd898ca2fd37", 0xd8}], 0x9) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)=0x40) ppoll(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f00000017c0)) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) mq_timedreceive(r2, &(0x7f0000000100)=""/93, 0x5d, 0x1733e84d, &(0x7f0000000180)={0x0, 0x1c9c380}) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f00000000c0)=@null) close(r1) 03:50:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f670cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:48 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}], 0x3, 0x2) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000800)=""/246) fallocate(r0, 0x1, 0x4, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGREP(r1, 0x80047441, 0x0) 03:50:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x20000000000003, 0x300) close(r3) getsockname$netlink(r1, &(0x7f0000000040), &(0x7f00000000c0)=0xc) setsockopt$inet6_buf(r1, 0x29, 0x0, 0x0, 0x0) 03:50:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x4000000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:50:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f680cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:48 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x3, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000040)=ANY=[@ANYBLOB="0200000007d80000040000000000000003000000000000020900000000000400d7a9000000000000"]) listen(r1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000080)={0xffffffff00000001, 0xd, 0xe7d, 0x7ff, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={r4, 0x80000000}, 0xc) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) getsockopt$inet6_tcp_int(r3, 0x6, 0x3, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ipv6_route\x00') sendfile(r0, r5, 0x0, 0x800000bf) 03:50:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f0000000000)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x101, 0x1, 0xfffffffffffffc0e}, 0x0) request_key(&(0x7f0000000280)='dns_resolver\x00', 0x0, &(0x7f0000000380)='/dev/vsock\x00', 0xfffffffffffffffc) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000006b00)) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f00000000c0)={0x0, 0x7fffffff}) 03:50:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f690cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/arp\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/28, 0x1c}, {&(0x7f0000000040)=""/78, 0x4e}], 0x2, 0x0) 03:50:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0xa0008000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:50:48 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000000000000000000028000008500000000000000959cddb2ae79c776b726fd5a21d763bbaf6e993633db68bfd2bc546bf1d2e6b9fa058ca77a09851aad90db47acb20478d2e8f11241cbc1dab53739c017d6e0782ac2649853a79ae24b3800cb0a231299f864c96a346ab94169b8"], 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x6, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x2c}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) socketpair$unix(0x1, 0x6, 0x0, &(0x7f00000001c0)) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x40, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x101000, 0x0) r2 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x38000000000000, 0x121402) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8000400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000700)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="ba58d6fcaccb7ffce16e1bcfe23b", 0x0, 0xacc}, 0x28) 03:50:49 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000640)='cpu&\v\t6\n&\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\x94\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o*\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') 03:50:49 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000140)) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000280)) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x401}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000200)={0x8, 0x4, 0x8, 0x8, 0x3, 0x5, 0x2, 0x3, r3}, 0x20) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 03:50:49 executing program 1: r0 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@ethernet={0x0, @dev}, &(0x7f0000000000)=0x80, 0x80000) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x2802, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000140)={r1}) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) r3 = dup(r2) ioctl$UI_GET_VERSION(r3, 0x8004552d, 0x0) 03:50:49 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) r1 = socket$unix(0x1, 0x200000000000001, 0x0) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x10001, 0x22000) ioctl$SIOCRSSCAUSE(r2, 0x89e1, &(0x7f0000000140)=0x7b8) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) mount$9p_unix(&(0x7f0000000480)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=unix']) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000180)="c289f5b35add6e729ce331c58c501e11", 0x10) r3 = socket$pptp(0x18, 0x1, 0x2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x400000, 0x0) bind$pptp(r3, &(0x7f0000000200)={0x18, 0x2, {0x80000003}}, 0x1e) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @local}}, 0x1e) 03:50:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f6a0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0xa0010000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:50:49 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000240)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x1f) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400003}, 0xc, &(0x7f0000000380)={&(0x7f0000000040)=@RTM_GETNSID={0x1c, 0x5a, 0x16, 0x70bd2c, 0x25dfdbff, {}, [@NETNSA_NSID={0x8, 0x1, 0x2}]}, 0x318}, 0x1, 0x0, 0x0, 0x20000000007e}, 0x4040002) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x23, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r1, 0x29, 0x4c, &(0x7f0000000140)=0x6, 0x4) close(r1) close(r0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r4, 0x12, 0x2, &(0x7f0000000280)=""/227, &(0x7f00000001c0)=0xe3) 03:50:49 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x8) ppoll(&(0x7f0000000080), 0x1, 0x0, 0x0, 0x31e) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1, 0x305282) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) r3 = open(&(0x7f0000000040)='./file0\x00', 0x26640, 0x42) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x120}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x58, r4, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffff8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000000}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f00000000c0)={0x8, 0x80000000, 0x6}, 0xc) 03:50:49 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x80000000, 0x204402) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x2, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="8ba14948a9e81800000000f0ffdfffffffffff000000611000000000000095a0000000000000000000"], &(0x7f0000000040)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x400000000}, 0x48) 03:50:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f6b0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0xff600000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) [ 1619.936135][ T24] audit: type=1800 audit(2000001049.274:224): pid=21192 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16583 res=0 03:50:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000b00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000340)=""/175) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x8040, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x0, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x3}) r3 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x3, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r3, 0x5382, &(0x7f00000004c0)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'\x00\x00\x00\x00\x00\b\x00\xae\xf4\xf4o\xd8\x00'}) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000200)) rt_sigtimedwait(0x0, &(0x7f0000000500), &(0x7f0000000480), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) finit_module(r1, &(0x7f0000000040)='nodevkeyringsecurity\x00', 0xfffffffffffffffd) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='devpts\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 03:50:49 executing program 1: r0 = gettid() r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0xa) r3 = openat$cgroup_ro(r1, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000003980)=""/4096) ioctl$EVIOCGKEYCODE(r3, 0x80084504, &(0x7f0000000980)=""/4096) tgkill(r0, 0x0, 0x6) r4 = perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000100)=0x100, 0x4) fcntl$dupfd(r4, 0x0, r3) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000400)={0x0, &(0x7f0000000080)}) 03:50:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f6c0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:49 executing program 1: clone(0x100, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000fc0)='./file0\x00', 0x8800, 0x100000) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x7, 0x20000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48a00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4010, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000280)) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f00000001c0)={0x8, "1d3f104d013f8e5360b1fc6eb0babf9eedf9eb1a01eb43bacce3bd77c490de7e", 0x3, 0x2, 0x4, 0x50, 0x16, 0x2, 0x9, 0x2c9}) getsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000480), &(0x7f00000004c0)=0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000040)=0x16, 0x4) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000340)={0x0, 0x7}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000003c0)={r2, @in6={{0xa, 0x4e23, 0x7, @empty, 0x7}}, 0x2, 0x3f, 0xff, 0x800, 0x80}, 0x98) write$binfmt_elf32(r1, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x9, 0x1, 0x1, 0x3, 0x3, 0x3f, 0x2, 0x3d6, 0x38, 0x1da, 0x3ff, 0x1ff, 0x20, 0x1, 0x2, 0x7fff, 0x4}, [{0x6474e557, 0x8551, 0xb7, 0x80, 0x80000000, 0x3, 0x8, 0x9}], "f6a8dced7eff585ef190b5bf0007be9acb1a8f728002244ee211f11e6fecbc45c3616715c284f0a3814e4ab8a10fba81ab37bc12463aa97e073577be23bb678e352ed2", [[], [], [], [], [], [], [], [], [], []]}, 0xa9b) 03:50:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x1a0ffffffff, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:50:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, 0x0) 03:50:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f6d0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:50:49 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(r0, &(0x7f0000000200)={0x1008, 0x6d268a20, "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"}, 0x480200) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x7, 0x200, 0x0, 0xea, 0x0, 0x3, 0x0, 0xa, 0x81, 0x6, 0xc77, 0x4, 0x7fff, 0x6, 0x1ff, 0xfd7, 0x5, 0x13c, 0x200, 0x7fff, 0x9, 0x1450, 0xe11d, 0x1ff, 0x4, 0xffffffff, 0x2, 0x2, 0x40, 0x2, 0x2, 0x9, 0x6000000000000, 0x9, 0x6, 0x8, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x6002, 0xa00, 0x7ff, 0x4, 0x64a9, 0x2}, r2, 0x9, r1, 0x1) [ 1620.544744][T20985] 9pnet: p9_fd_create_unix (20985): problem connecting socket: éq‰Y’3aK: -111 03:50:50 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x4, 0x1) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0xc0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r2, &(0x7f0000000180)=0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x8) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f00000001c0)={0x0, 0x0, 0x2080}) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) 03:50:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x400000000000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) [ 1620.669632][ T24] audit: type=1800 audit(2000001050.004:225): pid=21192 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16583 res=0 03:50:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) inotify_init() accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000140)=0x60) getsockopt(0xffffffffffffffff, 0x114, 0x2711, 0x0, &(0x7f0000000000)) 03:50:50 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x1}) r1 = inotify_init1(0x80000) fcntl$getownex(r1, 0x24, &(0x7f000045fff8)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x280800, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000100)="a2654d1bd2f0d2876c4e974668a1b39d76a549c2204349cff6a79dd7ede27c722e315df7ef67c4c282627f9bbfb3541c8be300164e02e9d8b6a2a21b769cd52582e1eba838de3fd262c9728f88ccee862564a43f8d20d0e33fde4d5652de470d236236fbd31a86102aec9958517fb764bb3a53250b7ada380b734efe430bcb4c511e472ba7ed4150ba2a8aff2c760e0a8b0524aa319c9d97dbae20b3f656f9eab391bda57f3e44e530e94fdc5da4c62755f5a1cffe1a7f0be1d5b20aed08d2ee65af12555594f1cfbedb6531c09e55c36e3ab548aa5cec5f894dd4af9cb9082e04d0cd6d75226db586cf149c8cccef1d7171c73ecfd94d3da01164133eba4d6e") r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000040)=0x100000001, 0x4) [ 1621.251938][ C0] net_ratelimit: 20 callbacks suppressed [ 1621.251953][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1621.261840][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1621.263450][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1621.269094][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1621.280580][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1621.286546][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1621.411735][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1621.417490][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1621.811578][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1621.817364][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1627.488700][ C1] net_ratelimit: 20 callbacks suppressed [ 1627.488708][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1627.488734][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1627.494391][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1627.500112][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1627.505949][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1627.523263][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1627.648622][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1627.654382][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1628.048439][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1628.054242][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1633.725602][ C1] net_ratelimit: 20 callbacks suppressed [ 1633.725610][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1633.725644][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1633.731385][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1633.737119][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1633.742855][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1633.759948][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1633.895534][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1633.901423][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1634.285328][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1634.291189][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:51:07 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) close(r1) socket$caif_seqpacket(0x25, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB='\x00no?\x00\x00\x00', @ANYRESHEX=r1, @ANYBLOB=',\x00']) 03:51:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f6e0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:07 executing program 0: r0 = socket(0x3, 0x7, 0x6) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = dup(r1) pipe(&(0x7f0000000000)) sendfile(r2, r2, &(0x7f0000000040), 0xff) bind$nfc_llcp(r2, 0x0, 0x0) 03:51:07 executing program 1: timer_create(0x5, &(0x7f0000000100)={0x0, 0x3, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000700)=0x0) timer_gettime(r0, &(0x7f0000000740)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6b9e, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000007c0)=[@mss={0x2, 0x6}, @sack_perm, @window={0x3, 0xe5d7, 0x1f}, @mss={0x2, 0x7f}, @mss={0x2, 0xffff}], 0x5) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000200)={{0x1, 0x4, 0x2, 0x100000000, 'syz0\x00', 0x7ff}, 0x0, [0x2, 0x6, 0x1, 0x9, 0x8, 0x7, 0x4, 0x10000, 0xff2e, 0x4, 0x9, 0x7eb, 0x50f, 0xfffffffffffffffc, 0xffffffff7fffffff, 0x75f, 0xba, 0x2, 0x24f, 0x8, 0x100000001, 0x73, 0x8, 0x1f, 0x8, 0x4, 0x4a2, 0x6, 0x8, 0xffffffffffffffc1, 0x9, 0x22, 0x4, 0x7fffffff, 0x20, 0x6, 0x5, 0x7, 0x8, 0xce6d, 0xcdd, 0x7, 0x0, 0x9, 0x800, 0x4, 0x14000000000000, 0xf6d5, 0x9, 0x7, 0xff, 0x401, 0x1, 0x81c8, 0xa1d7fb7, 0x8, 0x7, 0x8, 0xc0bd, 0x7, 0xffff, 0x6, 0xfffffffffffffff8, 0x1, 0xf477, 0x8, 0x6, 0xfffffffffffffc00, 0x7, 0x0, 0x4, 0x7fffffff, 0x5, 0x10001, 0x100000001, 0x7fffffff, 0x3, 0x9, 0x7f, 0x1000000000, 0x2, 0x4, 0xfff, 0x4, 0x9b, 0x0, 0xc84, 0x100, 0xe48d, 0x8000, 0x800, 0x1, 0x8e31, 0x3, 0x4, 0x3, 0x8001, 0x100, 0x5, 0x0, 0x8, 0x3, 0x0, 0xfffffffffffffffb, 0x2, 0x2d, 0x7ff, 0x3, 0x14b478ea, 0x33f, 0x97a, 0x9, 0x7, 0x7, 0x2a82, 0x2, 0x1f, 0x2, 0x17, 0xffffffffffffffff, 0x5, 0x6, 0x5, 0x8a2, 0x6, 0x7, 0x63, 0x40], {r2, r3+10000000}}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000780)=0x3, 0x4) 03:51:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x60ffffffffff, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:07 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$int_in(r0, 0x547b, &(0x7f0000000100)=0xb70) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'veth0_to_team\x00', 0x48b8}) ppoll(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) 03:51:07 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x2) sendmmsg$alg(r0, &(0x7f0000000080), 0x0, 0x4000000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0x8, 0x4) setsockopt$inet6_dccp_buf(r0, 0x110, 0x2, 0x0, 0x1f9) [ 1638.192868][T22160] 9pnet: Insufficient options for proto=fd 03:51:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) socketpair(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) gettid() r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) openat$cgroup_type(r1, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x8001, 0x0}, 0x20) socket$can_bcm(0x1d, 0x2, 0x2) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x1ff) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x2081, &(0x7f00000003c0)={[{@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file0'}}], [{@fowner_eq={'fowner', 0x3d, r3}}]}) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff4a) openat$cgroup_ro(r2, &(0x7f00000002c0)='cpuacct.usage_user\x00', 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x26) write$cgroup_subtree(r1, 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000000440)='syz1\x00', 0x1ff) close(r0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a0f, 0x1703) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) openat$cgroup_type(r2, &(0x7f0000000480)='cgroup.type\x00', 0x2, 0x0) socketpair(0x0, 0x4, 0x0, 0x0) [ 1638.250860][T22272] 9pnet: Insufficient options for proto=fd 03:51:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f6f0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000000440)={0x6, 0x70, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x4, 0x723, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x995, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10, 0x8001}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup(r2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0xfffffffffffffeff) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) preadv(r2, &(0x7f0000000540)=[{0x0}, {&(0x7f00000003c0)=""/243, 0xf3}, {&(0x7f0000000200)=""/59, 0x3b}, {&(0x7f00000004c0)=""/42, 0x2a}, {&(0x7f0000000500)=""/52, 0x34}], 0x5, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000240), 0x4) syz_open_procfs(0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000000)={@mcast2}, &(0x7f00000000c0)=0xffffff17) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000700)=0x8, 0x4) setsockopt$packet_int(r3, 0x107, 0x12, &(0x7f00000005c0), 0x10b) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) getrlimit(0x0, 0x0) mmap$perf(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) ftruncate(r4, 0x80080) sendfile(r3, r4, &(0x7f0000d83ff8), 0x2008000fffffffe) sendmsg$nl_route(r4, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x802}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=@ipv6_getrule={0x20, 0x22, 0x431, 0x70bd2b, 0x25dfdbfc, {0xa, 0x14, 0x80, 0x5fe5, 0x3f}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 03:51:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = memfd_create(&(0x7f0000000340)='keyringpp\x840vboxnet0B\x00\xcd\xc2\xdczm\xc4\x87\xebD@\xfc\x14\\\xb2\xa8\xa41l{\xc8\x9a\xae\xf5\xf9>\xd7\xcd>\xdd\xfd\xe28u\x18\xc8N\x85\x8a\xae\x9b\x12\xce\xa9\xac&\xf3}\xc20\xa5\xf2\xedP_\xa1\xf6l\x9d\x8c\xef\n\x1f\x9c\xf6\x15\x05\xf6\xcf\x15\x1eDD{B\xa4\xea\xf6&\xb9]\x8ee\a\xd8\x14XK\xf7\xed\xbd\x96\xff\xb0\xd14S]\x97w\x92\xb9\x8f\xdbx`\xb3\xfc\f\xeaR\xedC\xd90=\x85\xed\xc1\xe1\xcdq?\x95\xeeb\x8a\xea\xf5\x98d\x8c\xeb\r\x0f\x1f\xb0\xae\r\xb4%\x9d\n\xb5t\xe3w\xd4\xba\x7f\xae\xf4\xbe\xcd\xe2\x0fus\x97*\x86@\x91\xc3@0M\xdc\x14F\xd8\x86a2\xc7\xc1\x06\xff\xb7\xa3\xe6l\xfcq\x04M}{\xc5\xcb\x1d\"k\xf1g\xfc\x9b\x01\x0f>\xc9\x01\xa9^\xf5\xf6\xaf\xa0\xbe\xbf)\xbd\xed\xbb\x840x0) ptrace$getregs(0xffffffffffffffff, r4, 0xfff, &(0x7f00000001c0)=""/44) 03:51:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x740000000000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:07 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x3000)=nil, 0x3000, 0x0, 0x2812, r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='G'], 0x1) mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x10011, r1, 0x0) 03:51:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='lp\x00', 0x3) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x2200, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000800)={0x0, @in={{0x2, 0x4e24, @local}}, 0x0, 0x0, 0x101, 0x1, 0xfffffffffffffc0e}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000006ac0)={0x0, 0xca}, &(0x7f0000006b00)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000006c40)=ANY=[@ANYBLOB="4e000000c9552c7cc01d7f1a503806c0d644f5758db26fa0be46d1ece308d2911c59abfc153487945debe62fb37636f62168ba77a95faf6a7810d6fdda9f0db31fe400000000000000000000000000000000"], 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0xa) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) write$UHID_INPUT2(r2, &(0x7f0000000480)={0xc, 0xc8, "96f41c24cdb9092936caefc6cadc91afb96b2f5d1691231921420b64755a70b830717edadfb3172e00e2711bf26f4a6c2b74c438552dc64bb50cc70fb69883fd8bc8729f88f5adca57ce65d2559fcf8f6336d56e65a0ece1459b611bd7606e2a56b5c06daab6936a888b7951743296ac3a5fc62022bbb743b75095946eed2b85c39a79d770879d8dc2a4b7c381d3d4ae42de52081d75f71313f5f139a58a477f505cd53bc02ecf1956ec4369384ed47d9eb14e6f3fb9970c7c21575367818567d572eea866e0dcee"}, 0xce) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f00000001c0)) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000580)=""/183, &(0x7f0000000340)=0xb7) ioctl$sock_ifreq(r0, 0x8977, &(0x7f0000000400)={'bond_slave_0\x00', @ifru_data=&(0x7f0000000380)="d6f3f5a136488a4b127ded1f423a5344823af9540b62b863e021d5428c05b30c"}) 03:51:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f700cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f6f0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:08 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='cwd/..\x00\x00\xd8s\x11Z\xb9\x8f\'PO\xf8\x83\x1aYb\xa6\x00\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RKa]%\x8b]\xba\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xeaD\xb8\x06\x00\xd0\x18\xc5}\xc5\x03\xdd\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\xc9\xa4\x1d\xae\x96\xb7\x12\xb8\x86\x93Nbv2\x9dH\xf1B=y\xfa\x17\xd0\x85\x14\xd2\x13\xb36\xb9\xa5=\xe3\xcd\xe0\xd5R\xe0\xfe\x8e(\xce\x8as\xba\xe9RE\x1a7D\x8f\xc2\x80\x84(\xcc\xa3\xd4\x00Ch\xf3\xe1\xa5\x97\xf5;,\x98#\xc7;mS4\x83Pb\x8f\xeb@`0qG\x9f\bF\x02\xce\x96-\xb5\x0f\x95\xf9y\xea\xef\f\xc7\xd3\xb8\x9db\xc2\xbc\x83r\x147\xf1\xe2\xed6~lq\xea\xc4\xe3\xad\xf7(x\xb6\xb9_\xa4^\xb2\x0f\x01DY\x9a\x15j\xed[,\xb9\xdc\x15X}\xf6\xfacg\x1es\x83\xcbnu\xe0tJW\x8cF\xb9\x95?fW \r)K\xcd\x16\x83\xa6\xc2q\xf9\xcb\x89.\x94\xb5=o\xd4\xedj{\xe1\x03\xc6o>\xc6\xf4\xfe5>\xe0P\xe4\xebjM\xb0ZtV\xbeiyk\b*\\\xbb\xfb#\xb4l\t\xac') lseek(r0, 0x0, 0x2) 03:51:08 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x2053, 0x10000}) accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x32) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000300)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x10001) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x40046109, &(0x7f0000000140)) 03:51:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="8500000007000000bf00000000000000000000000000000013024719495b0ed0431760ee05d2b4b35d2d1923b71880e247fa3b3741a4b1d44522997f0ee2e6cd191a4381af98918e6ae08e44b2fb347a722f296d2eb206fbe3e7346d2478394759d6d4c6e2757275df0f5d31a48f236d9b3e117a316fbc312102287e166ac82973980da6ffcf20f30de01490e231"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 03:51:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x7fe83c9be000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f710cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:08 executing program 1: syz_init_net_socket$rose(0xb, 0x2, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x1000, 0x40000) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x8001, 0x2, 0x5d72e060, 0xfff, 0x80}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000200)) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000040)={0xe, 0x0, 0x5, 0x7, 0x67, "38ab187f1c8aeca9a24f7c2054fa5b447c4634fdd19cd7e4701824ed6e5cbcc7065ea3ede2842245630b165e0c7d8cdf2fe1fb4178398f425bfd6f017cf26f0c01efef11e51e4b041a1a27a201349c910ae95710f683f8c0a50650a9723508eff502e7e7f0ce5b"}, 0x73) pipe2(&(0x7f0000000000), 0x4800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000005c0)) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r2, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/118, 0x76}, {&(0x7f0000000300)=""/214, 0xd6}, {&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000240)=""/56, 0x38}, {&(0x7f0000000400)=""/88, 0x58}], 0x5}, 0xf1cb}, {{&(0x7f0000000500)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000000900)=[{0x0}, {&(0x7f0000000680)=""/231, 0xe7}, {&(0x7f0000000780)=""/111, 0x6f}, {0x0}], 0x4}, 0x8}, {{&(0x7f0000000b40)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000c80)=""/45, 0x2d}, 0x6b1b0c6e}, {{&(0x7f0000000cc0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000d40), 0x0, &(0x7f0000000d80)=""/162, 0xa2}, 0x10001}, {{&(0x7f0000000e40)=@sco, 0x80, &(0x7f0000001000)=[{&(0x7f0000000f40)=""/40, 0x28}, {&(0x7f0000000f80)=""/71, 0x47}, {&(0x7f00000013c0)=""/198, 0xc6}, {&(0x7f00000014c0)=""/215, 0xd7}, {&(0x7f00000012c0)=""/177, 0xb1}, {&(0x7f0000003a00)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/156, 0x9c}], 0x7, &(0x7f0000001680)=""/117, 0x75}}, {{&(0x7f0000001700)=@alg, 0x80, &(0x7f0000001980)=[{&(0x7f0000001780)=""/22, 0x16}, {&(0x7f00000017c0)=""/237, 0xed}, {&(0x7f00000018c0)=""/36, 0x24}, {&(0x7f0000001900)=""/112, 0x70}], 0x4, &(0x7f00000019c0)=""/154, 0x9a}}, {{0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001a80)=""/152, 0x98}, {&(0x7f0000001b40)=""/152, 0x98}, {&(0x7f0000001c00)=""/51, 0x33}, {&(0x7f0000001c40)=""/58, 0x3a}], 0x4, &(0x7f0000001cc0)=""/183, 0xb7}, 0x7}], 0x7, 0x40, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 1639.006801][T22888] Unknown ioctl -1072146311 03:51:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000280)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000600)=0x0) getpriority(0x2, r0) membarrier(0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0xb678, 0x1, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r3, 0x400454ce, r5) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r1, 0xfffffffffffffffe) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) write$P9_RLOPEN(r6, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000640)={{&(0x7f0000010000/0x3000)=nil, 0x3000}}) recvfrom$inet6(r3, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r4, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f00000000c0)) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x20000000, @local, 0x1000000000}, {0xa, 0x0, 0x0, @mcast1}, 0x2, [0x0, 0xa800000000000000, 0xfffffffffffffffb, 0x7]}, 0x20) [ 1639.028805][T22888] Unknown ioctl -1072146311 03:51:08 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @link_local, 'bond0\x00'}}, 0x1e) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = getpid() sched_getattr(r2, &(0x7f0000000040), 0x30, 0x0) getpeername(r0, &(0x7f0000000380)=@can={0x1d, 0x0}, &(0x7f0000000400)=0x80) bind$can_raw(r1, &(0x7f0000000080)={0x1d, r3}, 0x10) 03:51:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f720cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:08 executing program 0: syz_open_procfs(0x0, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000001) rt_sigpending(&(0x7f00000004c0), 0x8) keyctl$join(0x1, &(0x7f00000001c0)={'syz'}) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x100) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000100)=ANY=[@ANYBLOB="90"]) 03:51:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x7fffffffefff, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:08 executing program 3: r0 = socket$packet(0x11, 0xffffffff7fffffff, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) 03:51:08 executing program 5: r0 = socket$inet(0x10, 0xffffffffffffffff, 0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000070a07121dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x7, 0x200040) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @in={0x2, 0x4e22, @empty}}}, 0x90) r4 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r4, 0x28, &(0x7f0000000100)}, 0x10) 03:51:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f730cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:08 executing program 0: clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x101, 0x2000000000000002) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xc25, 0x10000) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000040)={0x64d7, 0x5, 0x800}) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x3) 03:51:08 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x20100) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x80000000, 0x1, 0x5a1c, 0x1, 0x8001, 0xffffffff, 0x8001, 0x200, 0x1, 0x8, 0x0, 0x80000000, 0xfffffffffffffffe, 0xfff, 0x7a0f, 0x2], 0x5000, 0x4}) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x634]}, @local, {[], @tcp={{0x2, 0x253, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)={0x3, 0x0, [0xf66, 0x0, 0x345]}) 03:51:08 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, {0x0, 0x3f, 0x1, 0x8}}) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$inet_int(r1, 0x0, 0x1, &(0x7f00000001c0)=0x7fff, 0x4) socket$inet(0x2, 0x3, 0x1) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r1, 0x800442d2, &(0x7f00000000c0)={0x3, &(0x7f0000000140)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @local}]}) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) sendto$inet(r2, &(0x7f0000000380)="0500", 0x2, 0x20008888, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0xffe9, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000080)=[0x1, 0x2], 0x2) 03:51:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x940000000000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[0x0], &(0x7f0000000280)=[0x0], 0x0, 0x0, 0x1, 0x1}) 03:51:09 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0)="5ff2cd74dd8a53b6278069de0f51b43d5971cd27bba40611633c958e65d1c0f1270f3ae37e3b5309f2055c4372435eb4ebfd7c61fddc7137fc6cc32473baf85efd5b8963fa7821946a9b8aed4e584f84823ba5e359afb97037d91855c1c161f2c755f4e1ec07d638bd500b1366e466e9ff0ab757b57323e370919dcff5f65080e18d33dc8f00807812ea66a5848457669f5951423a52de860b9b1fda6b0a1ffd8589e5b8daf15fa41d5dc4f976609a434073937206", &(0x7f0000000180)=""/44}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x5}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x9, 0x4, 0x100000001, 0x0, r1}, 0x2c) clone(0x1000b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000080)}, 0x10) 03:51:09 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x20002) ioctl$RTC_UIE_OFF(r0, 0x7004) socket$inet_smc(0x2b, 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pipe2(&(0x7f0000000440), 0x0) r1 = socket(0x10, 0x802, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000002c0)={'team0\x00'}) 03:51:09 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) fcntl$setsig(r0, 0xa, 0x33) r1 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) write(r1, &(0x7f0000000100)=';', 0x1) socketpair$unix(0x1, 0xfffff7ffffffffff, 0x0, &(0x7f0000000040)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x49) 03:51:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f740cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 1639.962471][ C1] net_ratelimit: 20 callbacks suppressed [ 1639.962499][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1639.966755][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1639.968271][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1639.974592][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1639.979679][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1639.996882][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:51:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x44880) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000040)=""/165) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x7) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x7ff, 