setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='lp\x00', 0x3) r3 = socket$inet(0x2b, 0x2002, 0x8) bind$inet(r3, &(0x7f0000000240)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000580)="0a63118575ee3cfc9d10175e07e46e73f11d07d3eaaf60c3c22628da1acae8d338267f34c24e9347a9a3d078d713b6a87345bc990674449b17ab1ae5e2229494f7904049fe06194a6b1ec18ac36a9f7ae21eb5668ecc54f0a6fa6bd59d8c972c8033c75434da2d88913e3836e183629d0a589dbe50027f1c3e5de0f037dc728ed147e10d5112302b346a92614bc08c599cd972e47d184e0d2f7eeb36e9051e435016d9f0cd0ea48002dd08c3c740f8cf877da2734b65b6a32fbf2f54", 0xbc, 0x400c005, &(0x7f0000000640)={0x2, 0x4e22, @rand_addr=0x1c6}, 0x10) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000540)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x2, 0x7, 0x7}) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000280)={0x0, 0xd000}) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x9) setsockopt$inet_mreqsrc(r3, 0x11a, 0x4, &(0x7f0000000440)={@multicast1, @local, @loopback}, 0xc) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000002c0)) recvmmsg(r3, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000a40)}}, {{0x0, 0x0, &(0x7f0000000e80), 0x0, &(0x7f0000000ec0)}}], 0x2, 0xfe, &(0x7f0000001000)={0x77359400}) 01:42:41 executing program 1: socket$rds(0x15, 0x5, 0x0) r0 = open$dir(&(0x7f00000003c0)='./file0//ile0\x00', 0x44000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000007c0)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x2000) r3 = openat$cgroup_ro(r2, &(0x7f0000000480)='cpuset.effective_mems\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x112) mount(&(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2, 0x0) ioctl$TIOCNXCL(r5, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) r6 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x8000000000000) memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400883) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x7ff}, &(0x7f0000000440)=0x8) 01:42:41 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000003, 0x20011, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x4c, 0x0, &(0x7f0000000600)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28, 0x8, &(0x7f0000000580)=[@ptr={0x77682a85, 0x0, 0x0, 0x2}], &(0x7f00000005c0)=[0xa]}}}], 0x0, 0x0, 0x0}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0xc0, "f2f403a199fed42e1ccfb52d4f3b54d22f155642cf34c01472341699696ddfbed78641b0712063e7c2787254ae2a56a2e6a693e5f31e8f20bfec877669f03baaec135be9a6ad212fe1af1a715d16325253fde0d1e8893582433870a41ad721799579c57aa82ffb2bed714e403483fa68ad73eb302f46ab79045470a69732936e18a3ddeca0aa7d343905df3f95e8393b1cdbb152e55766df6d650a87e6fc757b6a745bb21083f92f7001e2f9104b4532ac717085d6ccaa4cb43588cea9bd9022"}, &(0x7f00000001c0)=0xe4) 01:42:41 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x2, 0xc0000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000001c0)={{0x3, 0x0, 0x100, 0x0, 0x1}, 0xef, 0xd22}) r1 = socket(0x15, 0x80005, 0xffffffffffffffff) getpeername(r1, &(0x7f00000000c0)=@in6, &(0x7f0000000140)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000040)={{0x0, 0x0, 0x5, 0x3}, 0x4, 0xe05}) getsockopt(r1, 0xfffffffffffffff7, 0x2715, 0x0, &(0x7f000033bffc)) [ 260.285785] binder_alloc: 9467: binder_alloc_buf, no vma [ 260.315646] binder: 9467:9468 transaction failed 29189/-3, size 40-8 line 3035 01:42:41 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x2ee) socketpair(0x1, 0x1, 0xb04, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) socket$bt_rfcomm(0x1f, 0x1, 0x3) recvmmsg(r0, &(0x7f0000007fc0)=[{{&(0x7f0000000080)=@caif=@util, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)=""/52, 0x34}, {&(0x7f0000000140)=""/41, 0x29}], 0x2, &(0x7f00000001c0)=""/217, 0xd9}, 0x5}, {{&(0x7f0000000340)=@isdn, 0x80, &(0x7f00000002c0)=[{&(0x7f00000003c0)=""/92, 0x5c}, {&(0x7f0000000440)=""/103, 0x67}, {&(0x7f00000004c0)=""/71, 0x47}, {&(0x7f0000000540)=""/190, 0xbe}], 0x4}, 0xf4}, {{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000680)=""/146, 0x92}, {&(0x7f0000000740)=""/198, 0xc6}, {&(0x7f0000000840)=""/170, 0xaa}, {&(0x7f0000000900)=""/155, 0x9b}, {&(0x7f00000009c0)=""/170, 0xaa}, {&(0x7f0000000a80)=""/48, 0x30}], 0x6}, 0x2c4}, {{&(0x7f0000000b40)=@nfc_llcp, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000bc0)=""/254, 0xfe}, {&(0x7f0000000cc0)=""/31, 0x1f}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x3, &(0x7f0000001d40)=""/1, 0x1}, 0xfff}, {{&(0x7f0000001d80)=@pptp, 0x80, &(0x7f0000002040)=[{&(0x7f0000001e00)=""/138, 0x8a}, {&(0x7f0000001ec0)=""/176, 0xb0}, {&(0x7f0000001f80)=""/145, 0x91}], 0x3, &(0x7f0000002080)=""/154, 0x9a}}, {{&(0x7f0000002140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000004700)=[{&(0x7f00000021c0)=""/201, 0xc9}, {&(0x7f00000022c0)=""/104, 0x68}, {&(0x7f0000002340)=""/175, 0xaf}, {&(0x7f0000002400)=""/233, 0xe9}, {&(0x7f0000002500)=""/133, 0x85}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/109, 0x6d}, {&(0x7f0000004640)=""/183, 0xb7}], 0x9, &(0x7f00000047c0)=""/4096, 