0x800) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x3}) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) getsockopt$packet_buf(r0, 0x107, 0xa, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0x5c1) 03:51:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f750cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:09 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x4000, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000140)=0x7fffffff, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0xd4, "3939400023f08a66ad16bea33240488d1217958577215090ac840bdd483c434e125d4c87bb12adcfab5ca51253e77a9d90ded9b1fc2ca2e53748c3b3903c57dec063f3ee0d582bd17f88202144a816f9adee80b2d432619cedd4e64aa33b2e4efb79e221ee8d671f15cd2a1ffd1752271b66ef2ec47755c422fdb62170c065867ab8f658dd7c124e27baebd1079080ec04cb282ad9d451c1619f0ce99d760c4453bf83337cfbd4ca677016a47adafa158f4f0797a3fed01436102f90dea8e2003c9c2d9b53fc468c8bbe81cba0e31d4554a1f733"}, &(0x7f0000000400)=0xf8) ioctl$TIOCCONS(r0, 0x541d) io_setup(0x1, &(0x7f0000000240)=0x0) io_destroy(r1) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="757070657200010000000000006c65302c6c6f7765726469723d2e2f66f7ff65302c776f726b6469723d2e2f66696c65315c00"]) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FIDEDUPERANGE(r3, 0x80086601, &(0x7f0000000040)) getpeername$llc(r3, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000002c0)=0x10) 03:51:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f760cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 1640.441318][T23579] overlayfs: unrecognized mount option "upper" or missing value [ 1640.522218][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1640.528273][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:51:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f770cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$kcm(0x29, 0x2, 0x0) readv(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/95, 0x5f}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000000002000001, 0x32, 0xffffffffffffffff, 0x0) tkill(r2, 0x1000000000016) fsetxattr(r1, &(0x7f0000000040)=@known='com.apple.FinderInfo\x00', &(0x7f0000000080)='user\x00', 0x5, 0x3) [ 1642.041474][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1642.047339][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:51:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x20710000000000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f780cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:11 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003440)=""/4096, 0x1000}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/if_inet6\x00') recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/207, 0xcf}, {&(0x7f0000000180)=""/121, 0x79}, {&(0x7f0000000200)=""/189, 0xbd}], 0x3, &(0x7f0000000340)=""/83, 0x53}, 0x60) listxattr(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)=""/95, 0x5f) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000bc0)={{{@in6=@ipv4={[], [], @multicast2}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000cc0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000d00)={{{@in6=@mcast2, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000e00)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f00000010c0)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x44200000}, 0xc, &(0x7f0000001080)={&(0x7f0000000e40)=@flushsa={0x214, 0x1c, 0x20, 0x70bd28, 0x25dfdbfc, {0xff}, [@replay_thresh={0x8, 0xb, 0xa3}, @lastused={0xc, 0xf, 0xfffffffffffff000}, @ipv4_hthresh={0x8, 0x3, {0x2, 0x1f}}, @policy={0xac, 0x7, {{@in=@remote, @in6=@mcast1, 0x4e23, 0x1, 0x4e23, 0x200, 0xa, 0x20, 0x80, 0x89, r1, r2}, {0x85, 0x4, 0x3, 0x6, 0x4, 0xf2, 0x1000, 0x7}, {0x7fff, 0x20, 0x1, 0x401}, 0x0, 0x6e6bbe, 0x2, 0x0, 0x2, 0x3}}, @migrate={0x138, 0x11, [{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@multicast2, 0x3c, 0x3, 0x0, 0x3502, 0x2, 0xa}, {@in6=@remote, @in6=@remote, 0x7f, 0x3, 0x0, 0x3505, 0xa, 0xa}, {@in6=@ipv4={[], [], @local}, @in=@dev={0xac, 0x14, 0x14, 0xf}, 0x3c, 0x0, 0x0, 0x0, 0xa, 0x2}, {@in6=@dev={0xfe, 0x80, [], 0xb}, @in=@local, 0x7f, 0x0, 0x0, 0x3501, 0xa}, {@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, @in=@remote, 0x0, 0x0, 0x0, 0x3500, 0xa, 0x2}, {@in=@loopback, @in=@local, 0xff, 0x2, 0x0, 0x3501, 0x3bf1ab4525fe7eb1, 0x2}, {@in=@empty, @in=@local, 0x6c, 0x1, 0x0, 0x3500, 0xa, 0xa}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x4011}, 0x5) sendmsg$nfc_llcp(r0, &(0x7f0000000940)={&(0x7f0000000400)={0x27, 0x1, 0x1, 0x7, 0xfffffffffffffffb, 0x9, "fa6a0463c7bc0ed2d648d314224834a9e3b98e22f2999ab0563a10bec5b563264083aad2f129cab0e6695f2ead3a75e5c0fdf76e5977b86bb6dc8011be2e84", 0x23}, 0x60, &(0x7f0000000780)=[{&(0x7f0000000480)="cf2ca49aba07fdf17ca56f971db8a640b8f4758d3a63a2eb7e55bf69c58a0a1da80af0c4cb7ab0841f29d544b013255d86d50a53a7d979f9d4d3b5268e9f170e74cb90c4bc8ae56bd22d174bc52aeb3a4684fbea72a97fe3495dcf0d62501f1b36b1bf44d0b723215ede0d7add7aae5909387bcc704b77eadc636ae36540ac7e946f1bcd43f34eafda6579c40c1b3d554d7491b73fee3cc4388a0cf21da2f63cd1209b5066cac70828a28f2baee452b09499ca9c35b7a77d80fe6d40a3642658a64d50fc5af374adda5ad7f063fab7237dd03beda2e633e91d9270fb40616738eb6c15358691b9e2f7259a6219474ceff437", 0xf2}, {&(0x7f0000000580)="9046083ebb74f07ba24b86bd03692d64e982d47235714189333c022120a0dc3ee7a972f0e05acaebe25fda053a424aaa460a0e3f0c94dada3b23d9fcf973510cab57d97c22e1dd1cc7ce9a540fe2f07dadc60279249e4724c15802d2027face11c7cfb3bd9f308edf6a9114c5a802f0d88508c4d81abbdedfbeebd0d93", 0x7d}, {&(0x7f0000000600)="b5859197c236eafeb1e80a967ceb459dd79ac777c57be2f8b5", 0x19}, {&(0x7f0000000640)="14832f1b62c55c677d12bbd5026fb3658f97e167483c27ea9c72ced4966df2db57ce50a78ad99defd2696e2bfe583a743451435908d7ec49435fd64bac3f150b3be52bcbec43ed7dfc17760d644dd070b8c9f62c9483e6109e97ef040fd5cc0c34743c10ac35382cbfc96856be5d59db618bfb5f81d7b533236169155756", 0x7e}, {&(0x7f00000006c0)="6e6d912ba691a6497d4456ab7c70ab04d92fff31804422461a6b89b198c20146beec1c9c6fd5be2576f309887598bfbcf66bc065220f4532ff61eedaf5528040f37b1e8a73881e661ae54d49b4272f769c3ab4df0df8a1ab7110c194366106c2e7bb92b074cfe10ceb7148f81997c8fd588712ca3aa4bb6d06e6fd240f6edfa0cf921e16d06f9a2dec09810fc4479e0fd940ba01cd978a7fc8d8e6c13db53761790a8be62b8685baaad51ff4b2a4a39b9c9f08caac387b", 0xb7}], 0x5, &(0x7f0000000800)={0x108, 0x3a, 0xfffffffffffeffff, "b34fb427c417f72ad3852708291f1a9c1e53f7c024914bba9b44027009e56858bb701d91b592fb4ba6eca785db06d8b55ddabcea774ca96ef1f3a5fec1b306ff57b3a06305cd3baffc771bb3c86106d981eb7e39e03e0dcff940e6f27c16331a9dd693425bcdf0e9842f167c447ed57e66fa5988903b557869d000b674fb066d61cbba237a033a61b256ea6e5764a15fe6be8fa8a318894bd548cf53da215e51fdd9fb765cf3216e3c9c490c92019cbeb3db75e7c6ac6bd115903b4f643269a3b6c79d4a22adccbe647ec2914d40e4194a94397510cbd91296491dbcbb5c36fd09717d88b6ce8fd38910b7908692db737807"}, 0x108, 0x8000}, 0x20000805) preadv(r0, &(0x7f0000000480), 0x1000000000000102, 0x0) 03:51:11 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x7a, 0x20, 0x8, 0x0, 0x5, 0x3, 0x100, {0x0, @in6={{0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x2b}, 0x62}}, 0x2, 0x2, 0x7, 0xffffffff, 0x7}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r2, 0x3f}, &(0x7f0000000140)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000240)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r3, r4) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000180)=0x401) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x8001, 0x8001, 0x1000, 0x6, r2}, &(0x7f0000000200)=0x10) 03:51:11 executing program 3: unshare(0x600) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB=',[\x00y`upperdir=./file0,lowerdir=./file0,workdir=./fi']) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0xa0000000000000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000200), &(0x7f0000000240)=0x4) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)={0x0, 0x0, 0x51, 0x0, 0x0, [{}, {}]}) 03:51:11 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYRES16], 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x20080) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x401, 0x400000000000000, 0xb4b, 0xffff, 0x1}, 0x14) 03:51:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000280)=0xe8) bind$packet(r1, &(0x7f00000004c0)={0x11, 0x6, r2, 0x1, 0x633a, 0x6, @random="e596b7e18b2d"}, 0xffffff90) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000100)="71e67a11", 0xfffffffffffffff6) socket$caif_seqpacket(0x25, 0x5, 0x1) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000300)=ANY=[], 0xfe08) recvfrom(r4, &(0x7f00000002c0)=""/94, 0x5e, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000086c0)=[{{0x0, 0x0, &(0x7f0000005480)=[{&(0x7f0000004480)=""/4096, 0xfe08}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000180)="d5bce3b607c6a1a2c126b60e93e252796f86cae03965134b0f565fae00d44f87912051fe26f964e317acae6e34346f1430de4665956ae638db4b402d9227b1b36c9fb1e7e321e7390f3ec681b897e5fec63d8c398f9c425ffab3092179b1629ee95e4143baecafafa0517ce78acdbad7adecc9b7d88c90680b58fd309840303df41b57328d9ef275d1d73c72c644125bd78ac03a82144cac843dca679b57a1cc449c2f6c10b2cb1c705facfc012a4c0c4f29c5e85980bae5317294d8345c087131f3d3bc5c1abd6d2a0c2ec0b33521e9d06e112fc3d0d2e6a60565db89cfd01ff382e260de", 0xe5) 03:51:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f790cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 1642.574861][T24065] overlayfs: unrecognized mount option "[" or missing value 03:51:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\xe4', 0x1ff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000001c0)=0x6) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x101000, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r4, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4) [ 1642.619003][T24129] overlayfs: unrecognized mount option "[" or missing value 03:51:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x8000a0ffffffff, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:12 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/route\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/159, 0x9f}], 0x1, 0x0) 03:51:13 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r2 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x48000) write$P9_RFLUSH(r2, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) sendmsg$inet_sctp(r2, &(0x7f00000005c0)={&(0x7f0000000200)=@in6={0xa, 0x4e22, 0x8a, @loopback, 0x800}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000240)="430e8bc01f54a72a924bd6f5573b7d50e75d38638e74f33b8660f0ecf483ba210438821e67f8e31f6c8adb9348c0695fcb92839d5366265db60bd092aed1b58de5dffac258a207b5b4215ee2e9d73b74204db0579b2c93b398317024", 0x5c}, {&(0x7f00000002c0)="7075863d8bed3c9d7a789f91fe0bcb2d60cf6bacc0ad49aa7e5932d34245ea82f0021c9887d582170ac85ebb608bc5b399ce7e7bb3414f66bd1f721e6acc83ba2252361e5b348b797ef8413875cb2666c2d1bd8bb67fd03eeb627a0b9c155c41c43be5", 0x63}, {&(0x7f0000000340)="1f9cc235e9bad6d844d8d1f1ff060dc72fe51a8851187689c0bbcee236ea1596eb553911faaa7402cd61e2767f13117f0a00801b394412a6474b396815cf8d5f13a4aaa5f5ec742664257c5d", 0x4c}, {&(0x7f00000003c0)="1048198f831206bc26cacf56844465aa958148b097a11e5e1601b17ad539596ceed50913e33c5cc1394e2545e99a62a390d648873b9d24e10a70ea85983b450ddb5fdcc816ea83dfd86f52df5d5679241521a6ff8bd402aee5215777ade3bec9b087882e24d31a9d3bff894a447a7d3d6b848a38a8a4bd410a55c446dd9c494cc69d240def5e159decb96f65c00e0ee96b03f1487db5d417", 0x98}, {&(0x7f0000000480)="78dbf84f9e15f8fd536e548bdcec1e62ef1c18fa4d961df00bab59b09fbf585d890e3a29481257c00119b25dd3db03de22dc9010772d1fb8ed52ba424fef7e81ca3b8afed7dd2d0075894eb6921442e686882d38a6c232ddde495854ed4b490980bd167890e8de8da1b5cc2dded010cb", 0x70}], 0x5, &(0x7f0000000580)=[@dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x2b}}], 0x18, 0x84}, 0x890) sched_setparam(r1, &(0x7f0000000040)=0x3) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$KDMKTONE(r2, 0x4b30, 0x8001) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f00000001c0)={r3, 0x1}) connect(r0, &(0x7f0000000140)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "ac0b28ce200cc97443e94c4dfaef2aad2c54e4747d645299ae597408fef97a7f7c5e909ce151dcee9013cf719d2ba7d430eb8e192ec2d261f252f6301214bd"}, 0x74) 03:51:13 executing program 0: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [{}, {0x20, 'nodev'}, {0x20, '.:em1'}, {0x20, '/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4'}, {0x20, '/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4'}, {0x20, '#)'}, {0x20, '/proc/sys/net/ipv4/vs/sync_version\x00'}, {0x20, '/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4'}], 0xa, "7add8d5513a8828103d3b88c1dec4c39a65c786c0d992c1bab00f055b9d2ec41e8bd8332"}, 0x19b) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) 03:51:13 executing program 3: r0 = socket$inet(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x20000, 0x0) accept4$tipc(r1, &(0x7f00000001c0)=@name, &(0x7f0000000200)=0x10, 0x80800) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/73, 0x49}], 0x1) 03:51:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f7a0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:13 executing program 5: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, 0x0) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x80000001, 0x8041) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000080)) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1c, r2, 0x800, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0), 0x4, 0x0, &(0x7f0000000700)="2ba063fb"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="006340400000000000000000fb0000000000000000000000180000000000000008000000000000007ac1e76682c1b8e17ee881734998241819636ae9d1f4a286a007d8bae97778b874cfca0e255a96612036c6dd46b0e12719ec6c12d6e267406a143c0362405cf6b19c7cfa39d78000579a38c2832c577bc6ed1e3fb0fc3a4737c1710ae59a2bac6507eaad0b067b330d6447c3ac820a171512397cbf20b95c0db68c27825d6cd4202f9e3ee24e53733e0caf20bd97746285f8f7e898c3fa00003a132b3bbcae74a5063aae18b1f4c986531f86e48da591e77e6e6a96cf1d08c14623c52732504ebcb2bcd929a9734dfdcbf7fdf468f99dd5addd7fb3edaa3e50bcccb3e45c17f8806a972fcb4e16264fb6492806ca34824648988d8791d61315ca24cbf0036c80258f9c55f3c19e83f71f249d6d93e17805b1cff813860f3830f01cff4f6e07e80a30a7fb386b11d02ae128265768113ea6e0d06476302a3a2c5d4a22932bde125e48a6d50918bda9d7bfd9ec83b876c0dfd921d19d063b0025efd65e61842ccafefa180372e0d1baad9257894fa32e593cf4893d861173e890a774d1ec94c107f19949874be2de43985405ea4b2f13023583af881760a68d978c7b83217d0abb93f6fec50eb062", @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) ioctl$KIOCSOUND(r0, 0x4b2f, 0x2) r3 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r3, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0x3f) getsockopt$netlink(r3, 0x10e, 0xb, 0x0, &(0x7f00000000c0)=0x7) 03:51:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x90700000000000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) [ 1643.862811][T24469] binder: 24461:24469 ioctl c018620b 0 returned -14 03:51:13 executing program 0: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x6003, 0x1) open(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) 03:51:13 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x105040, 0x0) ioctl$BLKTRACESETUP(r0, 0x80480911, 0x0) 03:51:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f7b0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 1643.943815][T24635] binder: 24461:24635 transaction failed 29189/-22, size 7415108041218981888-8323189218007892354 line 2903 [ 1643.959450][T24635] binder: 24461:24635 BC_INCREFS_DONE u0000000000000000 no match 03:51:13 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000280)=0x4, 0x1) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000300)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x400, 0x0) set_tid_address(&(0x7f0000000100)) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000000)) keyctl$assume_authority(0x10, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4(r0, &(0x7f00000001c0)=@l2, &(0x7f0000000140)=0x80, 0x80000) 03:51:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0xa0500000000000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:13 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2000203a, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) writev(r0, &(0x7f0000000040), 0x0) 03:51:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f7c0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2200, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000000140)=""/2, &(0x7f0000000440)=""/4096, &(0x7f0000001440)=""/189, 0xf006}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:14 executing program 3: syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x280002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0x20) openat$vsock(0xffffffffffffff9c, 0x0, 0x800, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='drbg_pr_ctr_aes192\x00', 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x200000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) mq_notify(r1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, 0x0, 0x0, 0x9}, 0xfffffffffffffffe}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fanotify_init(0x1, 0x101403) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r3 = accept$alg(r2, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1, 0x0, 0x0) 03:51:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0xe09b3ce87f0000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) [ 1644.642940][T24635] binder: 24461:24635 ioctl c018620b 0 returned -14 03:51:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f7d0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:14 executing program 5: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x100, 0x4880) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f00000000c0)=""/250) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x400443c9, &(0x7f0000000080)) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e24, @empty}}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000001c0)={0x29999f6b, 0x0, 0x1, 0xffffffffffffdbbe}) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000200)={r1, 0x8}) 03:51:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2200, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000000140)=""/2, &(0x7f0000000440)=""/4096, &(0x7f0000001440)=""/189, 0xf006}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:14 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x00') ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:51:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2200, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000000140)=""/2, &(0x7f0000000440)=""/4096, &(0x7f0000001440)=""/189, 0xf006}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:14 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x396}, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000500)="c4ddd58d84e770c3dde412468365734c86c223caae10b4144a27c673b349ba10f2ce537cef8149a838a963a851eb3d7a9bbd1879e8744900483e7cce342a684012496c95bf873b9c4d1c832d50f1fac492f9c2f2b7966acfc0d3b4cb020e59102b86d68b29ef3b073b5a3be58a99f40fc7212ff25dcc7190", 0x78}, {0x0}], 0x2}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsetxattr$security_selinux(r1, 0x0, 0x0, 0x0, 0x0) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$isdn_base(0x22, 0x3, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000000)=[{0x3}], 0x1) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000880)) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) accept4$rose(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) write$P9_RCLUNK(r1, &(0x7f0000000140)={0x7, 0x79, 0x1}, 0x7) r3 = semget$private(0x0, 0x0, 0x0) semtimedop(r3, &(0x7f0000000040)=[{0x0, 0x6, 0x1800}, {0x4, 0x5}, {0x3, 0x6, 0x800}, {0x1, 0xffffffffffffffff, 0x800}], 0x4, &(0x7f0000000180)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) 03:51:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x300000000000000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2200, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000000140)=""/2, &(0x7f0000000440)=""/4096, &(0x7f0000001440)=""/189, 0xf006}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f7e0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) ioctl$TIOCCONS(r1, 0x541d) 03:51:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x10000000a) r1 = epoll_create(0x8) r2 = socket$rds(0x15, 0x5, 0x0) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)) r4 = epoll_create(0x1) r5 = epoll_create(0x400000200) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r0, &(0x7f0000c7f000)) r6 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r7, 0x4008af60, &(0x7f00000000c0)={@reserved}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)={0x20000000}) r8 = fcntl$dupfd(r0, 0x0, r0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x6685) write$P9_RREADDIR(r8, &(0x7f0000000100)={0x68, 0x29, 0x1, {0x8, [{{0x10, 0x2, 0x3}, 0x1f, 0x8001, 0x7, './file0'}, {{0x82, 0x3, 0x8}, 0x7, 0x3, 0x7, './file0'}, {{0x80, 0x1, 0x4}, 0x6, 0x3, 0x7, './file0'}]}}, 0x68) 03:51:14 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="21a1202e2f66690000000031a95751d9456d81909c8ff4290487cd1946d6d0fe784ef13fa1e06104000000000000004e3beb20289213d33d942149366bbcfff098dab300b8eed491be0c53e9283380b14f531ac00e2eec325836a1907d3c97c1903bfee2952d73df0956ac34df2f3396e215536a9a2ee001"], 0xfdef) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) syz_emit_ethernet(0x2a, &(0x7f00000000c0)=ANY=[@ANYBLOB="33aaaaaabaaa0000fa00000008004500001c0004000000e99078e00000010000008000020ef7000890782c"], 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) unshare(0x8000400) 03:51:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2200, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000000140)=""/2, &(0x7f0000000440)=""/4096, &(0x7f0000001440)=""/189, 0xf006}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x400000000002a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x10108) io_setup(0x9, &(0x7f0000000140)=0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x40080, 0x0) io_cancel(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x9, r0, &(0x7f0000000180)="83eb48f03f6aa9a6ed191dde685a41dcfe457be56be53a01cb9668c4b22d1a6ec7078ae62c957bcabcff425e7b9cc0acbe97b7c9bde234c463e197480d9d8e953164c3acd706442c217944eefac1a74a4f8826fceef3889cef3751e7757100a309f45dbbaf41af55b8dc5a8d3587e1a943217ccb50f7fb2b60ab194c419eaf9f1a6921cf3e617ad5680cc99a09f4b3c1a7151c808fec751b6f86ba76e9437e0a01cbbe4d6745cf6f8688df3b727ff697b0", 0xb1, 0x7ff, 0x0, 0x0, r2}, &(0x7f00000002c0)) 03:51:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x400000000000000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2200, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000000140)=""/2, &(0x7f0000000440)=""/4096, &(0x7f0000001440)=""/189, 0xf006}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f7f0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', r2}) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) 03:51:15 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000600)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f00000001c0)={'sha3-224\x00'}}) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x100, 0x40) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000280)={0x0, 0x0, {0x4, 0x9, 0x301e, 0x3, 0x7, 0x2, 0x2, 0x7}}) 03:51:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2200, 0x0) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000000180)={0x1, 0x1, &(0x7f0000000140)=""/2, &(0x7f0000000440)=""/4096, &(0x7f0000001440)=""/189, 0xf006}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0xffefffffff7f0000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f800cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xc, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x50}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x2400) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/42) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0xffffffffffffffda, 0x3, {0x7, 0x1c, 0xffffffff00000000, 0x100000, 0x1ff, 0xb8, 0x7, 0x2}}, 0x50) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000140)={{0x1, 0x0, 0x6, 0x2, 0x200000000000000}, 0x80000000, 0x2, 'id1\x00', 'timer1\x00', 0x0, 0xffff, 0x4, 0x80, 0x6}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) [ 1646.202217][ C1] net_ratelimit: 18 callbacks suppressed [ 1646.202261][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1646.213757][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1646.220313][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1646.226671][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1646.361522][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1646.367911][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1646.374098][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1646.380204][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1646.762751][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1646.769037][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:51:18 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f00000000c0)={0x20000300}) 03:51:18 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="21a1202e2f66690000000031a95751d9456d81909c8ff4290487cd1946d6d0fe784ef13fa1e06104000000000000004e3beb20289213d33d942149366bbcfff098dab300b8eed491be0c53e9283380b14f531ac00e2eec325836a1907d3c97c1903bfee2952d73df0956ac34df2f3396e215536a9a2ee001"], 0xfdef) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) syz_emit_ethernet(0x2a, &(0x7f00000000c0)=ANY=[@ANYBLOB="33aaaaaabaaa0000fa00000008004500001c0004000000e99078e00000010000008000020ef7000890782c"], 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, 0x0) unshare(0x8000400) 03:51:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2200, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f810cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0xffffffffa0008000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:18 executing program 3: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0xc002) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000100)=""/247, &(0x7f0000000200)=0xf7) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000500)=""/211, 0xd3}, {&(0x7f0000000300)=""/8, 0x8}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/4096, 0xd5e}, {&(0x7f0000001680)=""/238, 0xee}, {&(0x7f0000001880)=""/249, 0xf9}], 0x6}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006700)=[{{&(0x7f0000000240)=@rc, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/113, 0x71}, {&(0x7f00000002c0)=""/36, 0x24}], 0x2, &(0x7f0000000400)=""/173, 0xad}, 0xffffffff}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/56, 0x38}, {&(0x7f0000001780)=""/34, 0x22}, {&(0x7f00000017c0)=""/179, 0xb3}, {&(0x7f0000001a00)=""/86, 0x56}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000001a80)=""/224, 0xe0}], 0x7, &(0x7f0000001c00)=""/218, 0xda}}, {{&(0x7f0000001d00)=@pptp, 0x80, &(0x7f0000005080)=[{&(0x7f0000001d80)=""/56, 0x38}, {&(0x7f0000001dc0)=""/63, 0x3f}, {&(0x7f0000001e00)=""/249, 0xf9}, {&(0x7f0000001f00)=""/40, 0x28}, {&(0x7f0000001f40)=""/7, 0x7}, {&(0x7f0000001f80)=""/37, 0x25}, {&(0x7f0000004080)=""/4096, 0x1000}], 0x7}, 0xfffffffffffffff9}, {{&(0x7f0000005100)=@sco, 0x80, &(0x7f0000006300)=[{&(0x7f0000005180)=""/4096, 0x1000}, {&(0x7f0000006180)=""/158, 0x9e}, {&(0x7f0000006240)=""/188, 0xbc}, {&(0x7f0000001fc0)=""/60, 0x3c}], 0x4, &(0x7f0000006340)=""/255, 0xff}, 0x100000000}, {{&(0x7f0000006440)=@rc, 0x80, &(0x7f00000065c0)=[{&(0x7f00000064c0)=""/45, 0x2d}, {&(0x7f0000006500)=""/55, 0x37}, {&(0x7f0000006540)=""/100, 0x64}], 0x3, &(0x7f0000006600)=""/197, 0xc5}, 0x6}], 0x5, 0x10000, &(0x7f0000006840)={0x0, 0x989680}) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x2) 03:51:18 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@initdev, @in=@loopback}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r1, &(0x7f0000000400)={'#! ', './file0', [{0x20, '/dev/snd/pcmC#D#p\x00'}], 0xa, "ec33160e96a6567f49fc7f58ae7ecf3ccd797c32aef99d5938f5cb91446a5917ff91831f19747bfde9ed8834b4b8024289cdd74dee13565c99cd4c9ef5eabc62107640738a"}, 0x63) sendmsg$nl_route(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0001000080"], 0x28}}, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffff, 0x2000) read$eventfd(r3, &(0x7f0000000040), 0x8) 03:51:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:18 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2002, 0x10011, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46800) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0xfff, 0x4) 03:51:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f820cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0xffffffffa0010000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000340)={0x7ff, 0x3, 'client1\x00', 0x2, "2688335dfc74a6fe", "943de99f7db595806b172e9b61745b0c0c258958a529b7575eb1a9b815e3f9e6", 0x8001, 0x22f2}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000200)=0x6) capset(&(0x7f0000000040)={0x8020080522, r2}, &(0x7f00000002c0)={0x200, 0x8000000000000000, 0x0, 0x1, 0x0, 0x400}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000000150020d8be3f0000000000009500000000000000"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:51:19 executing program 5: syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x4, 0x101000) r0 = socket$netlink(0x10, 0x3, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x24}}, 0x0) 03:51:19 executing program 1: openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000000000aa1f34d1d4c8c85cee7dc2cf97bac4fdaa33311d7381e561f0bd113c1ab8dc97f86ab37b09b05285bbde6f71f588ae574f217f1f3d7680f56e4e98ef2b4025186743d3ada9de1ae4ce42e2ad315b7fd3639d2312ad4fa0d2e5286cad996bf3dd778351368f361fabb72e6d772ee1f99cf0eb"], &(0x7f00000002c0)=0xc) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x14, 0x0, 0x0, 0x1ac, 0x0, 0x2, 0x0, 0x5]}}) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) syz_open_procfs(r1, &(0x7f0000000280)='net\x00') ioctl$BLKBSZGET(0xffffffffffffffff, 0x80041270, 0x0) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0xe000, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) 03:51:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f830cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:19 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0x100}, {0x80000006}]}, 0x10) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[], 0x4240a3c3) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 03:51:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0xffffffffff600000, 0x0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:19 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000005c0)={r1, r0, 0x80000000200d, 0x3}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r1, 0xffffffffffffffff, 0xd}, 0x10) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x10000, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000600)) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000000380)={0x1, 0x1, &(0x7f0000000180)=""/194, &(0x7f0000000280)=""/196, &(0x7f0000000540)=""/82, 0x1d004}) 03:51:19 executing program 1: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000002280)) socketpair(0x8, 0x6, 0x3, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) socket(0x3, 0x80a, 0x1ff) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="a10075000000000000dd0a0000020000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 03:51:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f840cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) 03:51:19 executing program 5: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x40) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 03:51:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) 03:51:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x3, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) 03:51:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f850cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:20 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2001, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0xc074510c, 0x0) syz_open_pts(r1, 0x80) 03:51:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffb000/0x4000)=nil, 0x100000000, 0x3, 0x8, &(0x7f0000ffc000/0x2000)=nil, 0x5}) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000140)) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f00000000c0)={0x43, 0x3, 0x3}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = fcntl$dupfd(r0, 0x0, r0) utimensat(r6, 0x0, 0x0, 0x0) read$alg(r5, &(0x7f00000001c0)=""/171, 0xab) 03:51:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x4, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:20 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x301a00, 0x0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0xffffff97, 0x0, 0x0, 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) 03:51:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f860cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 1651.198691][T27667] QAT: Invalid ioctl 03:51:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f870cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup/syz0\x00', 0x200002, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0xc) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000480), 0x4) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='pids.max\x00', 0x2, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, 0x0, &(0x7f0000000100)=0xe1) r5 = accept(0xffffffffffffff9c, &(0x7f0000000180)=@rc, &(0x7f0000000240)=0x80) sendfile(r3, r2, 0x0, 0x800) sendmsg$nl_route_sched(r5, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=@gettaction={0x68, 0x32, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x8}, @action_gd=@TCA_ACT_TAB={0x4c, 0x1, [{0x10, 0x18, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x1f, @TCA_ACT_INDEX={0x8}}, {0x14, 0xf, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x14, 0x12, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) stat(&(0x7f0000004980)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) close(r6) getpgrp(0x0) rmdir(&(0x7f00000002c0)='./file0\x00') r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r7, 0x4008ae89, &(0x7f00000005c0)=ANY=[@ANYBLOB="49003abd0700260500224482efdc51eba306cc3521b079f602b643e6db857f4d4591abe651b2a0784018fa0b72b0c90288957f40754ca81eba586d7c3866a022f8ab0d3675228332cc9b5aeec7725c21d75e5271c5bfcf8c1607acb29954fdccd69ecc951a1c30c7d0d9864c281a66b26909581d9ac278ca7ae1d7b9e56767aafbc4e7afcb099ca9ad7aeef7c2c6878d05750e5ffafbdf7a0ed74c46b83dca7b7e221ca72cd6a32dac1381d199a546fe956db7b0da0fb667d583411fe7883412be6b80df81cfe20d573f74ecbebc2b8517"]) 03:51:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x1a0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f880cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 1651.990695][T28012] QAT: Invalid ioctl [ 1652.197281][T27672] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 03:51:21 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@getneigh={0x14, 0x1e, 0x101}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x4000000000010, 0x3, 0x0) connect$unix(r1, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x41, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x801201}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0xf8, r2, 0x202, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x29}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xf}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x2}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x6}}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x293afa97}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x79}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3ff}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}]}, 0xf8}}, 0x8000) 03:51:21 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x241, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x3, 0x5, 0x7, 0x5, 0x28}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x62d7}, 0x8) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000180)=0x6f) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x8, 0xfffffffffffffffa, 0x140000000000, 0x1, 0x1, 0x1bd}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000200)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x84001000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xd4, r2, 0x210, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x51}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xe10}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x11}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x15}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0xfffffffffffffffc}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x15}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1000}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000000}, 0xc801) fcntl$getownex(r0, 0x10, &(0x7f0000000440)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000500)={{0x1, 0x5, 0x2, 0x6, 'syz1\x00', 0x3}, 0x4, 0x10000000, 0xf76, r3, 0x5, 0x9, 'syz0\x00', &(0x7f0000000480)=['^$-[ppp1\x00', '/dev/dlm-monitor\x00', '/dev/dlm-monitor\x00', '/dev/dlm-monitor\x00', '/dev/dlm-monitor\x00'], 0x4d, [], [0xffff, 0x1, 0x10000, 0x2]}) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000640)={0x6, 0x3f, 0x10001, 0x6}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000680)={0x100, 0x0, [], {0x0, @bt={0x0, 0x20, 0x0, 0x1, 0x5, 0x5, 0x5, 0x0, 0x7, 0x7, 0x7, 0x8a2a, 0x9, 0x9, 0x1, 0x6}}}) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000740)={r1, 0x2}, 0x8) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000880)={r0, &(0x7f0000000780)="dbc664931e28bbcecb18940ad0ceda0e901686363b3acf04922407ebc1a959b7c816ba21e3d8698de6e0e12e883cfdbf12659037dab02ef5bc8e55c39726265ae4609e996e0062c9630218ae06330a11fa6a8aeb23caf1985660182d6a79a949e688220dc3c8dba8863b8b2c39c7db0ed083f780cffca7d2893dc4ff1c0f0ae75a02933de10d577fa26586b141fd048f2dfb4f01192e118df2b66d3999961ef72feaf41250083a2f7c0fa33e7a64b51da38ce2099ca7471abbd4ac8749e2ddc1869751049941c3f97c2d68e97dd1d22a59ed8a"}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000008c0)=r3) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000900)={r1, 0x40}, 0x8) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000940)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000980)=0x20, 0x4) recvfrom$llc(r0, &(0x7f00000009c0)=""/36, 0x24, 0x20, &(0x7f0000000a00)={0x1a, 0x30a, 0x4, 0x1, 0x9, 0x1000, @random="151b5ca563c6"}, 0x10) r4 = add_key(&(0x7f0000000a40)='id_resolver\x00', &(0x7f0000000a80)={'syz', 0x2}, &(0x7f0000000ac0)="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", 0x1000, 0xfffffffffffffff8) keyctl$setperm(0x5, r4, 0x1000804) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000001ac0)=0x7, 0x4) listen(r0, 0x7) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000001b00)) preadv(r0, &(0x7f0000001e00)=[{&(0x7f0000001b40)}, {&(0x7f0000001b80)=""/131, 0x83}, {&(0x7f0000001c40)=""/148, 0x94}, {&(0x7f0000001d00)=""/199, 0xc7}], 0x4, 0x0) restart_syscall() prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001e80)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000001e40)="a0059ba22d8fbd4999e099be", 0xc, r0}, 0x68) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000001f00)=0xfffffffffffffffd, 0x4) 03:51:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f890cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x300, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:21 executing program 5: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @link_local, [{[{0x9100, 0x400003, 0x6, 0x3}], {0x8100, 0x4, 0x100000000}}], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0xb, 0x5ef, [@remote={0xac, 0x223}, @multicast1]}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) inotify_init() 03:51:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 1652.436246][ C1] net_ratelimit: 20 callbacks suppressed [ 1652.436251][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1652.447761][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1652.453555][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1652.459359][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:51:21 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$setperm(0x5, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x7, &(0x7f0000000080)='cpuset\x00', 0xffffffffffffffff}, 0x30) setrlimit(0x7, &(0x7f0000000040)={0x0, 0x7}) pipe(0x0) truncate(0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0xfffffffffffffff9) syz_genetlink_get_family_id$tipc2(0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x10000) 03:51:21 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 03:51:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={0x0, 0x2}, 0xffffff96) sendmmsg$inet_sctp(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000080)="93", 0x1}], 0x1}], 0x1, 0x0) 03:51:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqn(r1, 0x0, 0x7, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000), 0x4) write(r2, &(0x7f0000000140)="804a3859436661d040689fe9494d277921e21f85fba8fe5c3c35ff54c140b36c10e1f2fc5eeb9ebeda6b320df74738eb258931dbdf9a5f1f1488a8d55e18425bd30f763337798adf6386b90f775c65be095a88d67ef9a8a771e7e674839f6fd625415f0ba6d1a2227a64dc9fe2e7e8c451c3f4a138e5e0e9a687ec4d520e6605c29fc0f1e5d8e76e4af0da79839f329ae11e6d579831478e336341a748b77ac56c6418ac1706122df8f4cee6d616a17cea66e5fac276e236f2c0a39aade46a57037c1eb0b0aa119be4eb72849c47ff5b8365a3fd889730e60eb877e04909a5e242eab6cc3379a0a2b3b7587a11dea1b58f06", 0xf2) splice(r2, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x7f, 0x8) [ 1652.596162][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1652.601953][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1652.607809][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1652.613568][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:51:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f8a0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000580)=ANY=[@ANYBLOB="40010000100001050000000000000000ff020000000000000000000000000001ff02000000000000000000000000000100000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe800000000000000000000000000000000000006c000000ac1414000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000f40000000000000000000000000800180022000000"], 0x140}}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) 03:51:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x4000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r1}}, 0xffffff3a) [ 1652.808045][T28555] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:51:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f00000000c0)={0x8, 0x1ba, 0x1}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000002480)=[{{&(0x7f0000000b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x8, @remote, 0x1ff}, 0x1c) preadv(r1, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0xfffffffffffffffc) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000005c0), 0x4) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000500)=[{&(0x7f00000001c0)="32819f75ef612c9234b14bbc188a2fedb4f420a64715f3cb460d73fd583e4bb294e4a1fe7b35289ac09c69a76ad57d4973dd4bb3bec1213029a02d8c9e", 0x3d}, {&(0x7f0000000200)="7dd274bf6519e0e477a65669f9d0b23794fd253cadf489bef1ec9ecb6fdec81ba50a6caed696375cb2d7d82d9a1403abbffdad3aa975f9275862529bec0411c5b157e9014620116f1f6f982953733431fd53ba59182e5d54ed1f927159a2751cf25bc8f6cf1c2546936d66a8a32876b46bce02d12d1f9057d28bbf04356bf15e16dfd508a295916e8846940ef06fce90318ee2291599a7861c54f87ab1cc234f510da453b4a6721b8a0a1be96da7cb", 0xaf}, {&(0x7f00000002c0)="ab9a171827ec133bbb090f57970fc3ec1813a269a85be6f6e4792e01811a2a18ffcf9189da12f145", 0x28}, {&(0x7f0000000300)="d05862d9b47b6967334045e72ea3212fff54fec3445a1d1e83c84ae5bda97667af8a06a53bbf9f727edd6eecb6c9", 0x2e}, {&(0x7f0000000340)="f396117b41e17da9b4a205f399c831a3b1f9af5c2a569be78daad9612a0ed33fc57c6224b33e3a4d442677b96fc98277da478b7fdef7d88867091dc555dba22e0ab558772012f6197d8211e7255dfd403ab4253558f819ab797123d83370afff627e84371408ed1e09bb77d4eaa3692251b2ad56275769fce19f3a070d033c85a44309cb399166e09e938c14acc0b9383cd9d10da37e12199399c9d9dbb8f30e2832eee247df4715574b96d2b06cc461ab422768b23ec5e2d0", 0xb9}, {&(0x7f0000000400)="f84d43df36cb2da7ad", 0x9}, {&(0x7f0000000440)="676d1620c61071db536e08685d212b692791ea704f67bb4aa75a679a7bcb0e159b2e689cd0fecd0bda9ccf4774b5fa2f486ca74972921a1f5ff20b0bb5f278ed1d682d9dcda21f7af62517b1f13142aa3ce95351b0b253619165edd003726c8eb2d3b74d5f824c1ff25a6104222e7463e705c3e160da9e00c14e24d6329db8fab890a94a52f31cd7dd8787cd36862bd6fef52867511e2db077cfb24a7206eca3696a5d", 0xa3}], 0x7}, 0x80) [ 1652.860744][T28634] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:51:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f8b0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r1}}, 0xffffff3a) [ 1652.995978][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1653.001885][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:51:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r1}}, 0xffffff3a) 03:51:22 executing program 5: setitimer(0x2, &(0x7f00000021c0)={{}, {0x0, 0x2710}}, 0x0) setrlimit(0x1, &(0x7f00000024c0)={0xfffffffffffffffc}) r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x18}, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000080)="9d861c676459ae2b9f54a7b919a4f306d4c80c0fc69aab90424961fbce366903c08f5d023cb31062c1fc556d416cc48a28a535cd248be4d5b4979cc26ed958234cbfb54233fe9c640a99a9e923b4e5fa5bd79c672f37b47bc5441d8dfcff3cf086c55b9399314111d88a752c019dc4baeddee4f84159eafec5d6354fe46bbdd66971db3feaf04cdd1b0c2580eb0a6156ac746e5041b385ee7e37e91967dedb37df9400836c0d83b8866fbcddd93c72d5de92241039e06aae256e879489118827f90ebc1085a766399666c8d43f80a455ad96a43df35440f4353f3d199cbba71e350e0af540432b63215e9c6636dfba277be67356512d", &(0x7f0000000180)=""/15}, 0x18) 03:51:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x60ff, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000580)=ANY=[@ANYBLOB="40010000100001050000000000000000ff020000000000000000000000000001ff02000000000000000000000000000100000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe800000000000000000000000000000000000006c000000ac1414000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000f40000000000000000000000000800180022000000"], 0x140}}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) 03:51:22 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000002b80)=""/4096) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10000002e0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x400003, 0x300) fgetxattr(r1, &(0x7f0000000240)=@random={'btrfs.', '/dev/dri/card#\x00'}, &(0x7f0000000480)=""/114, 0x18bf043a2e8cb172) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r3, 0x9) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000080)=0xf0a, 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) [ 1653.161942][T29001] QAT: Invalid ioctl 03:51:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f8c0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:22 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r0, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r1}}, 0xffffff3a) [ 1653.187342][T29003] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1653.237358][T29012] QAT: Invalid ioctl 03:51:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x1ff) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000c86000), &(0x7f0000000040)=0x34d) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x2100) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, 0x0, 0x2, 0x1c, &(0x7f0000ffa000/0x3000)=nil, 0x9}) 03:51:22 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x80000) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0x87, 0x29, 0x1, {0xfc7, [{{0xd, 0x2}, 0x1ff, 0x0, 0x7, './file0'}, {{0x42, 0x0, 0x2}, 0x8001, 0x6, 0x7, './file0'}, {{0x88, 0x2, 0x1}, 0x8, 0x862, 0x7, './file0'}, {{0x12, 0x0, 0x4}, 0x7f, 0x5, 0x7, './file0'}]}}, 0x87) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r1, 0x89e5, &(0x7f0000000080)) 03:51:22 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r0, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r1}}, 0xffffff3a) 03:51:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x7400, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x1d92a1}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x1}, 0x48) 03:51:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f8d0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:22 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ceph\x00', 0x0, 0x0) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r0}, 0x10) 03:51:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x2, 0x2) sendmsg$inet_sctp(r1, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0xbd7485a4ca6523b7, &(0x7f0000000280)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x200}}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 03:51:22 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r0, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r1}}, 0xffffff3a) 03:51:23 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x200040, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000100)={0x5, 0x6dba, 0x4, 0x8000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140), 0xc3, 0x0, &(0x7f0000000180)="9bd36bb35a3d950c52472088bd2539614faffe1d2a279523de86d75af3301eb8f5fb7faf709dd2e73f6a8d3aea86f719753bd7e99be191f7ecf82ad889433b82196569bf750b1214c849576011ac98402dd474431fc70284ef428a43ac5102513ed968466008a030dd126cfab71c41142993027d152594a4c02759d0b38129da4fff7080882fe7f60367b241f9c2b82a3a87ff5940fa9866c44982a2f3e27c9f822be4a146e3150dc882e6587bcc8290b2052ba3351978c1ec8eb8b4a06d91fe6f60ed"}) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0af51f023c12bf3188a070") syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff2b, 0x0, @ipv4={[0x207835], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) [ 1653.651560][T29298] ceph: device name is missing path (no : separator in 8) 03:51:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f8e0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) fstat(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, 0x0, r2) ioctl$void(r1, 0xc0045878) 03:51:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x9400, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:23 executing program 3: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_x25_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@remote={[], 0x1}, 0xa, 'vcan0\x00'}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x3c, 0x7, 0x5, 0x6, 0x866d, 0x2, 0x9, 0x3, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r1, 0x20, 0x4}, 0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000340)={r1}, 0x8) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:51:23 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20, 0x0, 0x6, {0x6, 0x4, 0xffffffffffff26d2, 0x100000001}}, 0x20) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$SIOCNRDECOBS(r0, 0x89e2) poll(&(0x7f0000000080)=[{r0, 0x21}, {r0, 0x1}, {r0, 0x8000}, {r1, 0x1}], 0x4, 0xa26) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f00000000c0)={{0x1, 0x9}, {0x4, 0x800}, 0x0, 0x5, 0x4}) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000140)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000180)=r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, r4, 0x32a, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}]}, @TIPC_NLA_MEDIA={0x10, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}]}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4001}, 0x1) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000340)) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000780)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000740)={&(0x7f00000003c0)={0x378, r4, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3c5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}, @TIPC_NLA_BEARER={0x13c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5, @mcast2, 0x6}}, {0x14, 0x2, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2b}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x10000, @dev={0xfe, 0x80, [], 0x14}, 0x4}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x3, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}, 0x8}}}}]}, @TIPC_NLA_BEARER={0xd4, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x81}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa0b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bridge_slave_0\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x378}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) r6 = gettid() syz_open_procfs(r6, &(0x7f0000000800)='autogroup\x00') ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000ac0)={0x5c, 0x0, &(0x7f0000000980)=[@exit_looper, @register_looper, @transaction_sg={0x40486311, {{0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x70, 0x20, &(0x7f00000008c0)=[@fda={0x66646185, 0x2, 0x2, 0x24}, @ptr={0x70742a85, 0x0, &(0x7f0000000840), 0x1, 0x3}, @ptr={0x70742a85, 0x0, &(0x7f0000000880), 0x1, 0x4, 0x3f}], &(0x7f0000000940)=[0xf3a171e4248a167e, 0x78, 0x38, 0x30]}, 0x38}}, @acquire={0x40046305, 0x4}], 0xae, 0x0, &(0x7f0000000a00)="7021bb3d55eaf9a1872083c0ff17888603e17b9e8652fda096a99396fb819e61f922a036289ccc1095924d1017dfdcdff0a75b7b605cd12cd49a80898c183677a789d43e0d449fbe513f1970dee52d49780d9cf5cee2c9dccf4c597bc874488bcecc9befae1a01251285107244989bada9e29af46a584dccc24a58bfa097cd36e027a0fcd47c79a18a05cf6069acad88993751bba7fb621398d12e80ef35d0ea1d363c9453817957226d743c1f8d"}) ioctl$VIDIOC_G_DV_TIMINGS(r5, 0xc0845658, &(0x7f0000000b00)={0x0, @reserved}) sched_getscheduler(r6) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000c00)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000d80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x8010}, 0xc, &(0x7f0000000d40)={&(0x7f0000000c40)={0x100, r7, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xdb8d}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x26}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fff}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x16}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ce6eee9}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1b4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x10}, 0x8001) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000dc0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x80000001) sendmsg$TIPC_NL_PUBL_GET(r8, &(0x7f0000000ec0)={&(0x7f0000000e00), 0xc, &(0x7f0000000e80)={&(0x7f0000000e40)={0x34, r4, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000884) write$FUSE_LK(r5, &(0x7f0000000f00)={0x28, 0x0, 0x6, {{0x1, 0xfffffffffffffffa, 0x0, r6}}}, 0x28) setsockopt$bt_hci_HCI_FILTER(r5, 0x0, 0x2, &(0x7f0000000f40)={0x7ff, 0x400, 0x10001, 0x80000000}, 0x10) perf_event_open(&(0x7f0000000f80)={0x2, 0x70, 0xfffffffffffffffd, 0x2000000000000000, 0x38f0, 0x8ab234b, 0x0, 0x7, 0x1000, 0x1, 0x9, 0x5, 0x6, 0x8001, 0x3, 0x800, 0x8, 0x9, 0x80000000, 0x0, 0x0, 0x8, 0x7d, 0x20, 0x0, 0x80000000, 0xfffffffffffff800, 0xaee, 0x8, 0x0, 0x6, 0x17, 0x5, 0x6, 0x91, 0x8, 0x5, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0xbb0, 0x8}, 0x0, 0x5cf, 0x5, 0x6, 0x7, 0x1, 0x6}, r6, 0xc, r0, 0xb) write$binfmt_script(r1, &(0x7f0000001000)={'#! ', './file0', [{0x20, ':+eth0vboxnet1/,'}, {0x20, 'ib\x00'}], 0xa, "b1d44353a505d0b6ccd4c61cf2b487e1b60079ab1213da9293f65d3bc9618adb3699e17042c5c61b81591185f40dc43c6663fcf7363c6c2277cc937aa0194f4dacb26e9fe7a4aa5ea121e0ec3b9f9430a304e7e36afcb17c9b8c67beb85ab341f9ebb94e9c28e33628531144200538183aff09fed5b11e3eb2d29c576a8f3cda8867944d0b017d88ea577f9480e58cb3a89c7908f7f228e70b8d2482c3baad6d1db76bd334ec8864e9b696d0b11bc879586f06b6665abb0db205c4"}, 0xdb) listxattr(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)=""/248, 0xf8) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000001240)) 03:51:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f8f0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:23 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x7, &(0x7f0000000200)) r1 = syz_open_dev$dspn(&(0x7f0000000540)='/dev/dsp#\x00', 0x7, 0x10000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000740)={0xfffffffffffffffd, 0x7fff}) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) io_destroy(0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 03:51:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:23 executing program 3: syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2480, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000340)={'vcan0\x00', {0x2, 0x4e21, @loopback}}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0xf3e) ioctl$RTC_AIE_OFF(r2, 0x7002) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x800}, &(0x7f0000000840)) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000080)={@loopback, 0x0}, &(0x7f00000003c0)=0x14) bind$bt_hci(r2, &(0x7f00000006c0)={0x1f, r4}, 0xc) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)='n\x00', 0x1}) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) socketpair(0x10, 0x6, 0x3f, &(0x7f0000000540)={0xffffffffffffffff}) add_key(0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000009f7c)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000012000)=""/155, 0x400000}, {&(0x7f0000009000)=""/11, 0xb}, {&(0x7f0000000000)=""/102, 0x66}], 0x5, 0x0) ioctl(r5, 0xc2604110, &(0x7f0000000000)) fchdir(r3) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f00000008c0)='y\x00', 0x2, 0x3) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x4, 0x2, 0xe000000000000000, 0x0, 0x0, 0xb7, 0x820, 0x8, 0x1000, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5, 0xab00, 0x1ff, 0x101, 0x6, 0xfffffffffffff5d7, 0x10001, 0x5, 0x8, 0x100000001, 0x0, 0x0, 0x3ff, 0x1, 0x954, 0x0, 0x8, 0xca, 0x88de, 0x8b2, 0x1dc23aee, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000140)}, 0x10000, 0x800, 0x101, 0x7, 0xfffffffffffffff7, 0x5, 0x10001}, r7, 0xf, r5, 0x9) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x10', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getsockname$packet(r6, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000880)=0x14) 03:51:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x207100, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:23 executing program 1: recvfrom$inet(0xffffffffffffffff, 0x0, 0xfef3, 0x0, 0x0, 0xffffff77) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = shmget(0x1, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000540)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000006c0)) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) getpgid(0x0) gettid() shmctl$IPC_SET(r1, 0x1, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/userio\x00', 0x440, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[0x3f00000000000000, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x400, 0x2}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0xe, 0x0, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x648f, 0x9e6d, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x4, 0x0, 0x200, 0x0, 0x80000000, 0x0, @perf_bp={0x0, 0x8}, 0x100, 0x8, 0x0, 0x6, 0x0, 0x8880}, 0x0, 0xe, r0, 0x0) r4 = add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r4, &(0x7f0000000440), 0x0, r4) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000200)={0x1f, {0x3, 0x0, 0x4, 0x9, 0x2, 0x4}}, 0x8) io_setup(0x8000000000003f, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') memfd_create(&(0x7f0000000380)='IPVS\x00', 0x2) socket$inet(0x2, 0x400000005, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="04002dbd7000ffdbdf250004000000080001004e21b684973f5a0baf37bb96a6812efa10275fd82388e03af8d70554aa85189ba57d154c4e75efca284e2ef218"], 0x1}, 0x1, 0x0, 0x0, 0x4c080}, 0x40004) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) 03:51:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f900cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:23 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x131002, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 03:51:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_snmp6\x00') getdents64(r0, &(0x7f0000000040)=""/93, 0xfea9) 03:51:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x400000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:24 executing program 3: clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x4018920a, 0x20000000) 03:51:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$nl_netfilter(r3, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)={0xa4, 0xb, 0x0, 0x130, 0x70bd2b, 0x25dfdbfb, {0xa}, [@generic="45d572e3ef595aa3b7b358f602e8474f38deca540420b727cbe874203b82987ede09ab262b959e4b7a970fdd61b67894f53a62841ce569f291d2a3e7aa423102be4564639c80a29f77a499c20f4276050dc0d852fe85938ce7b3e8f48b9c6fc869fa9cc0643137349a22bb7bf365432df6078bb898106df9ceac8ed6d1a247ec9142e16776c8ea98a4ca4bfbe67295"]}, 0xa4}, 0x1, 0x0, 0x0, 0x8000}, 0x24000000) close(r3) 03:51:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f910cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0af51f023c123f3188a070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@empty}, 0x10}}, 0x50}}, 0x0) 03:51:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r1}}, 0xffffff3a) 03:51:24 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) openat$userio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/userio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528acba}], 0x1, 0x0) 03:51:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x50a000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r1}}, 0xffffff3a) 03:51:24 executing program 5: r0 = memfd_create(&(0x7f0000000100)='useruser\x00', 0x2) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(r0, 0x409, 0xa) 03:51:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f920cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r1}}, 0xffffff3a) 03:51:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) 03:51:24 executing program 1: clone(0x100000203, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1044, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 03:51:24 executing program 5: syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) semget(0xffffffffffffffff, 0x7, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:51:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r1}}, 0xffffff3a) 03:51:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f930cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x709000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r1}}, 0xffffff3a) 03:51:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f940cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:25 executing program 1: r0 = memfd_create(&(0x7f0000000480)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x13, r0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0) 03:51:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r1}}, 0xffffff3a) 03:51:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x712000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:25 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), 0x0}, 0x20) 03:51:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:25 executing program 5: 03:51:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f950cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:25 executing program 3: msgrcv(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 03:51:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x740000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:25 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000001, 0x800020012, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 03:51:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:25 executing program 3: 03:51:25 executing program 5: 03:51:26 executing program 1: 03:51:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f960cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:26 executing program 5: 03:51:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:26 executing program 3: 03:51:26 executing program 1: 03:51:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x8000a0, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:26 executing program 5: 03:51:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:26 executing program 3: 03:51:26 executing program 1: 03:51:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f970cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:26 executing program 5: 03:51:26 executing program 3: 03:51:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:26 executing program 1: 03:51:26 executing program 5: 03:51:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x907000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f980cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:26 executing program 3: 03:51:26 executing program 1: 03:51:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:26 executing program 5: 03:51:26 executing program 3: 03:51:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:26 executing program 1: 03:51:27 executing program 5: 03:51:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f990cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x940000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:27 executing program 3: 03:51:27 executing program 1: 03:51:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:27 executing program 1: 03:51:27 executing program 3: 03:51:27 executing program 5: 03:51:27 executing program 3: 03:51:27 executing program 1: 03:51:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f9a0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:27 executing program 5: 03:51:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0xa05000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:27 executing program 1: 03:51:27 executing program 3: 03:51:27 executing program 5: 03:51:27 executing program 1: 03:51:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:27 executing program 3: 03:51:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f9b0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:27 executing program 5: 03:51:27 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 03:51:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:27 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 03:51:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x3000000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:28 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(0x0, 0x0) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) read(r0, &(0x7f0000000600)=""/250, 0xfffffffffffffeb5) 03:51:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e88, 0x0, @mcast2={0xff, 0x2, [0xe82b]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(0xffffffffffffffff, 0xc0405665, 0x0) syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x100) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) 