0x1000}, 0x5}, {{&(0x7f00000057c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000007ac0)=[{&(0x7f0000005840)=""/4096, 0x1000}, {&(0x7f0000006840)=""/21, 0x15}, {&(0x7f0000006880)=""/248, 0xf8}, {&(0x7f0000006980)=""/156, 0x9c}, {&(0x7f0000006a40)=""/4096, 0x1000}, {&(0x7f0000007a40)=""/97, 0x61}], 0x6, &(0x7f0000007b40)=""/249, 0xf9}, 0x8}, {{&(0x7f0000007c40)=@hci, 0x80, &(0x7f0000007f00)=[{&(0x7f0000007cc0)=""/113, 0x71}, {&(0x7f0000007d40)=""/3, 0x3}, {&(0x7f0000007d80)=""/113, 0x71}, {&(0x7f0000007e00)=""/50, 0x32}, {&(0x7f0000007e40)=""/135, 0x87}], 0x5, &(0x7f0000007f80)=""/36, 0x24}, 0x3a7}], 0x8, 0x40, &(0x7f00000081c0)={0x77359400}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000300)='gre0\x00') [ 260.385032] binder_alloc: 9467: binder_alloc_buf, no vma [ 260.411812] binder: BINDER_SET_CONTEXT_MGR already set 01:42:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x3c) r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x0, 0x3ff}, 0x94) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x120, r1, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x58}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x56}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x49}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8a6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x829d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x10}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20100, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) [ 260.466427] binder: 9467:9471 transaction failed 29189/-3, size 40-8 line 3035 [ 260.504429] binder: 9467:9468 ioctl 40046207 0 returned -16 [ 260.520766] binder: undelivered TRANSACTION_ERROR: 29189 [ 260.527285] binder: undelivered TRANSACTION_ERROR: 29189 [ 260.572554] IPVS: ftp: loaded support on port[0] = 21 01:42:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000180)={0x74, 0x0, [0x7fff]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 01:42:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:42:43 executing program 2: r0 = shmget(0x0, 0x4000, 0x102, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) dup(0xffffffffffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x100000000000004, &(0x7f0000000040), 0x0, 0xf}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db26e20b0000bf7ce676b30007000000f0fff8ffffff79a4dcff08000080b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f00b501b7000014000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000002c0)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x100000000000) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="68f03eb723ed9c9f24940fd49514eeaada9bb71c7707febba94c54ccef0166964be1d8fda4d2ceb4976ff2fdd7e57e58c6ed0914de32d98722fc26d150"], @ANYRES64=r1, @ANYRES16=0x0, @ANYRES32=r4, @ANYRESDEC, @ANYRES64=r6], @ANYRESDEC=0x0], 0x1c) close(r4) r8 = dup3(r3, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) r9 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) close(r9) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002000000000000f9ffffff00"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000070000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000400003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) 01:42:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x3c) r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x0, 0x3ff}, 0x94) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x120, r1, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x58}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x56}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x49}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8a6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x829d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x10}, 0x10) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x20100, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x4000, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) 01:42:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x1, "42c00b811f32c168"}) r1 = socket$inet6(0x10, 0x3, 0x0) sync_file_range(r1, 0xffffffffffffffc0, 0x4, 0x5) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a602c0fffa8430291000000390009002b000c000b0000001900050000000000000008dc1338d54402009bcdc66ef75afb83de448daa7227c43ab8220000060cec4fab91cf", 0x55}], 0x1}, 0x0) 01:42:43 executing program 4: clock_adjtime(0x0, &(0x7f0000000040)={0x8000}) 01:42:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={r1, 0x1, 0x1, 0x1, &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) accept4$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000003c0)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000400)={'vcan0\x00', r3}) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter6\x00') preadv(r4, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/16, 0x10}, {&(0x7f0000000200)=""/106, 0x6a}, {&(0x7f0000000280)=""/204, 0xcc}], 0x3, 0x80000000000) [ 262.090009] IPv6: Can't replace route, no match found 