03:51:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="0af51f023c123f3188a070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r2, &(0x7f0000001500)=[{&(0x7f00000013c0), 0xfffffd90}], 0x1, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 03:51:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 1658.673156][ C1] net_ratelimit: 20 callbacks suppressed [ 1658.673164][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1658.684651][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1658.690476][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1658.696275][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:51:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f9c0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 1658.833085][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1658.838916][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1658.844796][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1658.850566][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:51:28 executing program 5: r0 = socket$inet6(0xa, 0x80000002, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x8006}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e1e, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_dev$mouse(&(0x7f0000000780)='/dev/input/mouse#\x00', 0x17e8, 0x1) write$UHID_INPUT(r1, &(0x7f00000007c0)={0x8, "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", 0x1000}, 0x1006) write$binfmt_misc(r0, &(0x7f0000000180)={'syz1', "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"}, 0x5ad) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000740)=0xe8) ioprio_get$uid(0x3, r2) 03:51:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2100, 0x0) getsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0xce, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 03:51:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x4000000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:28 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80000, 0x0) syz_open_pts(r0, 0x200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x166, &(0x7f0000000000)=[@op={0x18}], 0x1}], 0x49249249249265b, 0xff03) 03:51:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000100), 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3d) fcntl$setstatus(r3, 0x4, 0x42803) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', r5}) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x202000}, 0xc, 0x0}, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=r4) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x2}) 03:51:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f9d0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 1659.232842][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1659.238705][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:51:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:28 executing program 5: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x901) r2 = dup2(r1, r0) write$FUSE_BMAP(r2, 0x0, 0x1d9) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000180)={0x0, 0x9, 0xb8, &(0x7f0000000100)=0x5}) r3 = syz_open_dev$dspn(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e21, @empty}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000380)={0x0, 0x6, 0x7, 0x2, 0x1, 0x7, 0xfff, 0x8, 0x0}, &(0x7f00000003c0)=0x20) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000440)={r4, 0x4, 0x7, 0x1, 0x60f, 0x5, 0x5, 0x50, {r5, @in6={{0xa, 0x4e22, 0x8, @rand_addr="aaf40d57b47676b5b1d4c45dfbeb6adc", 0x401}}, 0xa17, 0x80, 0x3f, 0x1, 0x8001}}, &(0x7f0000000500)=0xb0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x200000000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac9b}], 0x1, 0x0) 03:51:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0xa0008000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:28 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x7a05, 0x1700) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 03:51:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f9e0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:29 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00806000"}, 0x0, 0x0, @planes=0x0, 0x4}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) 03:51:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0xa0010000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:29 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="8f"], 0x1) fsync(r2) fallocate(r2, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) 03:51:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:29 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) bind$nfc_llcp(r0, &(0x7f0000000380)={0x27, 0x0, 0x0, 0x7, 0x9, 0x8, "57edc6e8ba8b1a9679e42b47b93dce14724ccc38cac539eceea756d682f5c392f739e0a8159ea4134c1d3b113e75b375e34207cd44e4b584c7916f00ce7427", 0x2}, 0x60) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x200) socket$inet6(0xa, 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)=0x115) pipe(&(0x7f0000000180)) unshare(0x8000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 03:51:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067f9f0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:29 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00\x0f\x00', &(0x7f0000000000)=@ethtool_ringparam={0xa, 0x0, 0xf00}}) 03:51:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0xff600000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:29 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="0000000000001e00000008000000000000000000001c3adde6863829aa0000004e4c7e718e3de3e9e0d735e34d5764f42660b5d4f5e4c381266c70ebfc5a6cb959325f14ff00897d368f1a94403699452a4cbd2d7b62b1d2a4"], 0x59) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000140), 0x29) 03:51:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fa00cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0xe) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt(r0, 0x100000001, 0x2, &(0x7f0000000180)="3c710002", 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) listen(r1, 0x0) listen(r0, 0x0) 03:51:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt(r0, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) write(r0, &(0x7f0000000140)="2200000018007c4e47d7b1ccff652186979f580700f417e512b87cba48c1cb65d145", 0x22) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x4000) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @loopback}}, [0x4f, 0x10001, 0x1, 0x4000000000, 0xfff, 0x400, 0x94, 0x8, 0x3d6e3761, 0x1, 0x3, 0x80, 0x0, 0x6, 0x1]}, &(0x7f0000000180)=0x100) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r2, 0x65}, 0x8) 03:51:30 executing program 5: clock_settime(0xd, &(0x7f0000000040)={0x0, 0x1c9c380}) 03:51:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:30 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x8401, 0x0) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000680)=""/194) r2 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) getsockopt$sock_buf(r2, 0x1, 0x1c, &(0x7f0000000000)=""/30, &(0x7f0000000040)=0x1e) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x40605346, &(0x7f0000000180)={0x0, 0x0, 0x15f}) getgid() stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x5, 0x486802) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000200)=0x14) getegid() getgroups(0x8, &(0x7f0000000540)=[0xee00, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x0, 0xee00]) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) setgroups(0x3, &(0x7f0000000640)=[0x0, 0x0, 0x0]) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, 0x0, &(0x7f0000000240)) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) 03:51:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fa10cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x86000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x2, 0x4, 0x4}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000340)={r2, 0x1000, "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"}, &(0x7f0000001380)=0x1008) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="08002bbd7000ffdbdf250400000038000100080001000a00000008000600666f0000080001000a00000008000500030000001400030046b0443e464f195eca72e6347c566be50b00050000000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 03:51:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x1a0ffffffff, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:30 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x2, 0x0) io_setup(0x81c, &(0x7f0000000040)=0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x400, 0x0) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x200, 0x0) io_submit(r1, 0x5, &(0x7f00000004c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x2b, r0, &(0x7f0000000080)="1dd67f4755d9331c418f1e343ff6e6c40cd72e9e7c2a3dedd21b721dbea3a7dff674bd4ac92bee8a94d4e50ffcd0c505b2269b372d0215cf1257796ba3eebdfc0efe77ac2a6f3703effee6023a3a764371dafe2f74dda279e6805b851ae0d7ef972936110ad61c2ca98723bed9093978a591198a276a5d9e091875e6442fa8c116a5a59229e388d4db2cee69bf8c213517bfad2085e491d46688ef9cbb4146627f8fec36cd72c86c62b07f492084761ee9edd43e75b2a022e3d366d03f475b1f4a758cb9e7c43908b820ca72cc5776cfc2ec717feebf8d73bfab8cfbb20bf13ba07a783c2c02", 0xe6, 0x80, 0x0, 0x3, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x7, 0x1, r0, &(0x7f00000001c0)="b24c52972aa12182d31948b93aee4c48fb2520d51550b03ab559b58c3a1dda99b501e7b0ec7d2243b258f3ada81929001ff47d8bf010d87c8bf9914a7f3d757dabef7fce5c49d2f6be877bd8cb6687c71c463c978a334c853e567fe66f1ddf3d2cfa3156d1e1748e0317c0598d7749fd9a3ff7ef", 0x74, 0xf2, 0x0, 0x3, r2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xf, 0x77bc, r0, &(0x7f00000002c0)="608118a1480d08d42034150735b2e4883caa62424560", 0x16, 0x6, 0x0, 0x1, r3}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x7ff, r0, &(0x7f0000000380)="b360cfcc0b3ddab808712ea61e1d825d393aff8c05ffbf0ae8ae3da1b51300ffcb0914782a1909", 0x27}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x7, r0, &(0x7f0000000440)="a52e47129d5b49581b74ba2575a10444", 0x10, 0x100000000, 0x0, 0x2, r0}]) accept4$vsock_stream(r3, &(0x7f0000000500)={0x28, 0x0, 0xffffffff, @hyper}, 0x10, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x440000000002011, r0, 0x0) 03:51:30 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000001080)=ANY=[@ANYBLOB="000000678fdf2fd40a37d61c0c7ef4938a24e37595e276e40e80c33a05657c326daf421a7846819748fd98a87ec6994b620253b36303bbb6f158108b9ac8871a9c317daee6cdd6ba00b7beb2ad76c1c50aa5f6156010ce7d466fe577a67af84f3c9bf02a790d1be3d46603ea12d4feb87f61bf7258845643a035e93ebbb3f931037ccd7d39a49b1ebcc55b1bb7debbde1220bf1e702d19e43ce7e17d1cad474d991ced0799500b8858f6ea1b22ef8e4226d2e077ada39dc39653b870b6f90cd2302a15154dcfe4de43c0e279b91b9a2f94e3b8bc7cbef520083c6ac852fa20627699d5b5fb5765431d051b5273f1e5a66a1278f5a0879a9edcbcc73ea20a840000000000000000000000004ca497e278e1f095a279b7cecc6ea8b9b1164a64b9bb25688ff42593ca6e8949d9273d018bfa565c4561a868283eb3e40afe4c29dbb877b6db1151d293d781797fc69a47c79d05dcbc5531516f6109f6f5f4df8a2b1c8aa3bf8fb2241ce210fc03926d17aa57955a295cac4b2921428774a34478e68f55f60c2700f5ac4ee7b21425555d40616a4197e3dadfb647c0f90824cd31fc7ab50cde2ed9b33ab99d53d5e93520441370639cf8834a64ece92d380c0933a07ae64308ee0cc9c408f4772f0f2ae0863b7fd1927708e0f5742d6905eff8c8ca58bb4a0f551aefb649b22f7ac57fac796331fd1ded42f8ef700d1f110bfbc360d6e5cbb2ef7a1a2f98fc9aca9bf0ce341dad6b45455f6d8e52a2a8d760184061def13f12fbfcfb9de2082459ffba94fb003b9bba513c2393a69138cbf6a6403b75ac6d225f19e512a1a0dc84f5776c483a524cf5df832150aa166a3c6479dfe8dbf73b503d75e3ab91376aaa2ab8145f8f97ae6f8819f54951accff093563f1f147d6fdd1eb84e2c641b1ca75797b367fe48b3113fd488a97e916d102a6fb4fe4c395f2cc5881d675b7808f8"], 0x1}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') fcntl$setstatus(r1, 0x4, 0x4000000000) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$alg(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x700}], 0x1, 0x0, 0x0, 0x20000000}, 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x3, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0xfffffe1f) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r6 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x101, 0x40000) fcntl$getown(r0, 0x9) getgid() getpgid(0xffffffffffffffff) lstat(&(0x7f0000000380)='./file1\x00', &(0x7f0000000300)) fcntl$getownex(r1, 0x10, &(0x7f0000000840)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000940), &(0x7f00000022c0)=0xc) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000002300)) fstat(r4, &(0x7f0000002340)) fcntl$getown(r1, 0x9) getgroups(0x3, &(0x7f00000000c0)=[0xee00, 0xee00, 0xffffffffffffffff]) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)) getegid() ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000002500)) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) sendfile(r5, r2, &(0x7f0000000180), 0x10000014e) 03:51:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fa20cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:30 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x103000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000040)={0x36a, 0x7, 0x0, 0x100000001, 0x17, 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x801000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") r2 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) dup3(r2, r2, 0x0) 03:51:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x400000000000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x2080, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x117, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000140)={0x8, 0x120, 0xfa00, {0x1, {0x5d5, 0x7, "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", 0x18, 0x7, 0x3, 0x80000000, 0x3, 0x6, 0x6, 0x1}, r3}}, 0x128) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae8a, &(0x7f0000000080)) prctl$PR_SET_ENDIAN(0x14, 0x3) 03:51:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x1, 0xfe18) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) accept$alg(r1, 0x0, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000100)={0xa, {0x2, 0x8, 0x80}}) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@dstopts, 0x8) msgget$private(0x0, 0x40a) 03:51:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fa30cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:30 executing program 3: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x3, 0x0, 0x0) add_key$keyring(&(0x7f0000000740)='keyring\x00', 0x0, 0x0, 0x0, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000680)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='rpc_pipefs\x00', 0x0, &(0x7f0000000180)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000007c0)) getgroups(0x0, &(0x7f0000000800)) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='fuse\x00', 0x810000, &(0x7f0000000840)=ANY=[]) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000200)=""/98) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000580)) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) get_thread_area(&(0x7f00000004c0)={0x101, 0xffffffffffffffff, 0xfffffffffffffffd, 0xc000000000000000, 0x8, 0xf73acf, 0x0, 0x0, 0x7fffffff, 0x5}) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x80) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000180)={0x3, 0xa0, 0x81, 0x1, 0x0, 0x1}) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f00000000c0)=0x3) 03:51:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x4, 0x40000) connect$caif(r1, &(0x7f0000000340)=@util={0x25, "31145f46e9c19daaf2444ab427cb56d9"}, 0x18) fstat(r0, &(0x7f0000000280)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f00000000c0), &(0x7f0000000080)=0xfffffffffffffd6e) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000002, 0x30, r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @empty}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0xffff, 0xa118}, {0x3, 0x3f}], r3}, 0x18, 0x0) 03:51:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x60ffffffffff, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:30 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x0, 0x0, 0x1000, &(0x7f00000000c0)=ANY=[@ANYRESDEC]) 03:51:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fa40cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:31 executing program 1: preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/28, 0x1c}, {&(0x7f0000000040)=""/78, 0xffffffe6}], 0x2, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000140)={0x4, 0x1000000000b, 0x36f030cc, @broadcast, 'veth0_to_bond\x00'}) setsockopt$inet6_buf(r0, 0x29, 0x1e, &(0x7f0000000180)="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", 0x1000) 03:51:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fa50cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x740000000000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:31 executing program 5: fallocate(0xffffffffffffffff, 0x62, 0x0, 0xc2c) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000080)={0x7b, 0x0, [0x7fffffff, 0x3, 0x8000, 0x7]}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x40400, 0x0) prctl$PR_GET_NAME(0x10, &(0x7f00000001c0)=""/57) open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(0xffffffffffffffff, 0x8250aea6, &(0x7f0000000000)=""/13) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5, 0x101000) socket$inet_smc(0x2b, 0x1, 0x0) 03:51:31 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x1, 0x444200) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000080)={0x3, 0x0, 0x2}) open$dir(&(0x7f0000000000)='./file0\x00', 0x440d00, 0x2000000000000002) fcntl$setstatus(r0, 0x4, 0x2400) syncfs(r0) 03:51:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@delsa={0x3c, 0x11, 0x101, 0x0, 0x0, {@in=@multicast1, 0x0, 0x2}, [@srcaddr={0x14}]}, 0x3c}, 0x8}, 0x0) socketpair(0x5d827c4468d63475, 0x7, 0x100000001, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0xffffffffffffffff, &(0x7f00000000c0)=0x1) 03:51:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:32 executing program 5: r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/rt6_stats\x00') getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f0000000000)={0x10000000}) preadv(r1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/55, 0x37}], 0x1, 0x3000000) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000380)) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x501000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000200)={{0x6, 0x0, 0x87e3, 0x1, 'syz1\x00', 0x100000000}, 0x4, 0x100, 0x49d, r2, 0x0, 0x80, 'syz1\x00', &(0x7f00000001c0), 0x0, [], [0x2, 0x3ff, 0x7f, 0xffff]}) 03:51:32 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) perf_event_open(&(0x7f0000000000)={0x2, 0x7, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0xe8, 0xfffffffffffffffa, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x4) r3 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x7, 0x400000) setsockopt$X25_QBITINCL(r3, 0x106, 0x1, &(0x7f0000000140)=0x1, 0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000008c0)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) sendmsg$xdp(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x40) 03:51:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fa60cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x7fe83c9be000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:32 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x7, 0x4404) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x1, 0x1, 0x8, 0x9, 0x100000001}, 0x14) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x404c0c0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000100)=""/77) 03:51:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) 03:51:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0xfd1a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000140), 0x4) 03:51:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x1, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x19) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x6}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) modify_ldt$write(0x1, &(0x7f0000000000)={0x3ff}, 0x10) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = userfaultfd(0x0) close(r3) clone(0x0, &(0x7f0000001f37), 0x0, 0x0, 0x0) read(r2, &(0x7f0000000400)=""/100, 0x17b) socket$inet6(0xa, 0x0, 0x0) dup3(r2, r3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 03:51:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fa70cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) 03:51:32 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400400, 0x0) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = dup(r1) r3 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x70342, 0x10a) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000100)=0x1) ioctl$TCSETS(r0, 0x5402, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000000)=0x100000001) getsockopt$llc_int(r3, 0x10c, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000001c0), &(0x7f0000000200)=0x30) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_tcp(0x2, 0x1, 0x0) 03:51:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) 03:51:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x7fffffffefff, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:32 executing program 1: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x12e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:51:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fa80cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:32 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r2}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) fsync(r1) fsetxattr$security_ima(r0, &(0x7f0000000540)='security.ima\x00', &(0x7f0000000680)=@sha1={0x1, "4aa2df02b6a29a861503161ef91c0ad49064aa81"}, 0x15, 0x2) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r2, 0x201, &(0x7f0000000240)={&(0x7f0000000740)="eee831c4c55ec237f036e607532e6be515e0ff59eb07ca967784d01655a33a563c297579808c05c2a32773aa52580871a379712644cd3fe309a095938a2699f285daf00f0c5072970a04d508e74dce8d091b9a0d946312e9543ffaf5c41d7507c95443fb0c4d26a2411c4684267a142a2db6dc35d80807e4b29643daa044b555ae0533296509e0fda89f", 0x8a}) ioctl$int_in(r3, 0x5452, &(0x7f0000000580)=0xe2e) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x800000001, 0x0, 0x5, 0xffffffff80000000}) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r3, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SET_DUMPABLE(0x4, 0x1) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) socket$xdp(0x2c, 0x3, 0x0) 03:51:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) 03:51:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) unshare(0x400) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) fcntl$setown(r0, 0x8, r1) r2 = socket(0x15, 0x80005, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x80000001}, 0x1c) getpeername$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10) 03:51:32 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') recvfrom(r2, &(0x7f00000000c0)=""/226, 0xe2, 0x40000100, &(0x7f00000001c0)=@llc={0x1a, 0x100, 0xb9c, 0x2, 0x96, 0xd0e3, @remote}, 0x80) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000000)={0x8, 0x14, 0x1}) sendfile(r0, r2, &(0x7f0000000080)=0x6800, 0x80000003) 03:51:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) 03:51:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x940000000000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fa90cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sysfs$2(0x2, 0x40, &(0x7f0000000000)=""/35) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 03:51:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) 03:51:32 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0xfffffffffffffffd) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) 03:51:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x80000000004e22, 0x0, @mcast2, 0x1}, 0xffffffffffffff6c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x20}}}, 0x1c) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000080)=0x3, 0x346) 03:51:33 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000040)=0x5) ioctl(r0, 0xffffffffffffffc7, &(0x7f0000000040)) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x2, 0x40000) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000000c0)={'caif0\x00', @random="586641fc610d"}) 03:51:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067faa0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:33 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@swidth={'swidth'}}]}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x101000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000300)=@nat={'nat\x00', 0x1b, 0x5, 0x730, 0x308, 0x160, 0x308, 0x160, 0x0, 0x660, 0x660, 0x660, 0x660, 0x660, 0x5, &(0x7f00000000c0), {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@unspec=@state={0x28, 'state\x00', 0x0, {0x1}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0xc, 0xfffffffffffff815, 0x3}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1, @ipv4=@remote, @ipv6=@local, @icmp_id=0x64, @gre_key=0x200}}}, {{@ipv6={@empty, @dev={0xfe, 0x80, [], 0x25}, [0xffffffff, 0xffffffff, 0xffffffff, 0xffffffff], [0xffffff00, 0xff000000, 0xffffff00, 0xffffffff], 'ip6_vti0\x00', 'team_slave_1\x00', {}, {0xff}, 0x2c, 0x0, 0x2, 0x8}, 0x0, 0x180, 0x1a8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x32, 0x35061f76, 0x7f84, 0xfffffffffffffffd, 0x3, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr="bf298f4e3a89d013e738a3bb72fc870d", [0x0, 0xff, 0xffffffff, 0xff], [0xff000000, 0x0, 0xff000000], [0xff0000ff, 0xffffffff, 0xffffff00, 0xff000000], 0x20, 0x2000}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x3, 0xd49, 0x65d, 0x1}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x10, 0x1f, 0x100}}}, {{@ipv6={@rand_addr="4f7321f772537d9d717f7a67ab3eb1e1", @mcast2, [0xffffff00, 0xff0000ff, 0xffffffff, 0xff000000], [0x0, 0x0, 0xffffffff, 0xffffff00], 'lapb0\x00', 'hsr0\x00', {}, {}, 0x29, 0x5301e0bd, 0x2, 0x1}, 0x0, 0xc8, 0x110}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0xc, @ipv4=@dev={0xac, 0x14, 0x14, 0x1d}, @ipv6=@loopback, @port=0x4e20, @gre_key=0x9}}}, {{@uncond, 0x0, 0x200, 0x248, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x2, 0xbe9, 0x80, 0x7, 0x14, 0x6, [@rand_addr="956b37d9232042ab4211a72deed4991f", @loopback, @loopback, @empty, @local, @dev={0xfe, 0x80, [], 0xd}, @mcast1, @mcast1, @mcast2, @mcast1, @mcast2, @mcast2, @rand_addr="2c71ed0b1766036cc927817d2acf45e6", @remote, @loopback, @loopback], 0xa}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0xb, @ipv4=@remote, @ipv4=@multicast2, @icmp_id=0x67, @gre_key=0x7fffffff}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x790) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000001440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001400)={&(0x7f0000001300)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="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"], 0x100}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) 03:51:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x20710000000000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fab0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:33 executing program 5: clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, r0, 0xb) [ 1664.435128][ T3583] XFS (loop1): Invalid superblock magic number 03:51:33 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000180)=""/230) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xd0, &(0x7f0000000140)=0xffffffffffffffff, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x4000}, 0x1c) 03:51:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x8000a0ffffffff, 0x0, 0x800000000005, 0x0, r1, 0x0}]) [ 1664.569303][ T3830] IPVS: ftp: loaded support on port[0] = 21 03:51:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000480)=[@in={0x2, 0x4e23, @rand_addr=0x20}, @in6={0xa, 0x4e20, 0x334, @mcast2, 0x1}, @in6={0xa, 0x4e21, 0x11, @local, 0xffffffff}], 0x48) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0044308, &(0x7f0000000000)={0xb, 0x0}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="000000006e330efe148a3ffe58a226eb7c94f6fe7fe2845ecd1692f69650820140d3612ff5582b62", @ANYRES32=0x0], &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r2, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x7c, &(0x7f00000000c0)={r3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f0000000000)=0xb0) 03:51:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fac0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:34 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000001080)=0xc) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') readv(r1, &(0x7f0000002340)=[{&(0x7f0000000080)=""/4096, 0xffffff5c}], 0x100000000000012d) readv(r1, &(0x7f0000000580), 0x3c1) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 03:51:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:34 executing program 3: ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000040)) sched_setaffinity(0x0, 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x210000) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000140)=0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x20) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x100) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x100000001) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(r3, 0x0, 0x0) close(r2) 03:51:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fad0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 1664.896075][ T3830] IPVS: ftp: loaded support on port[0] = 21 [ 1664.909988][ C1] net_ratelimit: 20 callbacks suppressed [ 1664.909994][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1664.915787][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1664.927307][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1664.933078][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:51:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect$packet(r0, &(0x7f0000000080)={0x11, 0x18, r1, 0x1, 0x80, 0x6, @link_local}, 0x14) sched_yield() [ 1665.069913][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1665.075849][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1665.081696][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1665.087450][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:51:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f00000000c0)={@host}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:51:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x90700000000000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fae0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:34 executing program 1: r0 = socket$inet6(0xa, 0xffffffffffffffff, 0x8010000010000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000000bd1f) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x3, 0x20}, 0x98) 03:51:34 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x17ce, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fd, 0x0) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x1000, 0x0) chown(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 03:51:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:34 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) write$evdev(r1, 0x0, 0x335) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r2, 0x9}}, 0x10) 03:51:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000600)='fou\x00') fcntl$notify(r3, 0x402, 0x8) r4 = openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_IRQ_LINE(r4, 0x4008ae61, &(0x7f0000000000)={0x400, 0x101}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:51:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067faf0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 1665.469741][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1665.475563][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:51:34 executing program 3: clock_adjtime(0x44, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffffffffffffffd, 0x105040) ioctl(r0, 0xffffffffffffffaa, &(0x7f0000000080)) 03:51:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:35 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000001840)='./file0\x00') r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) getsockname$unix(r0, &(0x7f0000000740), &(0x7f0000001800)=0x6e) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./bus\x00', 0x5, 0x8, &(0x7f0000000640)=[{&(0x7f0000000240)="657e6b0a61a56743eb9125e2ba91832f5b7fd7f2e44f859d2cc64a140534b3f679d0021ba6f723bca6fd1cdcbfbd408cb9e7844a2f77efaba77144121d87a4b704064952491334106d85a0b5248901b90182c733d51d97e04ad2e9e8858548b2685d6050444e910979d32a7e56d61f15034a24b0a640fe3e81d555ebfc91d3fe1c71524be5981f9777d5edcf8bd7087f0eda265bd5aa9e8c3ff0dcdf5621f7db6a246c91f501f88422e6bcfbfb33df73a3da26387ad6e07df795bf62fe5c5ebf3c3e7f", 0xc3}, {&(0x7f0000000340)="e616906e3e89fe4e783e4e4b2022df40f7dc894222625501742138b863632695c37bc2a612991277b7e50d0ac3760361f330518e661ed7fd038ed3b02b2ff3fd1ad3076c5869768bb49237e342bb9010a50f67c3e9f8139e796cd721df935ffaea9df12cd8c88e497285b977dfc43b46664a0453ee45207f738c103b2ffb59aef56b589ce70258aecf67780d79e43208a43c3abbdec776248a2944290bed92e7280a6ffce5d328834407270452ff5c28643ad1d3ec44c87ea4bf4781a944be472143351dcdb03acafd1521b4988f272057ac1f6f9d983e275ed1fbd394b1b5f847ecb0569bc35b6efd39e28da61a772f6818af2ab00068af", 0xf8}, {&(0x7f0000000800)="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", 0x1000, 0x5}, {&(0x7f0000003300)="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", 0x1000}, {&(0x7f0000000440)="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", 0xfc, 0x2}, {&(0x7f00000000c0)="8612f165e8f3bd75895833580b8651b0e5b36e1e58893b6d45fdb013f4107f14918dbfd84d31c10303937fd0b2727a571efcf47401d7882ee715dfc28fd5e8b4199adbbe291dbba255a4a1289e14bb21e13e37e9c8b15fa4e606ca1e3c7052977e5414cd93c47e7806daa9979dda928265d78720b3e1", 0x76}, {&(0x7f0000000140)="81ea82f34521645a6a1e40a323cb5b6ac8cc54632b7751f6fd71", 0x1a, 0x1}, {&(0x7f0000000540)="8d3eec954ce3ca6cecb81ac3933db4488a4a169f7d17b4b3d4973ab941340e29f422efb940d73c70ed3dcdb5ed58de04c9023b1f46aed6ea8a61e24e4d6429caffa4fdcff91694c27c568b613494dfac28b04c29ffc9617f6bf4798fb877b8cb85ce299a1f02e1f75ce6bb5e6f41d05998b6756e4268b4294dfdab496e472509b2c4f4d167245c34d040a02f6914e4dd096c8a36d2651917b3206c1aeb3c1c4e427f1cb038141ee221503cc732c00dba67a87bbe6dcb89797356a4bc029d1057ae95218b5067515ea64eb06069ae", 0xce, 0x1}], 0x2ba08a, &(0x7f0000000700)={[{@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@dots='dots'}], [{@hash='hash'}]}) 03:51:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0xa0500000000000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x10) r2 = fanotify_init(0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x100) syz_mount_image$nfs(&(0x7f0000000000)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000000400)=[{&(0x7f00000000c0)="1b6c79b74f818b443c530f0339ee415502a3e1281842e841716159d2eadd0beda02ce991668ef52bccf7a216af83244f0b2b865d88b3e121439d6394d9d58e7a96c584f036352d37d6d5b6f7f4c3389088df4a1a30be30e024e868c86eb2dae09f0450bb91de3a68fc6d62659790e2eb95", 0x71, 0x7fff}, {&(0x7f0000000240)="41116e689db17aef7b75e609a8fbcd05cf4016cd96c74e1914b534b29484b784790c839e92c28f7ba54607bdf3f0d623cf7eed54f01f8ba6bef4cd1efa45e34c6e273d0db686e83381c6522685a5724285af27fde9ca777ed184464511984d89536c51bd22bb802d", 0x68, 0x5}, {&(0x7f00000002c0)="8b42d320a9aba8a30c31a32e6ed44bc45f4113547866d3ee5b452255e40b1c6180303603280b53419410083f63d76e0afc0b1d7a4265caf958336b3b8f8efb24ed1b6f520893b087c9a523e940454997d550bb2a4ba3606dcf2565d7cfafd0d3624f0c", 0x63, 0x1f}, {&(0x7f0000000340)="84f21a427a8d6cac07c4a05595000effdb84980dd788a505220d62903cff2043a6f23c4a7faeb27be8878232f4b0e566b44ac69262c2341b8b314ca2748f601f1d9faa5095033a4d45ce51ca4c9bfc26d71e91ab823e4c0d4555cb8b82a0051533e55f93938cf8565a1c504a508e015ffb3138cb59929ec715a5b5913ea9e501e478d7d29a232e867957d03be49d617dcc3b46cf879835fd7be2c669e7d5273693384c9bf96df42dded0802f759bc2ea2f91bfb85a92cff737", 0xb9, 0x965}], 0x4, &(0x7f00000001c0)='GPLGPL-{md5sumposix_acl_access\x00') fanotify_mark(r2, 0x11, 0x40000028, r1, 0x0) socket$caif_stream(0x25, 0x1, 0x2) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) dup3(r2, r2, 0x4) 03:51:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fb00cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 1665.914266][ T24] audit: type=1804 audit(2000001095.277:226): pid=4776 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir918881428/syzkaller.IET7SU/3965/file0/bus" dev="ramfs" ino=385318 res=1 03:51:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0xe09b3ce87f0000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:35 executing program 1: pipe(&(0x7f0000bbc000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000140)={{0x9, 0x2}, 0x1, 0xfffffffffffff801, 0x40000000000000, {0x401, 0x9}, 0x6, 0xfff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000000c0), 0x8) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)=ANY=[]) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) sendfile(r2, r3, &(0x7f00000002c0), 0x9) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000740)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)={0x0, @aes256, 0x1, "a19babd1a8a19148"}) write$FUSE_INTERRUPT(r1, &(0x7f0000000480)={0x10, 0xffffffffffffffff, 0x1}, 0x10) writev(r3, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000200)={0x1, 0x2, [@remote, @random="a161f62e586d"]}) sendmsg(r3, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="20010010", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) 03:51:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fb10cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:35 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0xfe, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000061122c00000000009502000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x44d, &(0x7f0000000100)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0xffffff91) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000040)=0xe8) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f00000007c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000780)={&(0x7f0000000500)={0x254, r5, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fe0000000000}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffe4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x52}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xbc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb2cf}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x848}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd38}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}]}, @TIPC_NLA_BEARER={0x44, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x47}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x401, @ipv4={[], [], @multicast2}, 0xb9}}}}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x644d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}]}, 0x254}}, 0x4000090) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r2, 0x402c5342, &(0x7f0000000400)={0xe86, 0x5, 0x9, {r3, r4+10000000}, 0x37, 0x3}) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', r1, r6) 03:51:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:35 executing program 5: r0 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x7fffffff, 0x40) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="0300000000000000070000c002000000000200000700000006000000000000000000008008000000d97b000006000000a406000000000000010000400002005f7f45bf5c0a5e116fcfb0d6bdba080000000000000000000400000000000000"]) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e8, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r2, r1, 0x0, 0x12, &(0x7f0000000200)='/proc/capi/capi20\x00', r3}, 0x30) r4 = socket$kcm(0xa, 0x922000000003, 0x11) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x82800, 0x0) fchmodat(r5, &(0x7f0000000140)='./file0\x00', 0x20) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$kcm(r4, &(0x7f0000000100)={&(0x7f0000000440)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000003c0)="f4001100002b2c25e994efd18498d66205baa68754a300000000a7e0bf3f5602000000000000000000000000002100000000000000c0010001050af32ebdbed828026256be5452644135333a847bbaeb4e914b976c5b7e34", 0x58}], 0x1}, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f00000001c0)={@mcast2, 0x0, 0x2, 0xff, 0x4, 0x3ff, 0x1}, &(0x7f0000000540)=0x20) 03:51:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x300000000000000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) [ 1666.652850][ T5277] Unknown ioctl 1076646722 [ 1666.672378][ T5316] Unknown ioctl 1076646722 03:51:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:36 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7, 0x15, 0x1}, 0x7) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x80000003) 03:51:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000300), 0x8) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000000)) 03:51:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x400000000000000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fb20cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:36 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'erspan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x1d, r1}, 0x10, &(0x7f00000001c0)={&(0x7f0000000180)=@can={{0x2, 0x0, 0x9, 0x7}, 0x7, 0x3, 0x0, 0x0, "7c17c4a9bd130879"}, 0x10}, 0x1, 0x0, 0x0, 0x81}, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x40, 0x0, 0x3}, 0x10) r2 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000100)={0x1f, 0x59565955}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x200000, 0x0) 03:51:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="28bd7bc558850a69380000000000000007000000", @ANYRES32=r2, @ANYBLOB="f2ff9e000a000200aaaaaaaaaaaa0000"], 0x28}}, 0x0) 03:51:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:36 executing program 3: shmget(0x3, 0x4000, 0x10, &(0x7f0000ff9000/0x4000)=nil) shmget(0x2, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) r0 = shmget(0x3, 0x3000, 0x100, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_INFO(r0, 0xf, &(0x7f0000000240)=""/188) 03:51:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000740)) semget$private(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0x8) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)={0x6001, 0x100000, 0x0, 0x10001, 0x4}) r1 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x5, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000280)=0x14) recvfrom$packet(r1, &(0x7f00000001c0)=""/77, 0x4d, 0x0, &(0x7f00000002c0)={0x11, 0x0, r2, 0x1, 0x1000, 0x6, @remote}, 0x14) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)) msgget(0x0, 0x1) r3 = socket$inet6(0xa, 0x4000002000000802, 0x0) setsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f00000003c0)=0x82, 0x4) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) creat(&(0x7f0000000080)='./file0\x00', 0x44) sendmmsg(r3, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000001600)}}, {{&(0x7f00000016c0)=@in6={0xa, 0x4e21, 0x7fffffff}, 0x1c, &(0x7f0000001b80), 0x0, &(0x7f0000001c00)}}], 0x2, 0x0) 03:51:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x73c, 0x4) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000200)=0x2, 0x4) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0xfffffffffffffffd) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x64af, 0xb00) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r2, 0x80080) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000100)=0x4) sendfile(r1, r2, &(0x7f0000d83ff8), 0x2008000fffffffe) 03:51:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fb30cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00b6fc6630"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:51:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0xffefffffff7f0000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005d40)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000880)=@newlink={0x5c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0x10, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x4, @mcast1={0xff, 0x1, [0xc, 0xf0ffff]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}, @IFLA_MASTER={0x8, 0xa, 0x33e0}]}, 0x5c}}, 0x0) 03:51:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fb40cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:36 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x10b080, 0x0) ioctl$KDENABIO(r3, 0x4b36) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-des3_ede-asm\x00'}, 0x58) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001a00)={0x0, @remote}, &(0x7f0000001a40)=0xc) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0xfffffffffffffffe, 0x1ff, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) r4 = fcntl$getown(r0, 0x9) fcntl$setownex(r1, 0xf, &(0x7f00000012c0)={0x0, r4}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$UI_GET_SYSNAME(r5, 0x8040552c, &(0x7f0000001740)) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f0000001300)={'syz_tun\x00', {0x2, 0x4e22, @loopback}}) ioctl$BLKREPORTZONE(r5, 0xc0101282, &(0x7f0000001640)=ANY=[@ANYBLOB="fa9300000000000003000000000000000400000000000000ff0000000000000004f3000000000000013f06000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000b8c90000000000006ed5000000000000a8810901000000000000000000000000000000000000000000000000000000000000000000000000ffffff7f00004651e9438974bfc2000009000000000000001b061203feffffffffffffff00000000000000000000000000000000000000000000000000000000"]) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) 03:51:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) sendmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0)={0x27, 0x1, 0x0, 0x4, 0x3, 0x1ff, "005024ef839109a7c0ebb6192e6838987c154fc1c6221c551ef02e87e8d5864b1cf9b3ad17c387f7b0e8e179cd93ea71ec966c37e280a410c996b0db658c47"}, 0x60, 0x0}, 0x4000010) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)=@known='trusted.overlay.upper\x00', &(0x7f0000000340)='/dev/snapshot\x00', 0xe, 0x1) prctl$PR_GET_FP_MODE(0x2e) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) getcwd(&(0x7f00000000c0)=""/55, 0x37) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x2400, 0x0) syz_extract_tcp_res(&(0x7f0000000180), 0x3, 0x0) 03:51:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000006c0)="0af51f023c123f3188a070") write$binfmt_elf64(r0, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x3, 0xfffffffffffffffc, 0x80000000, 0x7, 0x3, 0x6, 0x1000000000000000, 0x1a, 0x40, 0x21c, 0x5, 0x81, 0x38, 0x1, 0x10001, 0x4, 0x1}, [{0x0, 0x1, 0x4, 0x8, 0x3e63, 0x401, 0x2800000000, 0x9}], "b8b10f1a91a06e5d15e7e14f5866de8ddfb2a8e204a5f1543104170002c0f05123773110ceb8dda03e1228437bb980b714eb063b5120c5e7c34150fcab49eabfb373819fd618448a8899f4e3a8a1d79ad3800ecf43bff9460827901fc810849fd33e50fda2b4ebcd1d9210cfb50f2bfcc274bbc26d0c8345c9396f218ebe2c056014373cc9e4384bc407b1ea3e0987dfb11f9d439283807eb6b3c3ac1a16919c92148414b8ebcac49e05598cd623c2f35a9c10176a1384028f016233930e658d66", [[], [], [], []]}, 0x539) syz_emit_ethernet(0x7ffff, &(0x7f0000000040)=ANY=[@ANYBLOB="3fada9fcd703aaaaaaaaaaaa8847490000e0000001000000000401907800d73cde00f5347500004000000000000000000000"], 0x0) 03:51:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0xffffffffa0008000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fb50cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x4, 0x0, 0x0, @msi={0x11f}}]}) 03:51:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x400000) getsockname$netrom(r2, &(0x7f0000000080)={{0x3, @netrom}, [@netrom, @rose, @netrom, @netrom, @default, @null, @null]}, &(0x7f0000000100)=0x48) 03:51:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0xffffffffa0010000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x2b5) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xc694, 0x40) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0x0, 0xffffffffffffff9c, 0x0, 0x16, &(0x7f0000000600)='drbg_nopr_hmac_sha256\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000680)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @initdev}}, 0x0, @in=@empty}}, &(0x7f0000000780)=0xe8) r4 = getgid() r5 = getpgid(0x0) getresuid(&(0x7f00000007c0), &(0x7f0000000800)=0x0, &(0x7f0000000840)) r7 = getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001bc0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000001d00)=0xe8) getresgid(&(0x7f0000001d40)=0x0, &(0x7f0000001d80), &(0x7f0000001dc0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001e40)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x26, &(0x7f0000001e00)='--em0\'cpusetselfem1ppp0#+security*\xe8\\+\x00'}, 0x30) fstat(r0, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001f00)=0x0, &(0x7f0000001f40), &(0x7f0000001f80)) r14 = gettid() getresuid(&(0x7f0000001fc0), &(0x7f0000002000)=0x0, &(0x7f0000002040)) getresgid(&(0x7f0000002080), &(0x7f00000020c0), &(0x7f0000002100)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000027c0)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000002780)='drbg_nopr_hmac_sha256\x00', 0xffffffffffffffff}, 0x30) stat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000028c0)={0x0, 0x0, 0x0}, &(0x7f0000002900)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000002940)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002980)={0x0, 0x0}, &(0x7f00000029c0)=0xc) r22 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002d00)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000002dc0)={&(0x7f0000002cc0)={0x10, 0x0, 0x0, 0x400010}, 0xc, &(0x7f0000002d80)={&(0x7f0000002d40)={0x34, r22, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x4) fstat(r0, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000002bc0)=[{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000140)="b515cbbac32233ce0b25bfc55aad48dc2a849f2de4b72a14f0606ca5e5a23fb2e3d164f40caa9cda3b3058c48721ed785cdc6b36edfff0857468045e688c6e4bc0584afb91e3ebdc951e6237c7c53aab9d3f049e40bb1a710d1ae7bdb4637c8110c6c0289baafe72bead1e0185622d4cca507cb112ca7e56be3e4ba07c76947ffdbfbb9336c6eefb96842e31400bf32dd283", 0x92}, {&(0x7f0000000200)="f5266cef3d698311fbe8cb386c8b9b72edee343531634e2418ec6aa10fafbb33267c849c5ae6078efbde059fa6f2e10c94620cb5bdf2476d30191aa04a113a992703dbedad8778eae46fcbac83d0260133af0b89ffe9202ca8d4dc441dad2fd69f49817b386ad788d3d992cbc88799e13762d1ae79fe961f6dc57fd7af2597cfdae7f13798894bcfa97c387182ca3e4e88e175a340e6dcb5bb29", 0x9a}], 0x2, 0x0, 0x0, 0x40000}, {&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000003c0)="f6c77d49af9f8186eb37b2881a5298493368d739e49982e4443975f6b54b1da2014b9c38d7b4bd27aa3347423273361dbd7b05b9ca69c9986f032ce032796b54ed0bcb71046f0c27bf8a9af5da9280a7048fde5aa8b81062c6e9c2a5a8ce35ee21991dd18f241a33eab2ff6a7eae492f410046e345cb11bd034a875486370db2aa37aff3ed", 0x85}, {&(0x7f0000000480)="5676ceb36c3d6d1e21df9dca4f8867681b133242a569d7bfd2ffa7eeb331edcdcaf760906acc81be33fa245edd74e132e39b13bffdb2f6984195f08d535c12c33446f1e29c95f62c4b3aff82f6d2f7c21d96d0ce2a71ad1c3cdb90d2e44d8ff2c295b34cd8413c65e6144155bfb072893e9f7411aa634ae45cca57dd80ac2c6985628ad7d3f17a99eb", 0x89}, {&(0x7f0000000540)="a399cf143b01026c4b3d86665559289c9392e25e0fc8d9a2db6c75319362b8411e79f3700a7b983c4edc0f1058edd3c940eb5741f44c6f63cd326af1c8550f2ada91de57e718d59687bd7d5c3d22f215226ef3bc0005ed61e663e8a7fc3b81db86f3a09c43b172270529adbceeef1e47", 0x70}], 0x3, &(0x7f0000002e00)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="200000000000000001000000dda9903a02d9e81b706d94a90a6552dc97fcd3", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0], 0x98, 0x20000001}, {&(0x7f0000000940)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b80)=[{&(0x7f00000009c0)="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", 0x1000}, {&(0x7f00000019c0)="9885bb6422a08f9627fa7c6cad9cf554f34b8964ed48c4fd6a4c86b0476c2dc05c434931f650d69f5bb3c450379dfdbeff0686b91b03eab053c0a0672777e54a08df2573c5fb53a6f3542be70d676023e4d7e520aaff8c05328411beb368bd875770326e0c2677f815b276c983d51fe7dc9d8e41581b0991b88f4cea99aa09c653497b53a0b1eb23a52d06b7aefd2ca0a3b553def5da17c5219c5814f982c56f4f004ad230955a0e385ca8e9d064b4326d28a263220d3f04ea0a0676ff22e84a190a4d4d41e97d04bba0ab8a71c8bec5b0b01c695d4714fd571f5ab65840e1fa5d39372bceedcd86cb95f030117a7e47dfe9d6", 0xf3}, {&(0x7f0000001ac0)="1d714311af2e07dcbe92220fe58ac85826d2dff51fbd10ead3ab16690912c7304a944dc9aa71bf78f53113678b41955f469730173fe211c10584340a4fd6bd982d083183b551af1ecfca67e9db1d3ada18d543d8a8a2ee059492", 0x5a}, {&(0x7f0000001b40)="dc149997d9e29cb2aaee26289d65a5f79080a398501706f764a7c42d50d3f118b4760dc9f39df1b1", 0x28}], 0x4, &(0x7f0000002140)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r14, r15, r16}], 0x128, 0x1}, {&(0x7f0000002280)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002700)=[{&(0x7f0000002300)="ef09e5d944a0029c9eb63fd0d4858a941c230f044cac25a66142e9eaacbbb423dd249a0a838bd213a3a783ef55dbb789ed697187dff5fd7043bc703b04d6d0e28394f075cd55d7a2e379919896d401befdd38d816963b44e5769b6d4f93c035beab0efa23f24665e072f3ce090d4c8e24994ca3ef9ebac4d09e8239fe5023bd5eccfce2d5a42af188d09bfa164a8f19082ae95e2ef73e54a0adb0e9b4711dfcacae317c2fddfc0386ffa1423527801f1f2fb30822d3ac80c135fe2d8baf0a5b33223409efcbfdc3c47ba6a04841ffe7cfda5ad9b873105a8605cd658aca2880b8b888e5a2294404de6", 0xe9}, {&(0x7f0000002400)="b5efc727dda4024937afad89a50a243efcbd0f95219aa07bc6397d877ecfc8d83c158d8374319e4520dcd11adc80c801d658ba94e3f3e1a83254dea85cb2f207b976239dfffa5e752258cfaabc46968983e8a72bb2c97e0a1eb9d79a23eeab9664a13c75da", 0x65}, {&(0x7f0000002480)="0d1d6ddd9a472155c6e7a7f3d7b1499b4b5d01a600a417b38916936edaf148ca209227a5bb7fa0cd8f3a9cbe8ed5201948150381b0de8bd68bf1a0af1c63111fd278136bf6bde20c4bb1735611dda100818a54857e09b463c2056c4e605119aa70cc9a05dca5802298ea46421b8009f7894d3ef981b5184470da89968c8567bd2c78f3d2016759a4a61357dae14a3a11487592f7", 0x94}, {&(0x7f0000002540)="b5ca4eca08ff40466a3051fcc462e70aa94d9c94751677543957a31681f9b4074e33ffd3ca7978816100e32681994272ed797fdb076222ea497f324dfedfbaae23a9f80d1823e4f903a56e8b501ce5a94facd26e3dd7f00b3b43b6de1cbe106fa883b0ff2f04fd452339dc8d36a383358f11808a2c7fbfec5a3510b90b93d918f5db517bc417e6b69548700462e9e98ec36f3e3a719274fbcc55f2a5cb4d3f6ef6a846c38a28ff5c000e4686473d201a90ad5cd423440dd8de75a91bf6e4875678e14d6f71299f5f0a6435d9acee35deae9fc56057fe4ff359cfd62ba135198611f760cd90d6e6be02e2359b48e1a4", 0xef}, {&(0x7f0000002640)="abb076655bb3c1ffdb9080dbc008bd4c97a3da89772c29852ec09cd2f33337c6a91895eb16024449f18a6bbe760a5c224f8d877046f982741fb02ae1dc8dc23ed8b206edba167e", 0x47}, {&(0x7f00000026c0)="6e3c0446f60d77fbd8ac0fbe727b84daad5bb6125bc6310399a1b13f1c97e5bc", 0x20}], 0x6, &(0x7f0000002a80)=ANY=[@ANYBLOB="281f0000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r17, @ANYRES32=r18, @ANYRES32=r19, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="000000001000000000000000010000000100000038000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r20, @ANYRES32=r21, @ANYRES32=r23, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0], 0x140, 0x20040080}], 0x4, 0x8004) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) 03:51:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) fadvise64(r0, 0x2, 0x1, 0x1) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000040)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x2, 0x0) write$capi20_data(r2, &(0x7f0000000180)={{0x10, 0x400, 0x1, 0x81, 0x7fffffff}, 0x44, "9b461e1e3a17d626fb66b0b406ddc1cc6c1bb574583bc8965bf504973307fdc75bccd6683714031569710b01c194d0456b5993242f4ef89ea7ca9f6c5932a1a73c1dceb5"}, 0x56) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000140)=""/61) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'veth0\x00', 0x24}) unshare(0x40000000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) 03:51:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fb60cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:37 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200842, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) 03:51:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(blowfish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="ab99a6c5", 0x4) r2 = accept$alg(r1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x5, 0x101, 0x9}, 0xc) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0x1000001e2) recvmmsg(r2, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f0000000c00)=""/111, 0x6f}, {&(0x7f0000000c80)=""/122, 0x7a}], 0x2}}], 0x1, 0x0, 0x0) 03:51:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0xffffffffff600000, 0x0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:37 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000780)='/dev/audio#\x00', 0x7ff, 0x410000) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000007c0)=""/11) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(0x0, &(0x7f0000000140)='.//ile0\x00') syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) lsetxattr$security_ima(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)='security.ima\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="02b9017868a3a9fd95d400f2e66975cf03b0353cdaac30c479f3"], 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000640)={0xbc, 0xffff, 0x100, 0x0, 0x0, [], [], [], 0x2, 0x2}) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x2}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x8000, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000800), 0x4) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) close(0xffffffffffffffff) write(r4, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1", 0x1f0) lsetxattr$trusted_overlay_redirect(&(0x7f00000002c0)='.//ile0\x00', &(0x7f00000003c0)='trusted.overlay.redirect\x00', &(0x7f0000000600)='./bus\x00', 0x6, 0x1) sendfile(r4, 0xffffffffffffffff, 0x0, 0x10000) openat$cgroup_ro(r0, &(0x7f0000000300)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) [ 1668.655484][ T6827] IPVS: ftp: loaded support on port[0] = 21 [ 1668.685410][ T24] audit: type=1800 audit(2000001098.048:227): pid=6988 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17284 res=0 03:51:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fb70cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:38 executing program 1: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000180)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x33}, {&(0x7f00000000c0)=""/85, 0x468}, {&(0x7f00000024c0)=""/4096, 0xc00}, {&(0x7f0000000400)=""/120, 0x4}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x6, &(0x7f0000002400)=""/191, 0xbf}}], 0xcd, 0x6, &(0x7f0000003700)={0x77359400}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000000)='eql\x00') sysfs$2(0x4, 0x0, 0x0) 03:51:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 1668.861701][ T24] audit: type=1804 audit(2000001098.128:228): pid=6885 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir033919685/syzkaller.QPWFNp/3374/file0/file0" dev="sda1" ino=17284 res=1 03:51:38 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x400200) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0xffffffff, 0x4, 0xfff, 0xfffffffffffff001, 0x3, 0x8d, 0x3, 0x4, 0x7fffffff, 0x5, 0x5}, 0xb) shutdown(r0, 0xffffffffffffffff) [ 1669.235476][ T6835] IPVS: ftp: loaded support on port[0] = 21 03:51:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) fadvise64(r0, 0x2, 0x1, 0x1) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, &(0x7f0000000040)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x2, 0x0) write$capi20_data(r2, &(0x7f0000000180)={{0x10, 0x400, 0x1, 0x81, 0x7fffffff}, 0x44, "9b461e1e3a17d626fb66b0b406ddc1cc6c1bb574583bc8965bf504973307fdc75bccd6683714031569710b01c194d0456b5993242f4ef89ea7ca9f6c5932a1a73c1dceb5"}, 0x56) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000140)=""/61) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'veth0\x00', 0x24}) unshare(0x40000000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) 03:51:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fb80cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x3, 0x800000000005, 0x0, r1, 0x0}]) 03:51:38 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x9, 0x200000) getpeername$netlink(r0, &(0x7f00000001c0), &(0x7f0000000200)=0xc) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r1}}) syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x400, 0x400000) 03:51:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYRES64=r0], 0x0) [ 1669.380051][ T7291] 9pnet: Insufficient options for proto=fd 03:51:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 1669.430379][ T7291] 9pnet: Insufficient options for proto=fd 03:51:38 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x20, 0x4}, &(0x7f0000000140)=0x8) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={r2, 0x5, 0x7e4, 0x0, 0x80000000, 0x100}, &(0x7f00000001c0)=0x14) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000240)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) 03:51:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fb90cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:38 executing program 3: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000280)=0x14) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="070225bd7000ffdbdf250100000000000000f9400000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4011}, 0x4000) mount(&(0x7f0000000040)=@nullb=':E,.\nnullb:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 03:51:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x4, 0x800000000005, 0x0, r1, 0x0}]) [ 1669.672806][ T24] audit: type=1804 audit(2000001099.039:229): pid=7553 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir033919685/syzkaller.QPWFNp/3377/file0" dev="sda1" ino=17282 res=1 [ 1669.699312][ T7553] libceph: parse_ips bad ip ':E,. [ 1669.699312][ T7553] nullb' [ 1669.705998][ T7539] IPVS: ftp: loaded support on port[0] = 21 [ 1669.770896][ T24] audit: type=1804 audit(2000001099.119:230): pid=7553 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir033919685/syzkaller.QPWFNp/3377/file0" dev="sda1" ino=17282 res=1 [ 1669.881031][ T24] audit: type=1804 audit(2000001099.129:231): pid=7630 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir033919685/syzkaller.QPWFNp/3377/file0" dev="sda1" ino=17282 res=1 03:51:39 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x202, 0x1) ioctl$KVM_SET_CPUID(r0, 0x80045519, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) 03:51:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:39 executing program 1: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000000c0)=0x1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200091}) socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000080)='ip6tnl0\x00') 03:51:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fba0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:39 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000300)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x8001, 0xffffffffffff5470, 0x1, 0x1d15c42b, 0x2, 0x100, 0xffffffffffffffff, 0x80000000, 0x8000, 0x0, 0xffff, 0x80000000, 0x7}, {0x4, 0x2674, 0x4, 0x80, 0x800, 0x3, 0xffffffffffffffff, 0x1, 0x9, 0x1, 0x6, 0xfff, 0x7fffffff}, {0x6, 0x2, 0x7, 0x5, 0x3510, 0x4, 0x80000000, 0xffff, 0x2d3, 0x3ff, 0x5, 0x9, 0x1}], 0x4}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300), 0xfffffffffffffce6, 0x0, 0x0}) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x1, 0x0) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f0000000100)=0x101) getsockopt$sock_buf(r2, 0x1, 0x1f, &(0x7f0000000240)=""/149, &(0x7f0000000140)=0x95) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0x100004) 03:51:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x1a0, 0x800000000005, 0x0, r1, 0x0}]) [ 1670.282741][ T7877] binder: 7875:7877 ioctl c0306201 20000040 returned -14 03:51:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 1670.345032][ T7877] binder: BINDER_SET_CONTEXT_MGR already set 03:51:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)={0x2, 0x3, 0x3}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000880)={'team0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={0x0, 0x1cb, &(0x7f0000000080)={&(0x7f0000000000)={0x54, r1, 0x1}, 0x54}}, 0x0) [ 1670.397568][ T7877] binder: 7875:7877 ioctl 40046207 0 returned -16 03:51:39 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f00000000c0)=""/62) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") openat(r1, &(0x7f0000000100)='./file0\x00', 0x201, 0x20) close(r2) 03:51:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fbb0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:39 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = syz_open_procfs$namespace(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000180)) ioctl(r0, 0x7, &(0x7f0000000080)="b89c316fcc5f2bb2a0e827294248020d") r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) connect$x25(r2, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') preadv(r3, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0x10001, 0x2, 0x7, 0xfff}}) connect$l2tp(r3, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e23, @local}, 0x4, 0x1, 0x4, 0x3}}, 0x2e) [ 1670.509483][ T8167] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1670.540782][ T8233] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. 