01:42:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'veth0_to_bond\x00\x06\x04', &(0x7f0000000400)=@ethtool_gfeatures={0x3a, 0x3, [{0x2, 0x3, 0x3ff, 0x5}, {0x401, 0x1, 0xc1a3, 0x8}, {0x10000, 0x10001, 0x9, 0x5}]}}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000080)={@dev}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000001c0)={0x6, [0x8, 0x7, 0x0, 0xffff, 0x5, 0x8650]}, &(0x7f0000000200)=0x10) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa00}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001e00f02bdaf0dc13d57c04ee34ff00052abd7000fedbdf2500000000"], 0x1}, 0x1, 0x0, 0x0, 0x10000000000800}, 0x5) [ 262.138472] bridge0: port 3(gretap0) entered blocking state [ 262.159370] bridge0: port 3(gretap0) entered disabled state 01:42:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x8000000002) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000100)=[{{0x0, 0x7530}}, {{r1, r2/1000+10000}}], 0x30) r3 = memfd_create(&(0x7f0000000380)='-md5sumwlan0^/:vboxnet0wlan1,\x00<}\x95?\xb6\x9f\x88\xa8\xf2{\xf9.R\xc8:\xf9\x04\xcbc\bOQ\x10\x05Z\x83q\xeb.$\x1f\xb7\xc2\x1d\xfa\\Q\xedH\xeav\xe0s\x9b_m\xc3wB\xa85\xdbj\xf7\xc9/\xcd\xa8KZ\xeeq1\x89#\x96\xd5!\xf4\xfat>}\xa1=\f\xc3\xc4\x04\xce\"\x11n\x9feN\x1fM\x9e*\xf6\x95A\xaan-by\xa7\xf5\xd5r~\x95\xc9\xc1x\xa1\xc5\x97\x9e\x9e\xf3\b\x85z7\x1f\x1b\xccS.\xd1\aM\xe5>\xa8\xdb\xc5\x12\xad\x89I\xce\xa1\xbaPg\x99\x92~q\xdd\xd3\xb1\n\xb0\'\xa9J\xe1\xec)O_\x97&\xbe\x1df\r\x9f\xe1\x0eY\xf7YP\xd0', 0x1) getuid() r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000180)) write$UHID_DESTROY(r3, &(0x7f00000000c0), 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 262.266099] device gretap0 entered promiscuous mode 01:42:43 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000040d000/0x3000)=nil, 0x3000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) r0 = syz_open_dev$amidi(0x0, 0x1, 0x42000) write$UHID_DESTROY(r0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x10100, 0x0, 0x0) [ 262.311450] bridge0: port 3(gretap0) entered blocking state [ 262.317829] bridge0: port 3(gretap0) entered forwarding state 01:42:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000980)={{}, {}, [], {0x2}, [], {0x10, 0x200000000}}, 0x24, 0x0) [ 262.406788] IPv6: Can't replace route, no match found 01:42:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x1, "42c00b811f32c168"}) r1 = socket$inet6(0x10, 0x3, 0x0) sync_file_range(r1, 0xffffffffffffffc0, 0x4, 0x5) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a602c0fffa8430291000000390009002b000c000b0000001900050000000000000008dc1338d54402009bcdc66ef75afb83de448daa7227c43ab8220000060cec4fab91cf", 0x55}], 0x1}, 0x0) 01:42:43 executing program 4: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000003c0)="ac18e74e94bf61a05019d5ba46cb8181206b074b17c19d73464b35288b624589e7f2736e905071d81cc6808bbcaae72078d87ded9521d7a004ed150640429cdfa6d30e0ee1ad7f95d7f7bb9de2c9c4dfcce2b5b9629d722c23021af8", 0x5c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="f3c23649"], 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000200)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b14"], 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r1, 0x1, 0x37, &(0x7f0000000700)=""/216, &(0x7f0000000680)=0xd8) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000500)={0x7, 0x8, 0xfa00, {r5, 0x20}}, 0x10) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40040, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) write$P9_RLCREATE(r6, &(0x7f0000000540)={0x18, 0xf, 0x2, {{0x0, 0x3, 0x3}}}, 0x18) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x5) 01:42:43 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x101) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000480)='proc\x00', 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/rfkill\x00', 0x189082, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x210000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000280)={r2, 0x2}) r3 = socket$pppoe(0x18, 0x1, 0x0) io_setup(0x200, &(0x7f0000000100)=0x0) pause() ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000340)=0x15d) io_submit(r4, 0x1, &(0x7f00000009c0)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x7ff, r3, 0x0, 0x0, 0xdbe, 0x0, 0x1}]) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) request_key(&(0x7f0000000500)='ceph\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)='\x00', 0xfffffffffffffffb) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r5, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x265}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f00000001c0)={[], 0x0, 0x5, 0x78b}) [ 262.598683] IPv6: Can't replace route, no match found 01:42:43 executing program 2: r0 = shmget(0x0, 0x4000, 0x102, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) dup(0xffffffffffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x100000000000004, &(0x7f0000000040), 0x0, 