03:51:40 executing program 5: ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000001140)=""/251) getpgid(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffff9c, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f00000002c0)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0xffffffffffffa5f0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x80000) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000300)={0x2, 0x1, &(0x7f0000000380)=""/234, &(0x7f0000000740)=""/199, &(0x7f0000001840)=""/4096}) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000700), 0x4) r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0xffffffffffffda39, 0x202) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000200)={0x0, 0x6, "e2b2e5d20e81ad799bb32e2d56eb487da4b06e1c6ea2e869a4cfdd55423e9e18", 0x58f80067, 0x6, 0x2, 0x3f, 0x20}) connect$unix(0xffffffffffffffff, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000540)={0x86, 0x5, 0x1000, {0x77359400}, 0x9, 0x3c77}) fchdir(0xffffffffffffffff) r1 = open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000140)={'bridge_slave_0\x00', 0x2}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000880)="f67f87e5bdc274016bd09e274f2c4fc51b9437e0e75ab8af9a9e2b8d7a9ed577683d2ad3137837f7fa3f240e475895d40eb85a3ffa620e07609d63e11a7ecafcecbb340609b3654d9cb9b3998ba95ca4173114f145aca3788b72cf55b06c758373c5281b1d63460de16485faaebf9e0a5125a8ad5546bb523daff4a9cadfe4087987d1d1a66f0edfb97c3dc7e51c42f11d0480586200c443efd84869c7e4cacbb868735493df84d5c67ad6bfd0fba43b9282c0509a75a0e47c54459e248155982dad3d95bcce6341ee2d32d3887afa73e79299589bfa83be3d3c4a62b8a42afe393dbab3012ac7b4e90df2b01e99ddc0f7d4190690f60fcb881a9edbc353eb4b47a94bbb5e52265eb0aa1de3ba7c5a0ff34a58f1d7cd40f50bd602bb03bd43d83c4fdc4bf5b89e2ac97bcb36f184610b466cf82f639d7d8e400dffae5fb955c2d6a1248a08522c5b5f461a7dd0a8072def4b1871d0144aa07adeacce3aee01580afd18e21efbc222a9e79c0ffb1ecd2ee7e64a4cf207b8e28a71d33e2ec2d404c65068c662b763e84a408a2835f7076b7948dd4b0b9ef70a6acefe03334c8969f5358004e37104a617f4b7e8ff22ec20fff6295b3759e84956b272b127f6b35bee1a212836aa815dd7052b63b5ab413e9862c8e897bdd90786ba1cf98b303fb949b9bea3a0fb0241b9748f87d6e718c47866b44493c0b73220d3184d37019209ec7439ab8be01224273dc190c792bb2544fd9f1ab1a6cfe1e89a96ce11825fccd304059c136045d3f965c06b2e12cc7e8ff740054eacf728780fea467ce8cb70b50a6c2abc0431cff9ee10d67bb102a187689ec22bce889eef8a2ad643ff3efdac7630d6334516b6701905fbfa89b41cec42ddff3dd7ab5dc0d47516aed095366b12b95ec42affb322ae801b97c396e3bc2090622971bfc386ae21a4a6fff4f327ae4ee7fe70eb93c41e678aac90f1a09a0927c6b086ea8f19e64a675574a560e6271146be7e66caaedbad2071c501058196c8776ef1fcbe0dccaff6429ab3bac66a346f57a69c9283c4810215cd215dbdca1220a4643ff21a02de566ba0b3d12cecba482417967dadf692e949db3c258bacc4d3212bc48e796ddce5121d2be9d281925ce815e8be0e1a6d1f480bf6475e6c5ca197961f831044c77910591006bc4aaa42301660e0356ac008df59a8c345ce11fd21cbcfbae997c9d42a67fd4a4ad323fd15512c38490c6de4539e0e3148056708a3743b218c73d409b93e62f06bc98dd2b8db0174d88c0b669b0fdcdca364421dfb41b840c0225ddfd4ec866d84e1ab99b456cd1e09a02bf24cae2de33f3f201ffc4910667270eca179ade8fb9db2eb45c173a99377b5f5458522a38d473074044e7761f13b821adbe346cac756e95d2b2ed1da47fe97f4e4ed4a052d02a4b53f0d4eb007", 0x3f8) ftruncate(r1, 0x7f) sendfile(r1, r1, &(0x7f00000000c0), 0x8080ffffff10) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, 0x0) 03:51:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x300, 0x800000000005, 0x0, r1, 0x0}]) 03:51:40 executing program 1: r0 = socket$inet(0x15, 0x400000080005, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x400800, 0x0) accept$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 03:51:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fbc0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r2 = socket$inet(0x2, 0x3, 0x1) getsockopt$sock_buf(r1, 0x1, 0x3f, &(0x7f0000000180)=""/86, &(0x7f0000000200)=0x56) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xb) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0xa, &(0x7f0000000100)={0x0, @remote, 0x0, 0x0, 'dh\x00'}, 0x3) 03:51:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000005c0)={&(0x7f00000003c0), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=@setneightbl={0x18, 0x43, 0x809, 0x0, 0x0, {}, [@NDTA_NAME={0x4}]}, 0x18}}, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) shutdown(r0, 0x0) connect$unix(r0, &(0x7f0000fce000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = accept(r0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000140)="ce", 0x1, 0xc840, 0x0, 0x0) 03:51:40 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x18000, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000080)={0x100000000000000, "355debb41db121d0c963366adb95465a4f4b5bae1a3509cbf7204dd61c64c081", 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x40000000000}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x4, &(0x7f0000000040)=[{}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000180)={r2, &(0x7f0000000140)=""/41}) 03:51:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x4000, 0x800000000005, 0x0, r1, 0x0}]) 03:51:40 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000140)="3161c2639546b6ebf54fba83cd931a13e868ce901e6a1114f5b18e65bb161f1487683cc2ecf2dee7ff491ceba526fbbc5322f088dd1d6704bc74707431eade214c79776a46494d54390651bcc1f2a934cddda1b32803ea823a10b799613a95a2f2d4acee80a9decf8571ed663db2f52e4764de23c03012107343f97b9852d3b60c4831eab19537e32554898ec29e43bf66d7a85cedfa2aefd7d23fe3ee4986c523a50167ae9b2321705e6090ce940870b621685115e74f0419174b15c45189640dd348b033c3b67263f806ccfec481", 0xcf) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000980)="65d772ac2c5ba761249598e97be7d89130e07a74c0401ac0bec54312621b1d425e3b017fb6e77ec2c166668a40ebc96c99e768c1d29dcf6f6baf8c44c248f614df589b4534094f8b09a124886e5c1ed5dba09949284fb8e903f66e0084139df1cdb3a48bc7", 0x65) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000014000/0x18000)=nil, &(0x7f00000004c0)=[@textreal={0x8, &(0x7f0000000240)="640fbe0af0f75100ba420066ed360faa66b9800000c00f326635000800000f308221990fc71e27000f216d260f2134baf80c66b82735ea8166efbafc0cb06cee", 0x40}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x103ff, 0x1, 0x1002, 0x2000, &(0x7f0000027000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) mremap(&(0x7f000001b000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000022000/0x4000)=nil) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc0184908, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 03:51:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 03:51:40 executing program 5: pipe(&(0x7f0000bbc000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000140)={{0x9, 0x2}, 0x1, 0xfffffffffffff801, 0x40000000000000, {0x401, 0x9}, 0x6, 0xfff}) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, &(0x7f00000000c0), 0x8) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=ANY=[]) fcntl$setstatus(r0, 0x4, 0x2000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) sendfile(r2, r3, &(0x7f00000002c0), 0x9) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) stat(&(0x7f0000000680)='./file0\x00', &(0x7f0000000740)) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)={0x0, @aes256, 0x1, "a19babd1a8a19148"}) write$FUSE_INTERRUPT(r1, &(0x7f0000000480)={0x10, 0xffffffffffffffff, 0x1}, 0x10) writev(r3, &(0x7f0000001400)=[{&(0x7f00000013c0)='8', 0x1}], 0x1) sendmsg(r3, &(0x7f0000000700)={&(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000002600)}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="20010010", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) 03:51:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fbd0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 1671.146862][ C1] net_ratelimit: 20 callbacks suppressed [ 1671.146868][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1671.158334][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1671.164319][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1671.170096][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:51:40 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(r0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x9, 0x400500) ppoll(&(0x7f0000000200), 0x2000028e, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x7000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)="b572bc0380e16200a86c16edfa0c954558600628650fbf1273cf", 0x1a, r1}, 0x68) syz_open_dev$sndmidi(0x0, 0x0, 0x100) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x7003, 0x0) preadv(r2, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/116, 0x74}], 0x1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x5, 0x101180) close(r2) r4 = openat$rtc(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) mq_timedreceive(r3, &(0x7f0000000440)=""/139, 0x8b, 0x1, &(0x7f0000000500)={r5, r6+30000000}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0xffffffffffffff01}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000240)={r7, 0x9, 0x10, 0x7, 0x1}, &(0x7f00000002c0)=0x18) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1671.316784][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1671.322687][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1671.328616][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1671.334519][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:51:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 03:51:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x0, 0x22000) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x401, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000240)={0x7f, 0x0, 0xfffffffffffffff9, 0x8}) r3 = getgid() syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./file0\x00', 0x1, 0x1, &(0x7f0000000400)=[{&(0x7f0000000340)="0ae0fdccf0ab2f0cd996339c3aff49a1af4125a80f9b0701ddb06094703d833dc94cf41e12180ff92c0689490953930caa3ff71c3b4a0a2557f13cee93e829c8f880ca50bf62d7eeb77e28ec8793c3daeed8afc66446c167f2a1aa2cde7d45f9c2544ffdb58ebdb51acd64c4ca1ca6380977e9928138cc15a237894b9cd94264e0532a24033f8a17bc472ae5fdf9ff967f3749decf7418b10e3879b229b87c6034f83f977703", 0xa6, 0xaa}], 0x14040, &(0x7f0000000440)={[{@gid={'gid', 0x3d, r3}}], [{@smackfsdef={'smackfsdef', 0x3d, '@md5sumem1mime_type'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/rtc#\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '['}}, {@pcr={'pcr', 0x3d, 0x14}}, {@appraise_type='appraise_type=imasig'}, {@subj_user={'subj_user', 0x3d, 'GPL'}}]}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000280)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x321006, 0x0) write$USERIO_CMD_REGISTER(r4, &(0x7f0000000100)={0x0, 0x5}, 0x2) r5 = socket$pptp(0x18, 0x1, 0x2) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000540)={r6, 0x100000001}, &(0x7f0000000580)=0x8) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f00000006c0)={&(0x7f0000000600)=ANY=[@ANYRES32=r5], 0xdfbdaa0d1bf4238}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 03:51:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/138, 0x8a}, {&(0x7f00000002c0)=""/217, 0xd9}, {&(0x7f0000000080)=""/125, 0x7d}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000200)=""/61, 0x3d}, {&(0x7f0000001480)=""/157, 0x9d}, {&(0x7f0000001540)=""/203, 0xcb}, {&(0x7f0000001640)=""/207, 0xcf}], 0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:51:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x33, 0x5, &(0x7f0000000500)=[{&(0x7f00000000c0)="bf976d45572c3ba79995246495a934baa19b495dcf9d0d6bdebdd8f8706ee42d9cb4f7ef2da6fb5d7db74df11868206a139ccc5144acba366588e3c8353ed7fd6555383a22885e47f80ab7aa95f911", 0x4f, 0x3}, {&(0x7f0000000140)="2962e267ae528e08c2d19b9f2ca21f6f843c522c9211dd0a0b8528b771b494facfb586165352f5da498f4934cdf60cab4168cc21589f1c3336652262677953ac5ba3f2c9a106f3a793901b677e5ed5a1e789b7103ca9e251088b5bd60c022a5cf17604e88a699979cf85e0a9f7bd08b3c7e0c4294fb7faf535c59f40459e6cda769ff60bb6671146d19014a75fa105270c7b1dcd4a401c4b9cd48eef2f62c701fd1706ab643c5533272cc8a5ba740ea598537a76a22ba83a43e6668587dda0746d8620495e4cbaa49baabd350ab1aabcf661e2be78bc018aa046ef004a3ea6189b4b170085e10b2c508938a3bb36", 0xee, 0x101}, {&(0x7f0000000240)="4ac5403a27412b180987a864e3b0dea6514c34a3fdad7552c5aa9dd356989931b0553c4906e576f074a98a8e0fed84bb12d8e926dce0749e1635df6c20778de897cd1d3c38b476d5db30b355325e0a944b7b9a434623978c641f9e9d6d61f4d9aab3dbc105191395b9c63b1346d3daeca2b8df33b8c4072d1933c4b6e7d7d3f05f9d7487485893e12a24264154f7e4bf6aac562ef0562dee70f38eea0bcf07f07654a5d9c4da2258778a0581e9cc0fc10532eeaa9a5eefc8463c0b43dffaa186af9338d3f6ab594287d9fb260fb72c6573034f349d4815156ad13926113c1f89c0d664b569b684", 0xe7, 0x6a}, {&(0x7f0000000340)="6517f21e40891598066a83eef4c009d05e92ec49cbd7745c7c5b5568c2e6127a9a85d7a76c995854b1213d88484587da0cedd0ed5b7c136031885aac4f090715ddf2f041f6131cecd12642dc0106ecdc7ceb86f22d2421584d9a6850e8adcbbf9532727472d6ff332228bd0dddf404a6fef06a9b31e386b5c601064cc0f0fd9b7c4f7aeea839", 0x86, 0x1ff}, {&(0x7f0000000400)="f728e197a46c5802fccfbada093accae39eee6a9543e643e2392f04799f31417f6d0ceb89569a9d94a14e6588c11c3af83076f0d5823afc43f014215be93af61c9918ec5b79c884bbabd41f3cd48931b553573e2cbb4b40d0a679d2575c6b2219a39a3907a3cb4ef8c0ac744dd784e665b51eb0b150abcac8ac4a440e6bbc2664b5af3072280088b13af0d15e82a4af430fc2738a7beda7c0daff6d1f7936a215661000a5f850d0dc5dad16a9cd503ea2384c923da9e053909c21446d2685194a85bccf23a7f9d2cb838e926c7be0c323c65b58f42288f7dc2c41365ac4ad0f79100cf5ab4", 0xe5, 0x9}], 0x4000, &(0x7f0000000700)={[{@inode32='inode32'}, {@swalloc='swalloc'}, {@bsdgroups='bsdgroups'}, {@swidth={'swidth', 0x3d, 0x2}}, {@attr2='attr2'}, {@grpid='grpid'}, {@rtdev={'rtdev', 0x3d, './file0'}}, {@nolazytime='nolazytime'}, {@logdev={'logdev', 0x3d, './file0'}}], [{@uid_eq={'uid', 0x3d, r1}}, {@context={'context', 0x3d, 'system_u'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@fsmagic={'fsmagic'}}, {@pcr={'pcr', 0x3d, 0xb}}, {@dont_measure='dont_measure'}, {@seclabel='seclabel'}]}) fchdir(r0) socket$packet(0x11, 0x3, 0x300) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000040)) r3 = socket$netlink(0x10, 0x3, 0x4) write(r3, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 03:51:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 03:51:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x60ff, 0x800000000005, 0x0, r1, 0x0}]) 03:51:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fbe0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 1671.592156][ T9095] hfs: unable to parse mount options [ 1671.706629][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1671.712470][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1671.737568][ T9108] hfs: unable to parse mount options 03:51:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) 03:51:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fbf0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 1671.932270][ T9116] XFS (loop1): unknown mount option [nolazytime]. 03:51:41 executing program 3: r0 = memfd_create(&(0x7f00000003c0)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\x85\r.2v\xb0>\xc5\xdd5W\xf2\xdaB\xc9UH\t\xb9L\x96\x880|\xa6\xa7\xc5\xc9\x18\x9cA\xb1\xecu&\x1b\x1f\x82 P\xf0\xb4\xb4\xe9hr\xd7\'7\x95\xfb`A\xccT\xb8^l\x19\xd6\xe4\aO\xf9\xcfRb\x91Mbb\xc2\xbd\x7f\xa4\x13\x18\xaax\xdd\xbf!\xf7\xf0^\xbf\x8e}T%NJ7\xa4\v\x9e\xddY^\xef\xe5p\xf6q\xc2nMl\x85\x87U\xdc\xd6I\x81\x1bh\xb4\"\xfa\xdcC\xfe\x94~\xda>1\b\"\xad[]`Y\x06\xf5o\x9a\x97\"{ub\xc9\xa3gQ\x8d\r\f4\x15]\x1fe\xafU\x84\x19\xbb.I\xab\x84\x86\x95\xbe\xad\xa4=\xd5\x96\xa0\x9e\xc3H\x10#\x90\xec\x1cFR\xff\x9f\b\x1a\a\x00\x00\x00\x00\x00\x00\x00\xc9Op\xb1\xa4\xf1X\"\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x5) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000300)={0x0, 0x0, 0xc8d2, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r1, &(0x7f00000002c0)=[{0x0, 0x401, 0x0, 0x0, @tick=0x2, {}, {}, @addr}], 0x30) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x21, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 03:51:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x7400, 0x800000000005, 0x0, r1, 0x0}]) 03:51:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) 03:51:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) 03:51:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f00000000c0)=0x4) 03:51:41 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) 03:51:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x2, 0x1, 0x1, 0x0, 0x25dfdbfe}, 0xfffffffffffffe87}}, 0x0) 03:51:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fc00cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:41 executing program 0 (fault-call:7 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:41 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000040)=0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r2, 0xc4c85513, &(0x7f00000002c0)={{0x4, 0x0, 0x4, 0x6, 'syz0\x00', 0x7f}, 0x0, [0x0, 0x6, 0x2, 0xfffffffffffffff7, 0x7e, 0x20, 0x0, 0x24, 0xfffffffffffffff8, 0x4, 0x4, 0x4, 0x401, 0x2, 0x401, 0x9, 0x2, 0x8, 0x5, 0x100000001, 0x1, 0x7f, 0x1ff, 0xc9e, 0xc7f0, 0x8, 0x3, 0x7f, 0x9, 0x8, 0x0, 0x3, 0x350, 0x7f, 0x7, 0x400, 0x800, 0x1ff, 0x2, 0x5, 0x8, 0xe, 0x0, 0x9114, 0x5, 0x4, 0x6, 0x7ff, 0x1200000, 0x3, 0x301, 0x2, 0x7, 0x7, 0x80000001, 0x80, 0x6, 0x1000, 0x6, 0x7ff, 0x5, 0xffffffffffffffff, 0xfff, 0x80000000, 0x7, 0x3, 0x7, 0xfffffffffffeffff, 0x1960, 0xd8, 0x1, 0x8, 0xb6, 0x0, 0x1ff, 0x6, 0x99d, 0x6, 0x9, 0x0, 0x6, 0x5323, 0x200, 0x8782, 0x4, 0xfffffffffffffffb, 0x9, 0x1000, 0x2, 0x7f, 0x1f, 0x7, 0xffffffffffffff5f, 0x7, 0x4, 0x1, 0x1f, 0xfffffffffffffffa, 0xffffffffffffffe0, 0x2, 0x5, 0x3, 0x9, 0x180000000000000, 0xffff, 0x8, 0x0, 0x6, 0x4, 0xffffffff, 0x1f, 0x5, 0x800, 0x1, 0x582, 0x1, 0x5, 0x4, 0x9, 0x92, 0x100000000, 0x3, 0x809, 0x3ff, 0x1f, 0x1f, 0x1, 0x5], {0x0, 0x1c9c380}}) r3 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f00]}, 0x2c) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)=0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000001c0)=0x0) kcmp(r4, r5, 0x1, r3, r1) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 03:51:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adcde3130a8f21d59861d") r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000180)) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xa7ec, 0x24f0a5f64ab05443) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="06000000000000000000008000090000000000000001000080000000000900000000000000080000000000000000000000000000000000000000000000000100000000000000000000000000000100008000000000ffffffffffffffff000000000000c00100000000000000000000000000000000020000000000000000000000000000000000000000000000000000000080010008000000000000000000000000000000000000000000006b3b4fa8e54037000401000000000000000000000000000000000006000000009f05000000000000010000000000000000000000000000000000000000000000882b000000000000000000000000000091050000000000000420000000000000010400000000000000070000000000000000000000000000000011000000000000000000000000000075000000000000001f000000000000000500000000000000000000000000000000000000000000000050000000000000000000000000000005000000000000000700000000000000060000000000000000000000000000000000000000000000001000000000000000000000000000000700000000000000070000000000f2001f0000000000000000000000000000000000000000000000800000000000000000000000000000000100000000000000e6000000000000000700000000000000000000000000000000000000000000000806000000000700000000000000000000000000"]) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) prctl$PR_SET_DUMPABLE(0x4, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000080)={0x7fff, 0x0, 0xffffffff, {0x77359400}, 0x7, 0xffffffff}) 03:51:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x9400, 0x800000000005, 0x0, r1, 0x0}]) 03:51:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fc10cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:42 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x100000890a, &(0x7f0000000180)="0adc1f023c123f3188a070") r3 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x4, &(0x7f0000ad2000)=ANY=[@ANYBLOB="00010000"], &(0x7f0000000080)=0xfdd2) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/kcm\x00\b\x00') getsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) readv(r4, &(0x7f0000000000)=[{&(0x7f0000001480)=""/96, 0x60}, {&(0x7f00000002c0)=""/135, 0x87}], 0x2) syz_kvm_setup_cpu$x86(r4, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="0f00df66bad004b800100000ef6766470fdbcb66b81d018ee8f240a766b84e000f00d8f30f2c2b85fc260f00556d0f0faca6ab0b00000c", 0x37}], 0x1, 0x1, &(0x7f0000000200)=[@dstype0={0x6, 0x9}, @cr0={0x0, 0x80000000}], 0x2) pipe2$9p(&(0x7f0000000240), 0x4000) 03:51:42 executing program 1: setresuid(0x0, 0xee01, 0x0) mlockall(0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000040)={0x7}) 03:51:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x8, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:42 executing program 5: r0 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$KVM_GET_PIT(r0, 0xc048ae65, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) clone(0x210007d9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000004000), 0xfffffffffffffffd) 03:51:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fc20cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x207100, 0x800000000005, 0x0, r1, 0x0}]) 03:51:42 executing program 5: r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000040)={0x80, 0x7}) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x3, @tid=r2}, &(0x7f0000000100)) semctl$IPC_RMID(r0, 0x0, 0x10) [ 1672.960294][T10017] futex_wake_op: syz-executor.5 tries to shift op by -1; fix this program 03:51:42 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2000) ioctl(r0, 0x40044104, &(0x7f0000000000)) 03:51:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x16, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:42 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xc010, r0, 0x0) 03:51:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fc30cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:42 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSDEBUG(r0, 0x40096101, &(0x7f0000006ac0)) fcntl$setpipe(r0, 0x407, 0x401) 03:51:42 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="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", 0x1fa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20000, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0104320, &(0x7f00000000c0)={0x9, &(0x7f0000000080)="b60d1c79e4ce3be4f35d3c58c8b8b883be52f9a3ad14ab1585facb"}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x48, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) [ 1673.375639][T10451] QAT: Device 0 not found 03:51:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0x1200000fa) 03:51:42 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={0x7ffffffe}, 0x8, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000440)=""/249, 0x247}], 0x1) timer_create(0x3, &(0x7f0000000040)={0x0, 0x14}, &(0x7f0000000280)) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x100, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)=ANY=[@ANYBLOB="00eeff21000345d1c5eb4418fb3172fdd4ad5f6c3002e97df351d51f282a9b0bf864a00087edeb0a2159e9f725f517b7843d76acf90cdfa6664130fb539e2ae40abb43d27263d2dc9edaabdb78ecf03ff6528053dd000000"], 0x6) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x7}}, 0x0) 03:51:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x400000, 0x800000000005, 0x0, r1, 0x0}]) 03:51:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fc40cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:42 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x0, 0xfffffffffffffffe) socket$caif_seqpacket(0x25, 0x5, 0x1) 03:51:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x40000, 0x0) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:43 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x4, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) getsockname(r0, 0x0, &(0x7f00000001c0)) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x35, 0x200) write$UHID_DESTROY(r1, &(0x7f0000000200), 0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x400c02, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104320, &(0x7f0000000280)={0x1, &(0x7f0000000080)="b7002d7a3e96aa8889ae53fae2e32c382aad833e4510bf05433a122a89ff9fef228de7d258181316b30d681abe36a8beb88add7311c167cab20861749faed754271848ceccc8456ffff17fa3fcdea2c331afd309fc6d2236c614f019db45fcbe43149fc6b064b11ad243d619c06e1a6fa05b395a3f0baca7898e4111fe8902ccbf05bae7619ce1cfc21fce952c351ee4df4fa0bbfa947213f0"}) 03:51:43 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000), 0xe) signalfd4(r0, &(0x7f0000000040)={0xdf}, 0x8, 0x0) 03:51:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x402000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r3, 0x114, 0x1, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x20200, 0x0) 03:51:43 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20840c}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x160, r1, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @rand_addr=0x3}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100000001}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffff}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x29, 0x12}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}]}, @IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x30, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0), 0x0) lstat(0x0, 0x0) getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x81, 0x145002) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 03:51:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x50a000, 0x800000000005, 0x0, r1, 0x0}]) 03:51:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fc50cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x200000000000004}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) r4 = getpid() r5 = geteuid() lstat(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = fcntl$getown(r0, 0x9) r8 = getuid() fstat(r0, &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getpid() stat(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001180)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000011c0)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f00000012c0)=0xe8) r15 = getgid() ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000001300)=0x0) getresuid(&(0x7f0000001340)=0x0, &(0x7f0000001380), &(0x7f00000013c0)) getresgid(&(0x7f0000001400), &(0x7f0000001440)=0x0, &(0x7f0000001480)) r19 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000014c0)={{{@in6=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000015c0)=0xe8) getresgid(&(0x7f0000001600), &(0x7f0000001640), &(0x7f0000001680)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x18, &(0x7f00000016c0)='/dev/infiniband/rdma_cm\x00'}, 0x30) stat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r2, &(0x7f0000001a40)={&(0x7f0000000140)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc, &(0x7f0000000e80)=[{&(0x7f0000000540)={0x80c, 0x12, 0x404, 0x70bd2b, 0x25dfdbfc, "", [@typed={0x4, 0x12}, @generic="ed7deae0685ebf3b88ae1fe2399102ff521a8d94005653da96b814922f1d22d1ad8f4e502d907b", @generic="2b1ae9e9fa444fd47912147626cc77a5748155bea4270a7207fa5bcf03711d3d788d83b00527e67ef107cab655d52c54d58678d8523551415b6f104ac5a29e1369f90ab2593724468552b0c7a45fe6169ea12c8c31c8c27da2d4ffddf19607efecfe395cd1e20aecfddfa67bdacb63ba74f51a9ce168e13d66d2fd8c57", @generic="130a696b4bb31ddd72d0755b146c1ffa8d6c79644bf0ff283ed3e88d39d04ef7ddba57b7499e78bbaa9bf3629ae82b8ad49bab7e84e470a658b19ff6c81817ce76ed7d252b7c2cff818f5b8adeaccd21ba997a642e0cc602", @generic="a9f7ee81624b6dee4e7ead530928ebd1be179128c997dc666c9867eac3be6a3c38a457c2485025f1dcfa5d8c1a713e394145e03423e96d4b541568649ce512821725cd23b9c90190f3fbb26e940f740ff1bdc63bf1328969109fd2980407781009b847e4f3454043810ea1ca02e582980764f5cec0e66c0968af7122280fafb348d267d45c802c80c9b759f5", @nested={0x134, 0x7d, [@generic="de1d83ce8ab28c86299844fd6c2f58a8425052dbb5c48096bfb12e804cc388eccc6cbfe33c514be0d9a463ada209b99663988bebc560f2dab9807fbb25e86a052c4aeca66460ebb3511adb0371a1e3f147c15e09eac10b9e82bd9f114fbe299fad19cbb32b603d50319a8716f3b8a47777894a6f05bb0d3f6df213b8375c71dcad71a3a58f666aea15c2171248e717b2bc55e034229914732f24e3f080a0029fec4dfee0a68b1d8d5f4220f010f888af9996df977102ec83", @generic="332fac72a41be930597577d3cf2d46745ad36b1a6c0ff1ed259907cf64e44ffff886755e6553bc3119531313145e0c72fadbd05603acff459b3b2426da154a0c49ddd5ea25f1c2cbfc30a10b4e3e9690f622160f10dfc49c74d65568e25c55ed1983e508abdd9491ae4ac60f45395dc5977a", @typed={0x4, 0x7e}]}, @nested={0x278, 0xf, [@generic="2dbfc53ee370c0706bba5f453be83736e9850bdbc57f", @typed={0x8, 0x2c, @fd=r0}, @generic, @generic="1bb92a7552cbf63e83a0bb52bc509415836d1cf06776b28942ed484610bceaf1738e14ba7a252d4d4082c904d3404cebaef4659c962cfb39e5c18fdd8b47f25addfdc52d1b184c80700216fc3a2d64da898b5db7bc6099599dfeabe471ceb0bda01dfbf1516ff258444635eb6055100c3639d8b2d3fab4ac90d53f73bca6984f1d785259c2e0d6a2578d5558f5932f5c6827246c6c119c2aaebd3c4ba83804d64a6ec9e5d75f57db714093c9147a87c2808c26", @generic="c9a3ede65e21294049335ac667164da8967731e3ce743b081eab0484bf26534619c2f4e935eb57141c3b2dcf974d43535b5c690a92b736ee5502cac51723586b05c19c1192055ec3b2417e51348115ac03b4895c7f0d134ab76376a3a6f7e211ae338fcf8095f61ffe371f3c037f88f36277ea34c801c78f", @typed={0x18, 0x87, @str='eth1/md5sumuser\xe6\x00'}, @typed={0x8, 0x8b, @uid=r3}, @generic="19d68586e71a11faa863f41581bfaf314aad786859f34eec9408b42ed745a5496f97a09718ef1f173ea6c1c07c2e751ab59b15833f55f1d6bd024ba80d", @typed={0xc4, 0x9, @binary="13e4ce07b9cc53440fc10f89d55b2e9af836a0d09e62aabc4b43712839d0a8b82cbad27ec2ea8b44f82d80ae02fa7b5b886b2698e255e71ac44b36645dfa1018f588100f508cfd7559d14dc7e57819d9d5f7e8f4e0db1605f3ee5b4bdd352786fd1115a75a4e7a98a2b86bd9e232baed85cae89556e520a8c0c055b1214c05b42761a59e20213c281838c237fb316f1f187c783c50509d89f2b5cff4fd3c49cb553fd55cb912cf49537b49b1de73fc437cef3e3c264f189cff0e972bd7"}, @typed={0x8, 0x64, @fd=r0}]}, @typed={0x8, 0x39, @u32=0x6}, @nested={0x2bc, 0x75, [@generic="82d4b68afa7416b54d3356f342307e447155e2fff00ccab2a8921e9ca4450bd87eb35649d80c517dae6454c160fe13892f701720960c95074dcc30557d2f38ea2f07e909775648fb12ef9aa9201977e09dedc0af0b6b21a0c7f47dc2c3901323656c833a3aa769d9fdcde867ebc1cc913e6e4bd58965043f88b870b197cdc275261c2fa57e38fc8e9d4abaac1f8b32490cdec08a84e6b67913d81102584acf569417d472ec4e1c9d026bb401fa8a2ccedf4f26183ac5f6874371e77dfeec622f8e507982367c8e7d4c6bebd911426f4e5667c60015", @generic="3b5e01ed6fb51f9931f62e9562f604c72fa75dad6a7a46555eb8de4dd150d60a6fd1db9822f0823aa3d3b2cfb7f1a733054878f8ebe905f8e81dff0ecd147cb329931b226b23ded08b08162756833bcd87e998ed3bb8ef49f25538dd30f21e4b251158694320ad44d4dce87f79895a819c55805f2cc2d4815ac7a7802267766039b8b05b254e8f9296380343ef605cf75dca3f25d0f02b54acfe87ef6dbc657cbecc", @generic="3e05dc534ef72031b700fc7628890f14428a0db89844687527f1294870c87c96aacf2a768c8cc38400413ee53a71f4573f6493", @typed={0x8, 0x43, @ipv4=@dev={0xac, 0x14, 0x14, 0xb}}, @generic="160c90539fcc7f2b65c85915f1551de99c57b85d028b8f621245288cdb1106c240a833cf429c6c23f457d2905e", @typed={0x8, 0x68, @fd=r0}, @generic="a6a25e8d21f0da7f4170ef86e80d2ce9bf7974f073c8b00c00bdfd72dba5310bba32587431cfdd82c958f8a267d0417183bfdedf2334eeef1a325937d3dc28ffc915e098c716afd7a621ebc0f2a29bbf47a961485fd64d95c7e245045e5a6e74c59857561052a2f5381dc39390abf28ba49201e77837f350ba13048a7b66e36adcc9a90803485ffcbf3914e0138d35a046c7354d6a6e8d2dc6bf4ec8a77d073e4c2cb915a2a1bcbfbe220318e319e9960e8b6c17363c972ea5a0093262fd34846a63ca002405b5d9d6d664de0f7a66"]}]}, 0x80c}, {&(0x7f0000000d80)={0xc8, 0x2e, 0x200, 0x70bd2b, 0x25dfdbfc, "", [@typed={0x14, 0x79, @ipv6=@mcast1}, @typed={0xc, 0x20, @u64=0x3}, @generic="ddd54107fc7581adb43a2a9f76c8b3606e650c184bee08c46af6fe2c9a7e0a685db4b7747a0989c03a32e432996b9357a4553ff6901df1d40eb896e5f4e26201948046a2451e74997715e8ffaeb190bd9c8bc48b41824c34fb2e8d3e3dfae88e7d56455879bd8075561f1fb772eb4657aeb2161669741e0afea08d778b879aee2369a29c5a25bbff40e178521a0b5e25397cd0554d8b9b12"]}, 0xc8}], 0x2, &(0x7f00000018c0)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r19, r20, r21}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r22, r23, r24}], 0x160, 0x1}, 0x2000c000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r25, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x6, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r25, 0xfffffffffffffffd}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r25}}, 0xffffff3a) 03:51:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4d0101, 0x0) accept4$inet6(r1, 0x0, &(0x7f0000000100), 0x80000) sendto$rxrpc(r1, &(0x7f0000000080)="60ff5070e4b87505bb8673ce458568e85e75d48bf0889aa99931b1eb594ec0c3c7b56c2c01d9a1851d973b500855ee8d98c38c279d2b2bdebe91b0aa8ea2f3efdd929ee821fd925f7d92d5969406b2070fc8dfe0c901f2009fd8c6", 0x5b, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TIOCCONS(r2, 0x541d) ioctl$TIOCCONS(r2, 0x541d) 03:51:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {}, {}, {}, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000}) 03:51:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000180)={'ip_vti0\x00', 0x4800}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1}}, 0xfffffffffffffe61) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)) 03:51:43 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000140)={0x1, @vbi={0x1, 0x4, 0x200, 0x32314d54, [0x1, 0x8ba7], [0x7, 0x6], 0x10b}}) ioctl$TCFLSH(r1, 0x540b, 0x409) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000100)=0x1e) 03:51:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fc60cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7cf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000400)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, &(0x7f00000003c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) r2 = syz_open_dev$sndpcmp(0x0, 0x2, 0x8040) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000680)=""/227) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000300)={0x0, 0x1ff}) add_key(0x0, &(0x7f0000000480)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000580)) getegid() getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={0x0, 0xa6}, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000380)) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000340)) geteuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, 0x0) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r3, 0x0, 0x0, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r0, r1, 0x0, 0x102000002) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 03:51:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0xfffffefb, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x709000, 0x800000000005, 0x0, r1, 0x0}]) 03:51:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x1}, 0x28, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x7) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x7, @remote, 0x5}, 0x1c) 03:51:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffffffffffffff14) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x60}}]}, 0x13c}}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x20800, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000380)={&(0x7f00000003c0), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0xffb6, r2, 0x4, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x100, 0x40800) ioctl$KDDISABIO(r3, 0x4b37) 03:51:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fc70cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:44 executing program 3: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc0002, 0x0) accept$unix(r0, &(0x7f0000000100), &(0x7f0000000180)=0x6e) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x14}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000001c0)={'team0\x00', 0x100}) 03:51:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000440)='memory.swap.current\x00', 0x0, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f0000000480)=""/163, &(0x7f0000000540)=0xa3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000100)='@\x00', 0xffffffffffffffff}, 0x30) sched_setparam(r4, &(0x7f0000000180)=0x9) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 1674.734028][T11735] device team0 entered promiscuous mode [ 1674.753561][T11735] device team_slave_0 entered promiscuous mode [ 1674.782194][T11735] device team_slave_1 entered promiscuous mode 03:51:44 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 03:51:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) unshare(0x20000000) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x8, 0xc1010, r0, 0x0) 03:51:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x712000, 0x800000000005, 0x0, r1, 0x0}]) 03:51:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fc80cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w_2\f\xe4\xcc\x9e`\xa0\xce\xf0+\x19v\xb9I\r\xada\xb7\xbf\xd5a\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf08\xa6D\x97\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9QQ\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\xbf\xa0\f\x9a\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98\xd3C\x10\x01|\xff\xb5\v\x930xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xa0, 0x1) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000140)) keyctl$invalidate(0x15, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000000c0)={0x6, 0x0, 0x10001, 0x80}) ioctl$DRM_IOCTL_AGP_UNBIND(r3, 0x40106437, &(0x7f0000000440)={r4, 0x5961}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x4f, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fc90cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x200000, 0x0) ioctl$KDENABIO(r3, 0x4b36) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000440)={r4, &(0x7f0000000180)=""/46}) 03:51:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fca0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xe8) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000013c0)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000080)=0xefbf) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f0000000380)="0f0766b818008ed80f20e035000040000f22e00faea66647000066ba2000b801000000efc4c13565d4b805000000b9f4ce05c80f01d9670f01750c66b8e3000f00d8c4c2e99626", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 03:51:45 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x400000, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000200)={0x0, 0x100000000, 0x1}) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000180)={0x6, 0x20}) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x7fff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") close(r2) openat$cuse(0xffffffffffffff9c, &(0x7f00000023c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfd1c, 0x0, 0x0, 0x1e6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x8f4b, 0x200000) sched_rr_get_interval(r7, &(0x7f00000002c0)) ioctl$LOOP_SET_STATUS64(r1, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fbfc5baeef618cb5e7f786f176a48d850dc53c4ea97b359e4e29c4dc956f43ed632d30f583e8c7fede89c35bd61a66a35e279c9b40393be73a27bef348a8428e", "b0bd5e8d9e37c0b44c7ca35b41a4cadcb9700485d68babde066ee7aca3421f3a5a61737c028f2b73073e0b1ab6feb86c7a54a442bef1a989c1ac01a805c7a117", "77da297fee54c275a1ae78d488e9ea73064943c0cb1c140683c671d6563022c3"}) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000340)) 03:51:45 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, &(0x7f00000003c0)="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", 0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000000)=ANY=[@ANYBLOB="379474b0e177ff43fcb124971fe66222b4cb7c16cf46b02e7c59ad3a79650fb5f95f3058b38606c9c42e0e854300bcda5e12889210cf149af6a618e0b79720"]) r2 = dup3(r0, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000040)={0x3, 0x3, 0x9, 0x2, 0x4}) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0xd, 0xffff, 0xb, 0x10, 0x0, 0x70bd25, 0x25dfdbfd, [@sadb_spirange={0x2, 0x10, 0x4d4, 0x4d3}, @sadb_key={0xc, 0x8, 0x2a8, 0x0, "329d2c65f5746770134e2a3f404fd6faf3ea11652f274d37921e68731f6fbc4ae003d8116aa26e4abc8310ea6d19fa7a2c49252fca968aa9eef91c71c2adc39de1cadbce382452b8e1b1606774a1fdd842fb3ee8d4"}]}, 0x80}}, 0x4000) 03:51:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x8082, 0x0) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000140)=0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 03:51:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fcb0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x740000, 0x800000000005, 0x0, r1, 0x0}]) 03:51:45 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x980000, 0x4, 0x7f, [], &(0x7f00000000c0)={0x9909c8, 0x401, [], @p_u16=&(0x7f0000000040)=0x8}}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x0, &(0x7f0000000340)='\xd4\x97\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') 03:51:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000140)={@empty, @multicast2, @broadcast}, 0xc) 03:51:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fcc0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:45 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x117, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000440)={0xf, 0x8, 0xfa00, {r1, 0xf}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r4}}, 0xffffff3a) 03:51:45 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9, 0x10000) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'eql\x00', {0x2, 0x4e23, @multicast2}}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r0}, 0x10) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:51:45 executing program 1: r0 = socket$inet6(0xa, 0x7, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x177, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0af51f023c123f3188a070") setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000140)=0xffffffffffffff91, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @local}, 0x1c) recvmmsg(r0, &(0x7f0000009500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2040, 0x0) 03:51:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x8000a0, 0x800000000005, 0x0, r1, 0x0}]) 03:51:45 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x140) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="ac1414aae0000001010000000600000000000000ac1414bbac1e0001ac14141a1000004bac1414aa8c18a885a535d52f8456b90122bd5bc0799ab82ef84de7d7fe025b98bafc122d67299ee40a4b185d23a4d37af0be429389e76b1821ca31d78dc908a568b0af254c12ded1de88ac23db7e9e9902034405c41246041df51f5db99eb3ff15456cda5475d504962d341c096778eebcb6c295f5515bd87f7960362e2e7779b9940d1664ed3e211c35226f2ce4478eb3b8f1aff22825b6de25734ecb1922bd1bbc48c5e441a7aba7b020eca3319f41022d7a54bff9a0736a5c6d5a4640b606c3e9"], 0x1) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000002c0)=0x9, 0x4) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x2000000000000) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000380)={0x3f, 0xc60, 0x202, 0xfffffffffffffffe, 0x200, 0x8, 0x0, 0x5}, 0x20) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000040)={0x6, "dcdefc722477e99998ba8fecf2908dbf9f985b343771abccd595a0969648d23f", 0x20, 0x6818, 0x4, 0x1, 0x2}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$tun(r2, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000100)) close(r3) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000280)=0x4) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000900)=ANY=[]) 03:51:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") fcntl$getownex(r2, 0x10, &(0x7f0000000100)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000140)={0x0, @pix={0x401, 0x40, 0x20493859, 0x7, 0x7, 0x3, 0xc, 0xebcb, 0x1, 0x3, 0x0, 0x4}}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x9000aea4, &(0x7f0000000340)={0x7b, 0x0, [0x0, 0x0, 0x1]}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffff0a, 0x80000) close(r3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000240)='!vmnet0@\'vmnet1,2\'bdev\x00', r4}, 0x10) ioctl$HDIO_GETGEO(r4, 0x301, &(0x7f00000000c0)) 03:51:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fcd0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:45 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x4d, 0x100000004, 0x8000000005, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffa, 0x0, 0x820007, 0x0}, 0x2c) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4181, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='%[\x00', r0}, 0x10) 03:51:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7fff, 0x100) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000140)={0x0, @rand_addr=0x5dd, 0x4e21, 0x2, 'nq\x00', 0x8, 0x7fffffff, 0x28}, 0x2c) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000440)={0x9be, 0x2, {0x0, 0x3, 0x8, 0x3, 0x3}}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 03:51:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x907000, 0x800000000005, 0x0, r1, 0x0}]) 03:51:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000100)=0x937a) r4 = fcntl$getown(r3, 0x9) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000140)=r4) 03:51:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x79966c922f2ad29e, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local={0xac, 0x10}}, 0x10, &(0x7f0000000840), 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="580000000000000014030000020000000000000000000000000100001000000000000000000000000000000000000000000000009f0000000000000000f2d562d0bfbcaadd14c409000000000000000000000000000008004ca16e74400efd6a35e6f4a653e4c5fde3f3872612d2efc79085e02495404ebe2ae2da1760c55e4acdbf4f5f62e28e35731dd215eca8ff025a1d9f09eb0b600de00cca1724fcdf83dab9a45c79fdb23cb51295a7a95c6eb20bec2c8ec462d823fcf4d8e5994fa38f73"], 0x58}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000200)=0xc) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) kcmp(r2, r3, 0x3, r1, r0) getpid() acct(0x0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000280), 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x80070008, {}, {0x1, 0x1, 0x6, 0x1000, 0x200, 0x0, 'H2fM'}, 0xf8, 0x1, @userptr=0x7, 0x4}) accept(r0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:51:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fce0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = dup(r0) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000000), 0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x1b31}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r2, 0x52ad}, 0x8) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c8, &(0x7f0000000300)) 03:51:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r3, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000140)=[0x80, 0x1], 0x2, 0x1000, 0x1f, 0xef, 0x7f, 0x80000001, {0x9, 0x5, 0x4, 0x4, 0x6, 0x28f, 0x5, 0x80000001, 0x3ff, 0x6, 0x100000001, 0x8, 0x3, 0x5, "d70fe3391861f951c9a2d746ec68e71510f5b0fb9ebba20c063f58276aeb222a"}}) 03:51:46 executing program 1: memfd_create(&(0x7f0000000340)='keyringpp\x840vboxnet0B\x00\xcd\xc2\xdczm\xc4\x87\xebD@\xfc\x14\\\xb2\xa8\xa41l{\xc8\x9a\xae\xf5\xf9>\xd7\xcd>\xdd\xfd\xe28u\x18\xc8N\x85\x8a\xae\x9b\x12\xce\xa9\xac&\xf3}\xc20\xa5\xf2\xedP_\xa1\xf6l\x9d\x8c\xef\n\x1f\x9c\xf6\x15\x05\xf6\xcf\x15\x1eDD{B\xa4\xea\xf6&\xb9]\x8ee\a\xd8\x14XK\xf7\xed\xbd\x96\xff\xb0\xd14S]\x97w\x92\xb9\x8f\xdbx`\xb3\xfc\f\xeaR\xedC\xd90=\x85\xed\xc1\xe1\xcdq?\x95\xeeb\x8a\xea\xf5\x98d\x8c\xeb\r\x0f\x1f\xb0\xae\r\xb4%\x9d\n\xb5t\xe3w\xd4\xba\x7f\xae\xf4\xbe\xcd\xe2\x0fus\x97*\x86@\x91\xc3@0M\xdc\x14F\xd8\x86a2\xc7\xc1\x06\xff\xb7\xa3\xe6l\xfcq\x04M}{\xc5\xcb\x1d\"k\xf1g\xfc\x9b\x01\x0f>\xc9\x01\xa9^\xf5\xf6\xaf\xa0\xbe\xbf)\xbd\xed\xbb\x840x0, &(0x7f0000000040), &(0x7f0000000080)) r1 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x20000057d) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x2, &(0x7f0000000280)=[{&(0x7f0000000140)="b94096ad14996f5e446376f9858a66601240cc4aa19dd3f160b17051c7652270b10ae59dd52205a503bc5ab18a9b2cc6abbc2148b9f05b61243173327f494c43476fdd87b12b798682d88d2d615c45492b7905fc53db2168", 0x58, 0x5}, {&(0x7f00000001c0)="adc9c3607cb4c45571f1614997c5129f46ed69df99070f03b02c6d3987f3d6e2b7223e2f5ac840ca00cd0546e601308e8263f53c2e0f1981164548d18eed872cd8fca4e6f959f886ecbe2b233a5fbc7d8aa6f82666629195196a3a654f9f9019ca206f3276a28fb357a7d31418e72ba9b3f931cb746857d72de0abb78691a97ae6543f50", 0x84, 0x5}], 0x181002, &(0x7f0000000480)={[{@fat=@usefree='usefree'}, {@shortname_mixed='shortname=mixed'}, {@shortname_lower='shortname=lower'}, {@nonumtail='nnonumtail=1'}, {@rodir='rodir'}, {@shortname_winnt='shortname=winnt'}, {@shortname_winnt='shortname=winnt'}, {@uni_xlate='uni_xlate=1'}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@appraise_type='appraise_type=imasig'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'keyringpp\x840vboxnet0B\x00\xcd\xc2\xdczm\xc4\x87\xebD@\xfc\x14\\\xb2\xa8\xa41l{\xc8\x9a\xae\xf5\xf9>\xd7\xcd>\xdd\xfd\xe28u\x18\xc8N\x85\x8a\xae\x9b\x12\xce\xa9\xac&\xf3}\xc20\xa5\xf2\xedP_\xa1\xf6l\x9d\x8c\xef\n\x1f\x9c\xf6\x15\x05\xf6\xcf\x15\x1eDD{B\xa4\xea\xf6&\xb9]\x8ee\a\xd8\x14XK\xf7\xed\xbd\x96\xff\xb0\xd14S]\x97w\x92\xb9\x8f\xdbx`\xb3\xfc\f\xeaR\xedC\xd90=\x85\xed\xc1\xe1\xcdq?\x95\xeeb\x8a\xea\xf5\x98d\x8c\xeb\r\x0f\x1f\xb0\xae\r\xb4%\x9d\n\xb5t\xe3w\xd4\xba\x7f\xae\xf4\xbe\xcd\xe2\x0fus\x97*\x86@\x91\xc3@0M\xdc\x14F\xd8\x86a2\xc7\xc1\x06\xff\xb7\xa3\xe6l\xfcq\x04M}{\xc5\xcb\x1d\"k\xf1g\xfc\x9b\x01\x0f>\xc9\x01\xa9^\xf5\xf6\xaf\xa0\xbe\xbf)\xbd\xed\xbb\x840xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x610000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe8) ioprio_set$uid(0x3, r3, 0x197) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffff51, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f0000000100)) 03:51:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x940000, 0x800000000005, 0x0, r1, 0x0}]) 03:51:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fcf0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000140)={0x2, [0x4, 0xc7e]}, 0x8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:46 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000000)=""/158}) 03:51:46 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff84, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syzkaller0\x00'}) 03:51:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/ubi_ctrl\x00', 0x40, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000001600)={0xaa, ""/170}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000380)=0x7) read$FUSE(r3, &(0x7f0000000440), 0x1000) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000001440)={0x0, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @broadcast}, 0x2, 0x0, 0x0, 0x0, 0xffffffffffff8000, &(0x7f0000000140), 0x401, 0x2000000, 0x2}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001540)={0x0, 0x0, 0x0}, &(0x7f0000001580)=0xc) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000340)=0x5, 0x4) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000001740)) fchown(r3, r4, r5) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x20000000004e21, 0x0, @ipv4}, {}, 0xffffffffffffffff, 0x4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000016c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7, @mcast2, 0x1bd3}, {0xa, 0x4e21, 0xf897, @local, 0xf90}, r1, 0x400}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) 03:51:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fd00cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:46 executing program 1: add_key(&(0x7f0000000880)='keyring\x006\xf9\x12l\x12\x05O\\\x0e\x18\xc6R%s\xddy\xf1\xa0\xa3\xa6\tW\xd6\xc7)\xad\x85l\xd8\xf0\xdf\x9c\x04\xd1\x8eW\x90K\x1c\x05 \x9d\xee\x12\xf5\xcc\xc1-\x98\xa7\x007g46a\x0f\xaa\xc8\x8b\xcf\x96\x81\x91\x87\x89\xc2\xadG6e\x98K\x17\x86\x8d\x9c^\x90\x81>\x9e\xc1\xf7?\xde\xbfV8\xf9\xc0\x1f\x88!\xf1\xf7\x8e\xba\xc9\x84\xe3\x85.\xe1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_reqkey_keyring(0xe, 0x5) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40000, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f00000000c0)={0x7f00000000000, 0x2, @value=0x2}) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000180)='\xd1?\xf3\xd7v', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000001c0)={0xfff, 0x2, 'client0\x00', 0xffffffff80000002, "ff0898e0d04287aa", "3292f1ac36a3387315723971941d82814decb654fd9a2c019a255d7df0df4e28", 0x0, 0x7}) [ 1677.383741][ C1] net_ratelimit: 20 callbacks suppressed [ 1677.383748][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1677.395404][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1677.401212][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1677.406983][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:51:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff77, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x2}}, 0xfffffec6) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0xf, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13c}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:46 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='mime_type\xe9%ppp1#em1+\x00', 0x15) r1 = getuid() stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000240)=0xe8) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f00000005c0)=0xe8) getresgid(&(0x7f0000000600), &(0x7f0000000640)=0x0, &(0x7f0000000680)) r9 = geteuid() fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000840)=0xe8) r12 = getgid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000880)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000000980)=0xe8) getgroups(0x4, &(0x7f00000009c0)=[0xffffffffffffffff, 0xee01, 0xee01, 0xee01]) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, &(0x7f0000000b00)=0xc) getresuid(&(0x7f0000000b40), &(0x7f0000000b80)=0x0, &(0x7f0000000bc0)) getresgid(&(0x7f0000000c00)=0x0, &(0x7f0000000c40), &(0x7f0000000c80)) lstat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000d80)={0x0, 0x0, 0x0}, &(0x7f0000000dc0)=0xc) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000e00)={0x6b8, 0xfffffffffffffff5, 0x7, [{{0x2, 0x1, 0xfff, 0x2, 0x443, 0x7ff, {0x3, 0x0, 0xfd4, 0xabf, 0x400, 0x6, 0x80000000, 0xffffffff, 0x2, 0xe91f, 0x4, r1, r2, 0x6, 0xfffffffffffffffd}}, {0x0, 0xfff, 0x0, 0x4}}, {{0x0, 0x2, 0x2, 0x6, 0x2, 0x8, {0x4, 0xc56, 0x7f, 0x9, 0x80, 0x2, 0x7, 0x4, 0x400, 0x8000, 0x81, r3, r4, 0x1, 0x7}}, {0x2, 0x100000000, 0x15, 0x4, 'mime_type\xe9%ppp1#em1+\x00'}}, {{0x0, 0x2, 0x6e49, 0x9, 0x7ff, 0x9, {0x4, 0xe9, 0x6, 0x2, 0x2, 0x2, 0x3, 0x4, 0x0, 0xea, 0x10000, r5, r6, 0x76f6, 0x2}}, {0x0, 0x4, 0x15, 0xd68, 'mime_type\xe9%ppp1#em1+\x00'}}, {{0x0, 0x2, 0xee9a, 0x4, 0x7, 0x0, {0x5, 0xff4a, 0x6288, 0x12000000000000, 0x9, 0x8, 0x6d, 0xfffffffffffffffd, 0x7, 0x98, 0x3, r7, r8, 0x9, 0x6}}, {0x1, 0x7fff, 0x15, 0x2, 'mime_type\xe9%ppp1#em1+\x00'}}, {{0x5, 0x0, 0x80, 0x0, 0x81, 0x7, {0x6, 0xef8, 0x80, 0x0, 0x0, 0x94f3, 0x0, 0x3ff, 0x0, 0x42, 0x2, r9, r10, 0x800, 0x3f}}, {0x2, 0x7f, 0x15, 0x0, 'mime_type\xe9%ppp1#em1+\x00'}}, {{0x2, 0x0, 0x100, 0x1, 0x0, 0x1, {0x2, 0x9, 0xffffffff, 0x3, 0x7f, 0x9, 0x2, 0x5, 0xbbc8, 0x8, 0xfffffffffffffffd, r11, r12, 0x1f, 0x1}}, {0x6, 0x2b6, 0x11, 0x9, '/dev/dlm-control\x00'}}, {{0x3, 0x2, 0x3, 0x2, 0x5, 0xfff, {0x3, 0xffffffff, 0x3, 0x10000, 0x100, 0x200, 0x1, 0x8001, 0x8, 0x20, 0x7, r13, r14, 0x6, 0x5}}, {0x4, 0x3f, 0xa, 0x5, 'em0keyring'}}, {{0x4, 0x1, 0x0, 0xd, 0x7, 0x0, {0x4, 0x10001, 0xe4, 0x0, 0x854, 0x7, 0xfffffffffffffff8, 0x6, 0x101, 0x1b01, 0x9, r15, r16, 0x4}}, {0x6, 0x6, 0x11, 0xfffffffffffffffd, '/dev/dlm-control\x00'}}, {{0x2, 0x0, 0xffffffff, 0x2, 0x4, 0x1d7, {0x6, 0x7, 0x6, 0xffff, 0x2, 0x4, 0x7, 0xffffffffffffffe1, 0x0, 0x10001, 0xfffffffffffff800, r17, r18, 0xffff, 0x1}}, {0x2, 0x100000001, 0x2, 0x68fb, '&}'}}, {{0x4, 0x2, 0x5, 0xf499, 0x80000001, 0x40, {0x3, 0x4, 0x3, 0x1422f38d, 0x2, 0xbe, 0x2, 0x100000001, 0x40, 0xfffffffffffffc01, 0x5, r19, r20, 0x7, 0x8000}}, {0x0, 0x4, 0xf, 0x9, '@vmnet1^vmnet1\xa3'}}]}, 0x6b8) mq_getsetattr(r0, &(0x7f00000014c0)={0x5adb, 0x9, 0x3, 0x7a, 0x9, 0x10001, 0x1, 0x81}, 0x0) setxattr$security_selinux(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000001540)='security.selinux\x00', &(0x7f0000001580)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) lsetxattr$trusted_overlay_opaque(&(0x7f00000015c0)='./file0/file0\x00', &(0x7f0000001600)='trusted.overlay.opaque\x00', &(0x7f0000001640)='y\x00', 0x2, 0x2) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000001680)={0x0, 0x0, 0x1, 0x7, 0x3, 0x2}) getresgid(&(0x7f00000016c0), &(0x7f0000001700), &(0x7f0000001740)) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x4, 0xa, 0x12, 0x1, "d7c831fbf635339ee9479a37ac2c18db2195a377efd4c110a859d0a3f75f3b4634ab93c885ef0d9a6ce2096e3749cb5c442f40aa8fa9e7634e32ed3f1e27740b", "80c68aa1af5155892e04010ddc8de1685680dbfdb45a944993571cebafead81e", [0x10001, 0x8]}) truncate(&(0x7f0000001840)='./file0/file1\x00', 0x9) 03:51:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0xa05000, 0x800000000005, 0x0, r1, 0x0}]) [ 1677.543709][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1677.549490][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1677.555318][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1677.561064][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:51:47 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x12, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x6000000}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x28}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1, 0x8, 0x5, 0x6}) 03:51:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0xfffffffffffffd0e, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x1, @remote}, {0xa, 0xffffffffffffffff}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fd10cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:47 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x0, r2, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x40800}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r3 = getpid() getpgrp(r3) socketpair(0x2, 0x80003, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='net/icmp\x00') sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) preadv(r4, &(0x7f00000017c0), 0x10000000000001f7, 0x0) 03:51:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x80000, 0x101) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = fanotify_init(0x0, 0x0) r2 = semget(0x0, 0x0, 0x100) semctl$GETVAL(r2, 0x0, 0xc, &(0x7f0000000180)=""/124) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x1, 0x0) ioctl$CAPI_GET_ERRCODE(r3, 0x80024321, &(0x7f00000000c0)) fanotify_mark(r1, 0x21, 0x40000008, r1, 0x0) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f00000002c0)='syz1\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x200, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x101100, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x42001, 0x0) faccessat(r4, &(0x7f0000000100)='./file0\x00', 0x42, 0x500) 03:51:47 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000440)=""/57) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000540)={0x1, 0x10, 0xfa00, {&(0x7f0000000500), r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) sysfs$2(0x2, 0xd44e, &(0x7f0000000900)=""/240) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000480)=0x0) syz_open_procfs(r5, &(0x7f00000004c0)='autogroup\x00') write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000008c0)={0xe, 0xfdcc, 0xfa00, @ib_path={&(0x7f0000000580)=[{0x20, 0x0, [0x3, 0x20, 0x8, 0x8, 0x2282c160, 0xffff, 0xd9, 0x401, 0x8, 0x7fff, 0x7, 0x9, 0xb2, 0x6978, 0x8, 0xbe0]}, {0x0, 0x0, [0xff, 0x5, 0x4, 0x100000000, 0x7fff, 0x6, 0x5, 0xffff, 0x71a, 0x6, 0x1, 0x7, 0xff, 0x5, 0x84a, 0x6]}, {0x20, 0x0, [0x100, 0x2dd, 0x3, 0x5bece3b2, 0x0, 0x6, 0x8, 0x9, 0xfffffffffffffffc, 0x1, 0x1ff, 0x9, 0x6, 0x7fffffff, 0x10001, 0x10001]}, {0x32, 0x0, [0x0, 0x6c06, 0xd4b9, 0x8000, 0x2, 0x380, 0x7fffffff, 0x0, 0x3, 0xfffffffffffffff9, 0x2, 0x81, 0x2, 0x1, 0x7, 0x6a]}, {0x2, 0x0, [0x200, 0x79a1, 0x1f, 0x0, 0x36327cd, 0x8, 0x438000000000000, 0x0, 0x3, 0x8000, 0x400, 0x8001, 0x7, 0x3a, 0x9, 0x7]}, {0x11, 0x0, [0x5, 0xd109, 0x556, 0xe2, 0x7, 0x2, 0x20, 0x2, 0x80, 0x4, 0xffffffffffffffff, 0x5, 0x9, 0x7f, 0xff, 0xfffffffffffffffc]}, {0x10, 0x0, [0xfff, 0x8, 0x2, 0x7, 0x4, 0x40, 0x20, 0x5, 0x7fffffff, 0x3, 0x5, 0x7aa6, 0x6, 0x8, 0x5aa]}, {0xd, 0x0, [0x4, 0x20, 0x8001, 0x65a, 0x7fffffff, 0x7, 0x64ff, 0x3, 0x9, 0x400, 0x2, 0x2, 0x1, 0xfff, 0x8, 0x1]}, {0xa, 0x0, [0x6, 0x7, 0x6, 0x6, 0xc6f, 0x3, 0x1f, 0x5, 0x6, 0xe000000000000000, 0x200, 0x6, 0x2, 0x5, 0x1, 0x4]}, {0x10, 0x0, [0x6, 0x81, 0x3ec484e6, 0x200, 0x401, 0x4, 0x9, 0x1, 0x80000000, 0x8, 0x40, 0x23800, 0x7, 0x8, 0x5, 0x8]}], r2, 0x1, 0x1, 0x2d0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r4}}, 0xffffff3a) 03:51:47 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) r1 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000002b80)=""/4096) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10000002e0080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x400003, 0x300) fgetxattr(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="627472660100000000040000726900636172642300"], &(0x7f0000000480)=""/114, 0x72) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x19b) sendto$inet(r4, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r4, &(0x7f0000000280)="a5fe9e7be7060871618b23a8d86d12156655aa50100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390bcfef75c9923a1745b53c", 0xb3, 0x8801, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'bond_slaveD0\x00', 0x4000}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0xc2fe) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x800, 0x10000, 0x8200, 0x1, 0x6, 0x80000001, 0x3ff, 0x1, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000003c0)={r5, @in6={{0xa, 0x4e21, 0x100000001, @mcast2, 0x80}}, 0x7, 0x53, 0x2, 0x100, 0x44}, 0x98) quotactl(0x0, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc\x00', 0x1fffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) [ 1677.943514][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1677.949517][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:51:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x40) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400), 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000008fd0)={0x11, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0e630c4000000000faf5bdcb37ebadf620"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper={0x400c630f}], 0x0, 0x0, 0x0}) 03:51:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x3000000, 0x800000000005, 0x0, r1, 0x0}]) 03:51:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4018aebd, &(0x7f0000000340)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x202001) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @initdev}, &(0x7f00000000c0)=0xc) bind$packet(r2, &(0x7f0000000100)={0x11, 0x18, r3, 0x1, 0x8, 0x6, @dev={[], 0x16}}, 0x14) 03:51:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) ioctl$void(r0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:51:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fd20cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 1678.122433][T14572] binder: 14570:14572 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 1678.163743][T14572] binder: 14570:14572 unknown command 32 [ 1678.174528][T14572] binder: 14570:14572 ioctl c0306201 20008fd0 returned -22 [ 1678.185375][T14629] binder: 14570:14629 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 1678.254514][T14629] binder: 14570:14629 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 1678.291792][T14629] binder: 14570:14629 unknown command 32 03:51:47 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r1, 0x7, &(0x7f0000000200)={0x0, 0x0, 0x400}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x800, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000140)) 03:51:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fd30cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 1678.334103][T14629] binder: 14570:14629 ioctl c0306201 20008fd0 returned -22 03:51:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x4000000, 0x800000000005, 0x0, r1, 0x0}]) 03:51:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) socket$kcm(0x29, 0x7, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) 03:51:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept$inet(0xffffffffffffff9c, &(0x7f0000000200)={0x2, 0x0, @broadcast}, &(0x7f0000000380)=0x10) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000400)=@assoc_id=0x0, &(0x7f0000000880)=0x4) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f00000008c0)={r2, @in6={{0xa, 0x4e24, 0x1, @remote, 0x2}}}, &(0x7f0000000980)=0x7c) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000480)={r3, 0x6, 0xf}, &(0x7f0000000440)=0xc) r4 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x8000000000, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x1e, 0x2, 0x0) r6 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x840) ioctl$NBD_SET_SOCK(r6, 0xab00, r5) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000780)='./file0\x00', &(0x7f0000000740)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f00000003c0)='./file0\x00') mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\x00\x00\x00\x00\x00\x00\x00\x00\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}\xddHuI', 0x0, 0x0) fsync(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) mq_timedsend(r8, &(0x7f0000000200), 0x0, 0x7f, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setxattr$trusted_overlay_opaque(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='trusted.overlay.opaque\x00', &(0x7f0000000840)='y\x00', 0x2, 0x1) setxattr$security_selinux(&(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:devicekit_disk_exec_t:s0\x00', 0xfffffffffffffea9, 0x4000000000000000) ioctl$NBD_SET_SOCK(r8, 0xab00, r5) close(r6) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) r10 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$UDMABUF_CREATE(r9, 0x40187542, &(0x7f0000000080)={r10, 0x1, 0xfffffffff0000000}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r11 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPCONNDEL(r11, 0x400443c9, 0x0) 03:51:47 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_mreqn(r4, 0x0, 0x0, &(0x7f0000000100)={@local, @dev}, &(0x7f0000000140)=0xc) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x4000) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000247000/0x2000)=nil, 0x2000) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r4, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x70500000000000, 0x0, 0x0, 0x1000000) ioctl$int_in(r1, 0x0, 0x0) semget(0x1, 0x0, 0x20) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0xc) semctl$SETVAL(0x0, 0x1, 0x10, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, 0x0) 03:51:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fd40cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000200)={'filter\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000000)=[{}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0xf, 0x2, {{0x0, 0x3, 0x1}, 0x1}}, 0x18) fcntl$setsig(r1, 0xa, 0x2e) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) [ 1678.748785][T15031] block nbd5: shutting down sockets 03:51:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0xa0008000, 0x800000000005, 0x0, r1, 0x0}]) [ 1678.834603][T15192] kernel msg: ebtables bug: please report to author: Wrong nr of counters 03:51:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fd50cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) [ 1678.881898][T15192] kernel msg: ebtables bug: please report to author: Wrong nr of counters 03:51:48 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000600)={0x0, 0x1, 0x30, 0x9, 0x6}, &(0x7f0000000640)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000680)={r1, @in={{0x2, 0x4e22, @multicast1}}, 0x97, 0x200, 0x2, 0x7, 0xffff}, &(0x7f0000000740)=0x98) r2 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x2db, 0x4) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x4900, 0x0) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) r6 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r6, 0x10e, 0x5, &(0x7f0000000140)=0x8, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000580)={0x1, 0x10, 0xfa00, {&(0x7f0000000540), r7}}, 0x18) getsockopt$bt_l2cap_L2CAP_LM(r6, 0x6, 0x3, &(0x7f0000000780), &(0x7f00000007c0)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r7}}, 0xffffff3a) 03:51:48 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x0, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_mreqn(r4, 0x0, 0x0, &(0x7f0000000100)={@local, @dev}, &(0x7f0000000140)=0xc) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x4000) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000247000/0x2000)=nil, 0x2000) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r4, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x70500000000000, 0x0, 0x0, 0x1000000) ioctl$int_in(r1, 0x0, 0x0) semget(0x1, 0x0, 0x20) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0xc) semctl$SETVAL(0x0, 0x1, 0x10, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, 0x0) 