0xf}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db26e20b0000bf7ce676b30007000000f0fff8ffffff79a4dcff08000080b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f00b501b7000014000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000002c0)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x100000000000) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="68f03eb723ed9c9f24940fd49514eeaada9bb71c7707febba94c54ccef0166964be1d8fda4d2ceb4976ff2fdd7e57e58c6ed0914de32d98722fc26d150"], @ANYRES64=r1, @ANYRES16=0x0, @ANYRES32=r4, @ANYRESDEC, @ANYRES64=r6], @ANYRESDEC=0x0], 0x1c) close(r4) r8 = dup3(r3, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) r9 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) close(r9) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002000000000000f9ffffff00"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000070000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000400003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) 01:42:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_POLL(r2, &(0x7f0000000040)={0x18, 0x0, 0x8, {0x8185}}, 0x18) listen(r1, 0x0) r3 = msgget$private(0x0, 0x1) msgsnd(r3, &(0x7f00000001c0)={0x0, "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"}, 0x1008, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0xffffffffffffffc1, 0x3, 0x0, 0x0) dup2(r4, r1) 01:42:44 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r1) close(r0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) recvmsg(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000100)=""/48, 0x30}], 0x1, &(0x7f00000006c0)}, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x5, 0x4) close(r3) [ 262.744416] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 262.827469] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 262.900690] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:42:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in6=@dev}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f00000040c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000003c0)) 01:42:44 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x400000002, 0x0) readv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/108, 0x6c}], 0x1) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) r1 = creat(&(0x7f0000000080)='./file0\x00', 0xf9) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x20, &(0x7f0000000180)=[@in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e21, @broadcast}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000380)={r2, @in6={{0xa, 0x4e21, 0x80, @mcast1, 0x5}}, [0x96, 0x3, 0x9, 0x101, 0x2, 0x7, 0xff, 0xfffffffffffff000, 0x5, 0x6, 0x5, 0x3ff, 0x40, 0x120000, 0x2]}, &(0x7f00000002c0)=0x100) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x80, 0x0) readv(r0, &(0x7f0000000240)=[{&(0x7f0000000580)=""/231, 0xe7}], 0x1) write$UHID_DESTROY(r0, &(0x7f0000000280), 0x4) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/50, 0x32}], 0x1) getsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000480), &(0x7f00000004c0)=0x4) 01:42:44 executing program 2: r0 = shmget(0x0, 0x4000, 0x102, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) dup(0xffffffffffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x100000000000004, &(0x7f0000000040), 0x0, 0xf}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db26e20b0000bf7ce676b30007000000f0fff8ffffff79a4dcff08000080b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f00b501b7000014000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000002c0)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x100000000000) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="68f03eb723ed9c9f24940fd49514eeaada9bb71c7707febba94c54ccef0166964be1d8fda4d2ceb4976ff2fdd7e57e58c6ed0914de32d98722fc26d150"], @ANYRES64=r1, @ANYRES16=0x0, @ANYRES32=r4, @ANYRESDEC, @ANYRES64=r6], @ANYRESDEC=0x0], 0x1c) close(r4) r8 = dup3(r3, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) r9 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) close(r9) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002000000000000f9ffffff00"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000070000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000400003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) [ 263.161589] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 263.187490] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 263.248530] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 263.302265] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 263.325871] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 263.344384] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 01:42:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000b0f000/0x4000)=nil, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) remap_file_pages(&(0x7f00006b3000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x800) fanotify_init(0x0, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x100) socket$inet_udp(0x2, 0x2, 0x0) mlock2(&(0x7f000050a000/0x4000)=nil, 0x4000, 0x0) mbind(&(0x7f0000205000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000080), 0x1, 