03:51:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) ioctl$void(r0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:51:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0xfffffde5, &(0x7f0000000000)={&(0x7f00000004c0)={0x20, r1, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x7, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) 03:51:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fd60cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0xa0010000, 0x800000000005, 0x0, r1, 0x0}]) 03:51:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1, 0x9}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:48 executing program 1: mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x80000003, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x200000005405, &(0x7f00009fbff8)) 03:51:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000440)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r3, r0}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fd70cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:48 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000780)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0xffffffffffffffff, 0x0, 0x7f, 0x81, 0xfffffffffffffffe, 0x1, 0x5, 0x3, 0x7, 0xffff], 0xa, 0x4, 0x3, 0xca8, 0x2, 0x3201, {0x3, 0xa8b, 0x3, 0x0, 0xfff, 0x93, 0x2, 0x7, 0x8, 0x3, 0x2, 0x100000001, 0x401, 0x80, "224d784b19ec0e0099430cd4cdc9fb1c336b9db7521e94e7c47b2b4cd01155a4"}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620c, &(0x7f0000000040)) 03:51:48 executing program 5: r0 = dup(0xffffffffffffff9c) write$P9_ROPEN(r0, &(0x7f0000000100)={0x18, 0x71, 0x2, {{0x40, 0x2, 0x4}, 0x7fff}}, 0x18) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x805, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) sendmsg(r1, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000800)="cf", 0x1}], 0x1}, 0x0) ioctl$TIOCNXCL(r0, 0x540d) sendmsg(r1, &(0x7f00000005c0)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @remote, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)='o', 0x1}], 0x1}, 0x0) 03:51:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x100000000, @empty, 0x4}, {0xa, 0x4e20, 0x8, @local, 0x1000}, r2, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r1, 0x0) setfsgid(r1) [ 1679.563919][T15896] binder: 15884:15896 ioctl c018620c 20000040 returned -22 [ 1679.750306][T15899] syz-executor.5 (15899) used greatest stack depth: 19888 bytes left 03:51:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) ioctl$void(r0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:51:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0xff600000, 0x800000000005, 0x0, r1, 0x0}]) 03:51:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fd80cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:49 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x1000000000000000, 0x400000) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000080)=0x9, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$adsp(0x0, 0x0, 0xffffeffffffffffc) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, '/h\x00'}}], [{@dont_measure='dont_measure'}]}) accept$alg(r2, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000bdd000/0x2000)=nil, 0x2000}, &(0x7f0000000140)=0x10) 03:51:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)={0x90, r2, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x100000001}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x28}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x20}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}]}, 0x90}, 0x1, 0x0, 0x0, 0x20004050}, 0x20008011) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 03:51:49 executing program 1: socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0xb82, &(0x7f0000000540)="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") openat$tun(0xffffffffffffff9c, 0x0, 0x8000034800, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffff81, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000240)={{0x0, 0x3}, {0x2c9}, 0x6, 0x7, 0x200}) r3 = gettid() ioctl$RTC_PIE_OFF(r1, 0x7006) bind$netlink(r1, &(0x7f00000001c0)={0x10, 0x0, 0x25dfdbff, 0x80001000}, 0xc) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) fcntl$setown(r0, 0x8, r3) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x1f, 0x20000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x2f, 0x0, @tid=r3}, &(0x7f0000000100)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) r5 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r5, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") ioctl$int_in(r0, 0x5421, &(0x7f0000000900)=0x6) setsockopt$RDS_CONG_MONITOR(r5, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r5, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b81", 0x481, 0x0, 0x0, 0x0) sendto$inet(r5, &(0x7f00004b3fff), 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000001fc0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0010000094557000e823ffd24459f7db05c7ec25ca29ca141210d1a1afb39e269349cf6631c1b4655d41d37d1d2cffcde43f2d971303fb106db670b44739120284986c3477de9249e09fee54d214b8a1fadb6d84248b88bad21556091fd113b77a2c6128cab4195c9b9a561ff51de86325e9ee4dbb69eb4c20d3e64a60a21f9fa09a3cec3c3de282ea20d9aca03b051202908787da2f763a67a566c979c34c8bbf0bae45d7b850ebf1a3be0c27e0f7223177e1d86e70c3e02697f258711f318a4116ab16038e20780d9de8a0264f1ac7859e0216c44d20829480469be1c4cbe32c5c1e3510479d350db8522fab4c14f924e3f3e6dd55cd25b335fabbbe8c4aaff6cb092f83c217a4d06df0c2f4070eadd06ff1898b2dd083dcbba0006100496eaa2264b5f7d0284fe4b18aed098334560bf9b4b56cf0fc5f0491715060aa4ef2299cf4bcc04464d035178319d6a1bfc17ee5865e6b3dac3475aa55e7196ecd046ee5cc7c431c71c9ec4e9ffa9eda53347dff305873544453bb8006fe09d367297eb0897bee15b4087fa1d0d0aad3e018f7130f0f3a395c4fa2c96fa0caca3ba65225557876b4415cffd0cd6e680d114da2bcc812275012f0f729c5b438f0a7017cce78d5b958b94054aa5b2944fee3728cf551e2bd4e3ba31f31f7910845efc4ba3cc5a16c7ed52b70308ed5849d35f5235a5db2e686cde6bd2e806e14151e1b07fe79e2559593ff4aea58c3ea330ec0700d598a3716e655aa69f26659a99584daf3f8d0120f2d1414406a89018fa12d96863b566544c61ad15b56007312ba9fc531974e5d9705ddfefa242a8b50219739631231feaef3a6e4ad46b7969b42a4368cde1ab3dc3d9557757c99401049d3cb5b0a96a60d3183d9bdef4eae3d01e67e4d66611927b9a1958efd242b09a04b68ac479c7fe92622bff056170abdd665b0634887edcc833def911d42b4836c3681bfaa7a04ff6e137256d9ed3f7cc48b7904e492c640acae8b4d48bad22054cceb6a1c333ea4a5d9133af5bbcc639e830cc8e28e1f9fd026c4f8dd98cc0e58f25441c39fd0e2b93dd1d6f90799d129f400d2a0356b3772be897b3aa84f0c374f92e9d6e8531976b9973c43cae31ebe50d61c245d18588ef4f2930919b674701a22dc0abc1e3292c2945adc4b4dcc73cd8ab5bb4c9e0279d3d3238b014c870cde82b81874a32bbcb913f9b6e2b7d5ff1763439295f41553c414d4703abfa449121428166a47845f1950f875dd998a7ff4f530100267cf5c163563abf9d1e2930de03202d2521687be3306df5dcf79fbcae8020000000000000042092cb9c97e544a37c1b4c59a00f9e7447937b08287db1b4d3ced9675c85a62125178c893b0418aa95d57e60b94682e914b528e394ad37c74e60a48f3ac247be30ba08fad7c95971cd71cc77cee73ef3399a76308b4aa17aaba3a53123eb90d9e446214aa1eccb0c9e4c8857e2769e84e307399f60eb31e0bbe8f410c59cb64f36687c9c7904a4628ffe1ab54fbae25ea24125fa6382b56e77d773bf35e02f2223061e983c19728e768a2d26be9360154919f166ba213ddfb9a6e0a362b06a46cbca016c6957025bcceca95db6afe2d073bc9e4542823060cf828797598735aba82766d3bb8157a318676462de92e718b641e0c8c81583f7781606a57f385b857316aadf010352efa8f66b6d58a9e0980faa0c8fb6eb5e129517590022f586e64deba48f955533626e4e2fbc7f9a1185261ffb5ca7a2e8ef10b767fa0ad29f72cb6765b2e84b27fc41166f46f166b15d1fb155d66122df8dfa3c5e94bb9de040d754e2bcf3e356ac224bf39c226b10fe68c84dfd83698d1955bab08322cb2b730090293edc2f91e3a3efd34e6e66d0559af32eb674a9d1228b71f807c7abfa70283f120b7988c6d1a874e59f4302fd9ec2aca321377c269c81cd4d9442972b23cfce1ac4eba35fdb4e4ed8881f0c243e736a0bfd4166c8d491ae62239cf5d913720f23d556f4b0011c9175b0c372cce3606cf43e00942cb357e2578c001bd51fc8cb1a6186b031157ec248b2711077e6e3ae940ad077478c18f837c0a999f7379bbb945110d82ddf79399f9f01c7f50e4417844c7ed4b8347294cb158dd2e05c44c33e149d75a6191c45d8c075ee030d68a85f057f96d10e8ccf34aadca50ad1ffeb4dfdcba5d64ba94685fea44a0227d4426d1b3ab5983a6afba35021d89c3615e5417901ac1422eec42b69d9b5b440283973bdec13f6e054587f0e00b625111f93fe068fce1b9e9447e9b6fef6af340aae6f9d461b0362854db6198ad3dce1d4f3e7550df288b4e90a25200ae12c0e2af95d7ba02d940bb4425fae24c54b6a96fff67501e5c948c2ac63b1de8f547b6497f987680c6327e88040ab90e2a4fff97f0530477322934d7509062f60311e39ca31d492c48ffabc6f75bb62db5733b0f50afd61d2c31478b3a5fe708c7a6ae439f0e6e35148ed6200d0f9263763ad25bafb3fcdc687d0abd6f7a9b864fba6ae358bf62a116d2e2f12eb5808c173861413875018d27679f4f83c8d54cd4d1a7c0c6b04d919c87b62f246b8e42b20501388c202606e1806889ab822ea436db2460141f91bfa9b24da46ce364c79287fa79dfc6c0904004806b39f6074c20344d2757a5f395f5c15dae2eca554df378688fd6b6370acc725be78e9d8849bd245ba12e17abe8b0bde6fa99d57eb36543cae443839ab420137fb8780be14f52ae65dc5b66b2ed30844babab42b6dd8ff8cba76a363002ede1b9cde2f93be9e71679c9ca03cbc6e1fa4608b095bad4a83f0dc448f1d77e29fce3994e784b79719da9dcce25c643aa754b2dae742f449afec6a081f57eb9352658ed7c1946be32ad41a29e8fbd3fa89dfb2f362f7b59d84b471c89702b66b26ebe077d55c6870b85724a82e57c7506e8f622cb8d6174bf4e8c6105d8bed06e941b502814870e939647797c530e718a29a9b43b03605daafa2757425df6ec203b76ab31734244f768117f6937bf2da028d073b5e7c157fa40320207336050faaf55c60e180ef67071bd8f608961918d7322161c90bb110d1f83b0b8be326d2bdeaa29b13771daf768c661202144da22265906a9591643a064a8a4bcc34334fbe6804294249ad8f8dc3b066394a71ac9ca471a3120d0d0a3b1a13e98e1391535952e7aa778b80566b83f1ae2f351308be95ab143cc958beea39c03f4b1bfe440089330c5a02f1b0da8441e4422d837a01169cc5d248c50484538f77544ecb4ae5df83628710e314531f6a206ef69dc754cc098267f6abce8ea39d29d73665e34b56333837bfa4795c3fa5902a9a64d743182b296291a6d912c6f740dd25f45b4285fba78fe4966f1f62d793076ef94e6192fd68aaf1715de7f17a5ff0cbe032ca460b200597c58aa4af46ac4e7954077533b8a339529a200f9b255c4fcd8b1de7a329c5bc0fb72a94aaf878f4311f6fccd984b35f1ec318097cf4a7ddc1f7883170c15fe0361f2e1a627e1b184dea29192fcb0a53777ee8b004ab059585504c9f7949c682599395f7968d849645394fdc433b6c4659d13a694d0ea0393b1382a24bfd965a90f5f70312636b715c53e9db8147480174f95f8680ff60b75a724e24b531fa9ec1d57f8b37c69fa6326a6819156331f108887fb0f34c169e8eaafe426e17a6ccfbe788031dc1151c67049f7832eafadf419a42363e8c09cad1ef27b22a6b1f73028e00e1221ed2e43f8b7323142a679abac8a098f85eab9d913eac41c48ab2f63fa5f3167f0420bb27a7c0aa9fa263a0cdfefa32c2f71e0cad08b6343e19dfef3e3b60306d170253390f301078eb9abef5742eb269dbdf81a6cbbab37d1f8a8dfec1489c2f5c5369e179523b58b4e59f56c73714bdde70e52adaf164779be089f78aaf09333aa005408abcbd710a392d99656c8c002ca6ad6d776aa1955eec8d28420c35f5303572e715c61db5c30b35d11d6c190526a10d93b1e4546112ab8217bf83ab52c738ab38f70ef2a65844079bcc00999f2144b34795b3bb00cfdabd716ee403a2a17b4bb1875993ed72547025aac1b1c34d1c211aab0528bb3f34fdd10264d68812ce274e4be03e4ee03d583817026470a97321af7a7142a676b1787dcf1bcff328cda22b5893684b56f2a9a1fe3496b3a8db57110af326ddd7da2345374b29d85321a861744bde5f577c7196175e2737bdf438479451b60c207b8f455493818a0ce33e8ae52d4da0e5ca7c0f4cb93a067f4d1f5a1443a84678ba8d64e16bd66b6a1cea393250352d2ad54314278a3a2e8f8a7d805e625fd746b638d4b40a07747920d7cccd34443648ae0b40404b892aad0df77a7f5736df15a33154ff27ce87204efef7ccdb042f7b762300f07f8846586cbe0b8586883c7cea9d9b21c3971723b789ec876206e67d06349ebbd8210252daa65f4429a59183dce5761cbde4253ebe68750486966ff330b9f72088e5c5e8da18a99c709570497f0f2da7924a2b004fb58c178386a5d877c9f0fd801f0c09c74c5d299af18ff213fe8139f14267d8c5425bb0832611c8a72bbd977d89b5d21df397892676496eda8eff96f880461a9223c3bab775e063cb2647f5fd9bd0359a747d2736f1c853ebfa21f263384e373a64c71aced34aaa19787c5f242edd8966c9e2ff668e4f0d0a037e7457f75130e2c38cb07eeb4b71f5abbd036673e3440ac6ff60dcbaafebc4a50a089c13e5ad080579d9e93142a000057dadaff9b2c2e66dad48b8330792759a7402f7adc3c3bdc1150157390755d2fa2e76aae1dd6137d5c1bc2551ef789cb9adf2d225b31ad64c522a5958f7b90b8558697adbdbbd0e94031fb88f16fdb4411acb3e31216b6fb3974b4fd294468095f928d4f122b0775588c3b6bd8873d46239a952fbc48f73f9dffd60d93e6556c6882e226df59c84096c4f87c7755686b7029601fb6929c93c419e350d6dec91dc38e563b5e0b4ade7c5dd009f7248cb0d9de8569916d1299e5b7fba41acbb24dd6ebfc788fc81ff21d84e3eddb5e5cb7ea01adcab8fb545693a57ee767b0bb7014b004084f080c67285bcd0b521972e3ce5d985c2e2fa229d6103a474f118a64219eb64727f4fc9f24eac2a1e5e6d7543199537ea28424d63ee0bab081a4e48ae7f381cff123cf4859de2359b6f4ff3de4a7ec2340c7a7f3f4031035c30f51bde0e9d2aa0bcd369c5342ef56d78633f2e8648e8f3222419cc9f88a630cb93d851dc3c9ec5585512f9a01ead46c9015cc534a5010603859b2db4ccfd6c5f0c40c9d856574710f34dec7ed474073921a600bda8a70833ee76aca2f8b02d37bed585e4ba284c2679797ec86921cbb346646bdd267572c1fa8bfa34ef77f210a46cb98ec7e9a900efa66bfa0bf2e0636552409af62d413edeaff2c96164a51714b04a6e37135cf19a47692cf51f5456eec6dd4930fddc65362b4aeface3c28d8583185ed83cbe111a2497647bd287cfab322ece690f834ff8a683d54e02b86d5b7788c19dfd2f3b692510e0ae7a96539c33f46b72ae90e26637bc390562f6ff202680bad34b3d198a816e901ceba34805aa15d69aa1104db4e8e39f1d50381d8868accc26429bb61881c70547cbadd3313e5c64d3ea5299062637fb0757a4ac9c0b8b3bdf96de673b5b6cd9da2eecd4fbc5eeccba8c1a51f73fa006d83d6bc044a6fe7a388482c5327289cc5b77d72afbffe05112eb59b7863d00ba183bb61243ec5d84a227a823494004bdfbacf065e3d6a65e6822a706f5a5be717fdde9b88b18d3d222c2c9bae4e4413df7cbf82d6a31c27d645cf10eb081b8612b9e8432b4234af3f8700701f7121bfbd1df935201c4d1407a4ed60e67c9a5175bd056e623500553a708d2d214ad26130e55f1c610f00fa37ac27586cbad729d5655d62ae8c1990db3d03c274de2d32b30a40de703f4a758e355b5ff8cd746d1761262da379b750d32d0a5cb5bdeae6281dc3e1b23e34a7a5649970219b2e243b6110ff601fbe18a82b75af5d148009042b73c3a338a8ef3cd7924b6b05c2da4e5b620edca214859026568deb47a113b37b5316eb7b38ed3f13bee20ee05b246c"], 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000003c0)={r6, @in={{0x2, 0x4e23, @rand_addr=0x8000}}, 0x101, 0x80000000}, 0x90) 03:51:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x3, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x220000, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r3, 0x89e4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fd90cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x140}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f0000000140)={0x7ff, "9389eabe143e4e6fbe0290a646ca8423e1b8808a7ed09d04264dfb5a6e0ee549", 0x100, 0x3, 0x2, 0x8, 0x7}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 03:51:49 executing program 1: r0 = socket$inet6(0xa, 0x20000000000005, 0x7) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000109000/0x1000)=nil, 0x1000, 0x0, 0x20008000031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x800000000002, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r4 = creat(&(0x7f00000005c0)='./file0/file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0xfffffd97) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x1) r5 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000600)="f95e0139fa7af261f6ed534b45e15c3b90ef064a30515b8a92ddccfb83d9a7ea9cf8730f0bb5a208f067a3fc5fe3861130fe9653824b2a8a9dceed203d10ba3d991192c9fe9135f23e9caa900c617cbcfe040f3d52ff6aeb96", 0x59, 0xfffffffffffffffe) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@loopback, 0x401, 0x2, 0xff, 0x0, 0xffffffff, 0x1ff, 0x8}, &(0x7f0000000400)=0x20) keyctl$update(0x2, r5, &(0x7f0000000680)="74d1f36114c27a1ed317970050e154f41c8d673f680ff5934c080a163d9ac030b66f7239e11f4e3205bba780dd8600344a95dc7cbd8b1e47f5186867228aef82ae32e18492f6d14d8bae2b741f423f4b24ca0f3255a01f5ea1306d0dcc61dbf4e680787d6ab9bf1cfdbb592ded2ccd7fa3bda4654a", 0x75) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000000c0)={0x53e4, 0x5, 0x7f, 0x3}, 0x8) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000340)={0x2, 0x6, 0x4, 0x7, 0xadb, 0x0, 0x7, 0xfff, 0x3, 0x10000, 0x1000, 0x101}) mkdir(&(0x7f0000000240)='./file0\x00', 0x141) r6 = open(&(0x7f0000000380)='./file0/file1\x00', 0x200, 0x0) r7 = openat$cgroup_procs(r3, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) r8 = dup2(r6, r7) ioctl$NBD_SET_BLKSIZE(r8, 0xab01, 0xffff) fdatasync(r7) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 03:51:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="0400ad0f0d3e0700aaf024a8dd55a4d73e17f43b6a3d"], 0x16, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) io_setup(0x8, &(0x7f0000000140)=0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x2, 0x1) ioctl$KVM_GET_DEBUGREGS(r5, 0x8080aea1, &(0x7f0000001740)) r6 = socket(0x1e, 0x1000000000005, 0x0) io_getevents(r4, 0x0, 0x0, 0x0, 0x0) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x80000, 0x0) io_submit(r4, 0x4, &(0x7f0000001700)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x1ff, r6, &(0x7f0000000400)="a56bf80aa5c585fb6276a108dfff034c5b6eb0624d888e2bbd2947311305d74a92ebf40291e429146d2ff63c7060fe38269c0c7de18902e179d88bc2158ab95d91f4ae22a35c212693bec39a1c", 0x4d, 0x7, 0x0, 0x2, r7}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0xf, 0xa44, r1, &(0x7f0000000500)="8a3549eb4f3a7e39d751cecc3d131f431fc97a1ae1d9294576a1fcafb136db4451f90340f9f7c673b24a3bb9e70b6fce1d1493c60f4c30357a6310d6fb3f9dcc5d399e5e5757b1f92ed7e05f2064b1d949941c7c814888f2702dae6677297ab38f99ca6def0fa669fad44dec91bf74f5b9c544bc8fadfce265afd9b2766be9fc1e04359bec5ccb1d601c8ca71efee55e5c23", 0x92, 0x7, 0x0, 0x1, r7}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x6, 0x1, r2, &(0x7f0000000640)="e1e6df06735ba2b7b5f3913ebd6565c7f6e45b4a297efe9085ebf776c555f0d0d3971e8677813a7e7df5053a435072492f9bb53c0d3f91", 0x37, 0x9, 0x0, 0xffffffffffffffff, r7}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, &(0x7f00000006c0)="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", 0x1000, 0x5, 0x0, 0x1, r7}]) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) getsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f00000003c0), &(0x7f0000000600)=0x4) r9 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r8, 0xc1105517, &(0x7f0000000240)={{0x5, 0x5, 0xf21, 0x40, 'syz0\x00', 0xa095}, 0x0, 0x20000030, 0x10000, r9, 0x5, 0x403, 'syz1\x00', &(0x7f0000000040)=['em0\x00', '%\x93posix_acl_accesswlan1*-trusted\x00', 'security-]md5sum#[\x00', 'keyringcpusetsecurity/$wlan0*(proceth1\x00', '\x00'], 0x60, [], [0x81, 0x74, 0x8, 0x6]}) 03:51:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r3 = request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='^bdev\x00', 0xffffffffffffffff) r4 = add_key(&(0x7f0000000440)='asymmetric\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)="ec3ce0c1d13c8c9fc88a0d1357e73b579c9166d0fdd9dd619d7395714981e94bdcdd121857b18ec1df8d7ab7c7ecbc86b4e2d6ef6b14dad0df410a980b550125c7a26d53081c621f130bd3e4a77328c768761810fb045df7364a6a8025f1dc80e27eabe49f5d36bf71ee6e8de0a7c9439609e6b12925fc8929811b95cb6d13d1f9f515f9ce009d2e", 0x88, 0xfffffffffffffffe) keyctl$link(0x8, r3, r4) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r5, 0x0, 0x1, 0x4}}, 0xfffffffffffffde3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r5}}, 0xffffff3a) [ 1680.445542][T16521] ucma_write: process 12257 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. 03:51:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) ioctl$void(r0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:51:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x1a0ffffffff, 0x800000000005, 0x0, r1, 0x0}]) 03:51:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") mkdir(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="c300000029010003000000070300000005000000000000000000000000000000ff07002e2f66696c"], 0x28) unlink(&(0x7f0000000380)='./file1\x00') sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file1\x00', 0x0) 03:51:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fda0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x2040, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000140)={0xa, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f0000000240)={r4, 0x1}) eventfd2(0x0, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xa000, 0x0) write$FUSE_BMAP(r5, &(0x7f0000000080)={0x18, 0xfffffffffffffffe, 0x3, {0x5}}, 0x18) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}) 03:51:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000600)={0xe, 0x17, 0xfa00, @id_tos={&(0x7f00000005c0), r1, 0x0, 0x0, 0x1}}, 0x3de) r2 = getpgid(0xffffffffffffffff) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x40480, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x3ff00000000, 0x9a0, 0xfff, 0x10, 0x0, 0x7, 0x8080, 0x8, 0x7ff, 0xe7a, 0x1, 0x2, 0x3, 0xc, 0x5, 0xfffffffffffffffa, 0x200, 0x2, 0x1, 0x3, 0x3f, 0x5, 0x32, 0x2, 0x1, 0x6, 0xd165, 0xf708, 0x100, 0x7ff, 0x6, 0x2, 0xa1, 0x6, 0x100000000, 0x7ff, 0x0, 0x3, 0x3, @perf_bp={&(0x7f0000000180), 0x8}, 0x30001, 0x1000, 0x3, 0xf, 0x1000, 0x10001, 0x8}, r2, 0xa, r3, 0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x6, @loopback, 0x50}, {0xa, 0x4e24, 0x0, @empty, 0x1f}, r4, 0x4000}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x1, @ipv4, 0x6}, {}, r4, 0x20}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r4}}, 0xffffff3a) 03:51:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x380, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 03:51:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r3 = request_key(&(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='^bdev\x00', 0xffffffffffffffff) r4 = add_key(&(0x7f0000000440)='asymmetric\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)="ec3ce0c1d13c8c9fc88a0d1357e73b579c9166d0fdd9dd619d7395714981e94bdcdd121857b18ec1df8d7ab7c7ecbc86b4e2d6ef6b14dad0df410a980b550125c7a26d53081c621f130bd3e4a77328c768761810fb045df7364a6a8025f1dc80e27eabe49f5d36bf71ee6e8de0a7c9439609e6b12925fc8929811b95cb6d13d1f9f515f9ce009d2e", 0x88, 0xfffffffffffffffe) keyctl$link(0x8, r3, r4) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r5, 0x0, 0x1, 0x4}}, 0xfffffffffffffde3) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r5}}, 0xffffff3a) 03:51:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x440000, 0x0) write$FUSE_WRITE(r2, &(0x7f0000000140)={0x18, 0xfffffffffffffff5, 0x3, {0x1f}}, 0x18) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000180)=0x79e, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 03:51:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = accept$unix(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000300)=0xffffffff) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xdf) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x1a7, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x4f) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clock_gettime(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getgid() write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0xe2) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180), 0xffffffffffffff9a, 0x4007ffd, 0x0, 0xb4) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fdb0cff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 03:51:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xc, &(0x7f0000000000)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r0) write$RDMA_USER_CM_CMD_CONNECT(r3, 0x0, 0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x400000000000, 0x800000000005, 0x0, r1, 0x0}]) 03:51:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1, 0x0, 0x41) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe7c, 0xffffffffffffffff, 0x0, 0xffffffffffffffac) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000000c0), 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000180)={0xd26, 0x4, 0x40, 0x3, 0xe9, 0x0, 0x88}, 0xc) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) setsockopt$packet_int(r5, 0x107, 0x1f, &(0x7f0000000080)=0x4, 0x4) ioctl$DRM_IOCTL_MAP_BUFS(r2, 0xc0186419, &(0x7f0000001680)={0x7, &(0x7f0000000240)=""/139, &(0x7f00000015c0)=[{0x0, 0x1c, 0x6, &(0x7f0000000300)=""/28}, {0x9, 0x29, 0x5, &(0x7f0000000340)=""/41}, {0x73b, 0x75, 0x9, &(0x7f0000000380)=""/117}, {0x2, 0x8e, 0x4d54, &(0x7f0000000400)=""/142}, {0x4, 0x8, 0x100000001, &(0x7f00000004c0)=""/8}, {0xa1f, 0xa5, 0x0, &(0x7f0000000500)=""/165}, {0x2, 0x1000, 0x9, &(0x7f00000005c0)=""/4096}]}) r6 = fcntl$getown(r3, 0x9) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000200)=0x8001) syz_open_procfs(r6, &(0x7f00000001c0)='net/sockstat6\x00') [ 1681.708337][T16597] ================================================================== [ 1681.716869][T16597] BUG: KASAN: use-after-free in __list_del_entry_valid+0xdc/0xf5 [ 1681.724661][T16597] Read of size 8 at addr ffff88802f3f3368 by task syz-executor.3/16597 [ 1681.732878][T16597] [ 1681.735186][T16597] CPU: 1 PID: 16597 Comm: syz-executor.3 Not tainted 5.0.0-rc5-next-20190208 #31 [ 1681.744355][T16597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1681.754379][T16597] Call Trace: [ 1681.757645][T16597] dump_stack+0x172/0x1f0 [ 1681.761948][T16597] ? __list_del_entry_valid+0xdc/0xf5 [ 1681.767296][T16597] print_address_description.cold+0x7c/0x20d [ 1681.773263][T16597] ? __list_del_entry_valid+0xdc/0xf5 [ 1681.778621][T16597] ? __list_del_entry_valid+0xdc/0xf5 [ 1681.783962][T16597] kasan_report.cold+0x1b/0x40 [ 1681.788696][T16597] ? __list_del_entry_valid+0xdc/0xf5 [ 1681.794042][T16597] __asan_report_load8_noabort+0x14/0x20 [ 1681.799738][T16597] __list_del_entry_valid+0xdc/0xf5 [ 1681.805026][T16597] cma_cancel_operation+0x2d7/0xa10 [ 1681.810204][T16597] rdma_destroy_id+0x8d/0xab0 [ 1681.814975][T16597] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1681.820753][T16597] ? complete+0x61/0x80 [ 1681.824880][T16597] ucma_close+0x115/0x320 [ 1681.829184][T16597] ? ucma_free_ctx+0xb90/0xb90 [ 1681.833916][T16597] __fput+0x2df/0x8d0 [ 1681.837874][T16597] ____fput+0x16/0x20 [ 1681.841825][T16597] task_work_run+0x14a/0x1c0 [ 1681.846407][T16597] get_signal+0x1969/0x1d60 [ 1681.850910][T16597] ? ucma_open+0x290/0x290 [ 1681.855302][T16597] ? kernel_read+0x120/0x120 [ 1681.859873][T16597] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 1681.865476][T16597] ? common_file_perm+0x238/0x720 [ 1681.870474][T16597] do_signal+0x87/0x1940 [ 1681.874794][T16597] ? kick_process+0xef/0x180 [ 1681.879355][T16597] ? setup_sigcontext+0x7d0/0x7d0 [ 1681.884355][T16597] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1681.890562][T16597] ? fput+0x128/0x1a0 [ 1681.894526][T16597] ? ksys_write+0x166/0x1f0 [ 1681.899002][T16597] ? exit_to_usermode_loop+0x43/0x2c0 [ 1681.904454][T16597] ? do_syscall_64+0x52d/0x610 [ 1681.909202][T16597] ? exit_to_usermode_loop+0x43/0x2c0 [ 1681.914543][T16597] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1681.919799][T16597] ? trace_hardirqs_on+0x67/0x230 [ 1681.924813][T16597] exit_to_usermode_loop+0x244/0x2c0 [ 1681.930080][T16597] do_syscall_64+0x52d/0x610 [ 1681.934643][T16597] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1681.940502][T16597] RIP: 0033:0x457e39 [ 1681.944379][T16597] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1681.964037][T16597] RSP: 002b:00007fd090d63c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1681.972426][T16597] RAX: fffffffffffffe00 RBX: 0000000000000003 RCX: 0000000000457e39 [ 1681.980378][T16597] RDX: 0000000000000010 RSI: 0000000020000100 RDI: 0000000000000003 [ 1681.988406][T16597] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1681.996346][T16597] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd090d646d4 [ 1682.004377][T16597] R13: 00000000004cd7d8 R14: 00000000004dc9a0 R15: 00000000ffffffff [ 1682.012343][T16597] [ 1682.014644][T16597] Allocated by task 16930: [ 1682.019082][T16597] save_stack+0x45/0xd0 [ 1682.023207][T16597] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1682.028903][T16597] kasan_kmalloc+0x9/0x10 [ 1682.033202][T16597] kmem_cache_alloc_trace+0x151/0x760 [ 1682.038550][T16597] __rdma_create_id+0x5f/0x4e0 [ 1682.043294][T16597] ucma_create_id+0x1de/0x640 [ 1682.047938][T16597] ucma_write+0x2da/0x3c0 [ 1682.052248][T16597] __vfs_write+0x116/0x8e0 [ 1682.056634][T16597] vfs_write+0x20c/0x580 [ 1682.060855][T16597] ksys_write+0xea/0x1f0 [ 1682.065065][T16597] __x64_sys_write+0x73/0xb0 [ 1682.069625][T16597] do_syscall_64+0x103/0x610 [ 1682.074187][T16597] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1682.080174][T16597] [ 1682.082570][T16597] Freed by task 16913: [ 1682.086610][T16597] save_stack+0x45/0xd0 [ 1682.090739][T16597] __kasan_slab_free+0x102/0x150 [ 1682.095653][T16597] kasan_slab_free+0xe/0x10 [ 1682.100123][T16597] kfree+0xcf/0x230 [ 1682.103912][T16597] rdma_destroy_id+0x723/0xab0 [ 1682.108644][T16597] ucma_close+0x115/0x320 [ 1682.112943][T16597] __fput+0x2df/0x8d0 [ 1682.116912][T16597] ____fput+0x16/0x20 [ 1682.120876][T16597] task_work_run+0x14a/0x1c0 [ 1682.125444][T16597] get_signal+0x1969/0x1d60 [ 1682.129930][T16597] do_signal+0x87/0x1940 [ 1682.134149][T16597] exit_to_usermode_loop+0x244/0x2c0 [ 1682.139402][T16597] do_syscall_64+0x52d/0x610 [ 1682.143963][T16597] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1682.149820][T16597] [ 1682.152129][T16597] The buggy address belongs to the object at ffff88802f3f3180 [ 1682.152129][T16597] which belongs to the cache kmalloc-2k of size 2048 [ 1682.166244][T16597] The buggy address is located 488 bytes inside of [ 1682.166244][T16597] 2048-byte region [ffff88802f3f3180, ffff88802f3f3980) [ 1682.179577][T16597] The buggy address belongs to the page: [ 1682.185192][T16597] page:ffffea0000bcfc80 count:1 mapcount:0 mapping:ffff88812c3f0c40 index:0xffff88802f3f2900 compound_mapcount: 0 [ 1682.197130][T16597] flags: 0x1fffc0000010200(slab|head) [ 1682.202583][T16597] raw: 01fffc0000010200 ffffea00015a2f88 ffffea00008f4488 ffff88812c3f0c40 [ 1682.211225][T16597] raw: ffff88802f3f2900 ffff88802f3f2080 0000000100000002 0000000000000000 [ 1682.219778][T16597] page dumped because: kasan: bad access detected [ 1682.226155][T16597] [ 1682.228552][T16597] Memory state around the buggy address: [ 1682.234162][T16597] ffff88802f3f3200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1682.242195][T16597] ffff88802f3f3280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1682.250244][T16597] >ffff88802f3f3300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1682.258289][T16597] ^ [ 1682.265714][T16597] ffff88802f3f3380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1682.273747][T16597] ffff88802f3f3400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1682.281774][T16597] ================================================================== [ 1682.289890][T16597] Disabling lock debugging due to kernel taint [ 1682.298088][T16597] Kernel panic - not syncing: panic_on_warn set ... [ 1682.304691][T16597] CPU: 0 PID: 16597 Comm: syz-executor.3 Tainted: G B 5.0.0-rc5-next-20190208 #31 [ 1682.315260][T16597] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1682.325285][T16597] Call Trace: [ 1682.328548][T16597] dump_stack+0x172/0x1f0 [ 1682.332857][T16597] panic+0x2cb/0x65c [ 1682.336730][T16597] ? __warn_printk+0xf3/0xf3 [ 1682.341408][T16597] ? __list_del_entry_valid+0xdc/0xf5 [ 1682.346774][T16597] ? preempt_schedule+0x4b/0x60 [ 1682.351604][T16597] ? ___preempt_schedule+0x16/0x18 [ 1682.356700][T16597] ? trace_hardirqs_on+0x5e/0x230 [ 1682.361698][T16597] ? __list_del_entry_valid+0xdc/0xf5 [ 1682.367039][T16597] end_report+0x47/0x4f [ 1682.371166][T16597] ? __list_del_entry_valid+0xdc/0xf5 [ 1682.376604][T16597] kasan_report.cold+0xe/0x40 [ 1682.381340][T16597] ? __list_del_entry_valid+0xdc/0xf5 [ 1682.386695][T16597] __asan_report_load8_noabort+0x14/0x20 [ 1682.392308][T16597] __list_del_entry_valid+0xdc/0xf5 [ 1682.397486][T16597] cma_cancel_operation+0x2d7/0xa10 [ 1682.402654][T16597] rdma_destroy_id+0x8d/0xab0 [ 1682.407299][T16597] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 1682.413094][T16597] ? complete+0x61/0x80 [ 1682.417237][T16597] ucma_close+0x115/0x320 [ 1682.421538][T16597] ? ucma_free_ctx+0xb90/0xb90 [ 1682.426269][T16597] __fput+0x2df/0x8d0 [ 1682.430223][T16597] ____fput+0x16/0x20 [ 1682.434187][T16597] task_work_run+0x14a/0x1c0 [ 1682.438781][T16597] get_signal+0x1969/0x1d60 [ 1682.443264][T16597] ? ucma_open+0x290/0x290 [ 1682.447650][T16597] ? kernel_read+0x120/0x120 [ 1682.452394][T16597] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 1682.458015][T16597] ? common_file_perm+0x238/0x720 [ 1682.463017][T16597] do_signal+0x87/0x1940 [ 1682.467250][T16597] ? kick_process+0xef/0x180 [ 1682.471831][T16597] ? setup_sigcontext+0x7d0/0x7d0 [ 1682.476841][T16597] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1682.483059][T16597] ? fput+0x128/0x1a0 [ 1682.487011][T16597] ? ksys_write+0x166/0x1f0 [ 1682.491494][T16597] ? exit_to_usermode_loop+0x43/0x2c0 [ 1682.496843][T16597] ? do_syscall_64+0x52d/0x610 [ 1682.501576][T16597] ? exit_to_usermode_loop+0x43/0x2c0 [ 1682.506917][T16597] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1682.512184][T16597] ? trace_hardirqs_on+0x67/0x230 [ 1682.517188][T16597] exit_to_usermode_loop+0x244/0x2c0 [ 1682.522445][T16597] do_syscall_64+0x52d/0x610 [ 1682.527007][T16597] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1682.532960][T16597] RIP: 0033:0x457e39 [ 1682.536840][T16597] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1682.556415][T16597] RSP: 002b:00007fd090d63c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1682.564893][T16597] RAX: fffffffffffffe00 RBX: 0000000000000003 RCX: 0000000000457e39 [ 1682.572842][T16597] RDX: 0000000000000010 RSI: 0000000020000100 RDI: 0000000000000003 [ 1682.580809][T16597] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1682.588748][T16597] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd090d646d4 [ 1682.596691][T16597] R13: 00000000004cd7d8 R14: 00000000004dc9a0 R15: 00000000ffffffff [ 1682.606042][T16597] Kernel Offset: disabled [ 1682.610378][T16597] Rebooting in 86400 seconds..