0x2000000000002) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x184c0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000300)={0x400000, 0x8, 0x2}) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xc18a, 0x202400) r3 = getuid() lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x6, 0x12}, {0x7f, 0xf9c}], r3}, 0x18, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@local, @in6=@ipv4={[], [], @dev}}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) flistxattr(r2, &(0x7f0000000140)=""/142, 0xffffffffffffff65) [ 263.361462] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 263.391375] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 263.439044] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 263.479932] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 263.488387] mmap: syz-executor.1 (9588) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 263.508960] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 01:42:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x20) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f00000006c0)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='highspeed\x00', 0xa) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x4000100220200, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000340), &(0x7f0000000500)=0x4) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x67, 0x0, &(0x7f0000000740)=0xffffff6c) ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, 0x0) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)) socket$inet6(0xa, 0x3, 0x0) write$nbd(r2, &(0x7f00000005c0)={0x67446698, 0x1, 0x0, 0x3, 0x2, "5c83ff38b0086dc2ec7e37a1440f00d872534f5dff42f55911bc972061253a51cfc5afd446e61c2761fe9a9f077151a66e43899a26ba084df80f84b0494c9505e9e030f584b2d66da7a73bf41247045f9e31fea9e70016a23add1d02f4cbeb901ccb35a2c3c0f24c25b56bba1a0236cabde5b960e9125ecfe6c7"}, 0x8a) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) mknod(&(0x7f0000000540)='./file0\x00', 0x0, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) socket$nl_route(0x10, 0x3, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000140)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000280)=0x10001, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 01:42:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x5, &(0x7f0000cbc000)=""/244, &(0x7f0000000000)=0x48) [ 263.537137] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 01:42:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000100)='/dev/rtc\x00', 0x9) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000080)={0x1, r0}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x20, 0x0, 0x63}}) write$P9_RAUTH(r0, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x40, 0x4, 0x2}}, 0x14) 01:42:44 executing program 2: r0 = shmget(0x0, 0x4000, 0x102, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) dup(0xffffffffffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x100000000000004, &(0x7f0000000040), 0x0, 0xf}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db26e20b0000bf7ce676b30007000000f0fff8ffffff79a4dcff08000080b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f00b501b7000014000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000002c0)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x100000000000) write$binfmt_misc(r2, &(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="68f03eb723ed9c9f24940fd49514eeaada9bb71c7707febba94c54ccef0166964be1d8fda4d2ceb4976ff2fdd7e57e58c6ed0914de32d98722fc26d150"], @ANYRES64=r1, @ANYRES16=0x0, @ANYRES32=r4, @ANYRESDEC, @ANYRES64=r6], @ANYRESDEC=0x0], 0x1c) close(r4) r8 = dup3(r3, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) r9 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r9, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) close(r9) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002000000000000f9ffffff00"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000070000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000400003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) 01:42:45 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f0000f61fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) syz_emit_ethernet(0x21a, &(0x7f000070aef1)=ANY=[@ANYBLOB="e02bbd3e6a612c871400000008004d0000407bda217e731f3b78ac00004e200008907800000000000000"], 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x80, 0x80) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000003c0)={0x140000000, 0x800, 0x4, 0x7fffffff, 0x8, 0x3, 0x52a3, 0x7, 0xffffffff7fffffff, 0x7f, 0x5, 0xd86d}) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000340)={0x0, 0x509, 0x7fffffff, 0x6}, 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000140)={{0x6, 0x7, 0x3ff, 0x5, 'syz1\x00', 0x100}, 0x6, 0x20, 0x400, r1, 0x2, 0x13, 'syz1\x00', &(0x7f0000000100)=['\x00', '\xe1@Lvboxnet0(md5sum-posix_acl_access%vboxnet0#D&&wlan1@$\x00'], 0x39, [], [0x0, 0x3, 0x7, 0x8]}) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000000)=""/48, 0x30, 0x1, &(0x7f0000000040)={0xa, 0x4e20, 0x7fffffff, @loopback, 0xa}, 0x1c) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000300), 0x4) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f00000002c0)=@add_del={0x2, &(0x7f0000000280)='veth0_to_bond\x00'}) time(&(0x7f0000000380)) 01:42:45 executing program 2: socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) r3 = semget$private(0x0, 0x2, 0x544) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001240)='./cgroup/syz1\x00', 0x1ff) semctl$GETNCNT(r3, 0x0, 0xe, &(0x7f0000000100)=""/138) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x10f, 0x2a, &(0x7f0000000040), 0x88) recvfrom$rxrpc(r1, &(0x7f0000000240)=""/4096, 0x1000, 0x3, &(0x7f0000000000)=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e23, 0x100, @loopback, 0xfffffffffffffffa}}, 0x24) [ 263.901452] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 263.928133] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 01:42:45 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000004b80)=""/4096) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2f0080, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10004, 0x0, 0x7, 0x0, 0x1000, 0x4, @perf_bp={&(0x7f0000000300), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, r1, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x19b) sendto$inet(r3, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r3, &(0x7f00000001c0)="a5fe9e7be7060850100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390b4fef75c9923a1745b53c", 0xa7, 0x8801, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) fcntl$lock(r2, 0x6, &(0x7f0000000080)={0x0, 0x2, 0xc701, 0x6, r4}) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) quotactl(0x0, 0x0, 0x0, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x9) shmget(0x1, 0x3000, 0x78000100, &(0x7f0000ffd000/0x3000)=nil) ioctl$RTC_AIE_ON(r5, 0x7001) ioctl$RTC_AIE_OFF(r5, 0x7002) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, 0x0, 0x0) r6 = socket$inet6(0xa, 0x80003, 0x800000000000006) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) [ 263.972650] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 264.001391] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 264.016870] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 264.033774] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 264.059667] protocol 88fb is buggy, dev hsr_slave_0 [ 264.064878] protocol 88fb is buggy, dev hsr_slave_1 [ 264.072433] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 264.079943] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 264.101786] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 264.113079] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 264.122871] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 264.134026] protocol 88fb is buggy, dev hsr_slave_0 [ 264.139100] protocol 88fb is buggy, dev hsr_slave_1 [ 264.155788] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 01:42:45 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 01:42:45 executing program 3: mmap(&(0x7f0000893000/0x3000)=nil, 0x3000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40000, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x2b, @multicast1, 0x4e21, 0x0, 'sh\x00', 0x10, 0xb79, 0x62}, 0x2c) 01:42:45 executing program 3: r0 = socket(0x10, 0x802, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000200)="240000001a0025e0046bbc04fef70f1c020b49ff00000000801108000800100001000000", 0x24) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x4001) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x2, 0x16b3, 0x36a4, 0x1}, {0x2, 0xdd, 0x0, 0x1000}]}) 01:42:45 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 01:42:46 executing program 1: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x1, 0x2) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000240)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000040)={'mangle\x00', 0xc8, "75398b4825d6745fd9338d6f83c259e9fe23f233b2ad96742cd797ed0b18a6e390ce047349d172dba470ba1a44d5a1b4c1725442e8e83077aba74e238e5651364ca900a261cecf4508b101249ef812e78b29ea040fca198bcaad4c3a25ccd95de24ebf7f70ddcc86229709fe754105c1750f6a9a414a8b6d9f0ccdfdc07cf917a4e5a18a38251dd75a7ce5ed89290e0a4d11e5e7acfc0a9a2cf90fe64b5222d85d5bf515885ad2bf0085c737c07e2ba5357a9602d2d780d66ffbe3de18b6c4cd97971c2275227c65"}, &(0x7f00000001c0)=0xec) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000340)=""/4096, &(0x7f0000000000)=0x1000) keyctl$get_persistent(0x16, r3, r0) 01:42:46 executing program 5: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8, 0x0, 0x4, 0x80000, 0x0, r0}, 0x2c) r1 = syz_open_dev$usb(0x0, 0x20, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000000)={0x3, 0x6a1}) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000080)={'veth0_to_bridge\x00', {0x2, 0x4e22, @local}}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0x0, 0xffffffffffffff0a, 0x0, 0x0}, 0x28) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000240), &(0x7f0000000280)=0x4) bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-neon\x00'}, 0x58) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000200)={0x7, &(0x7f00000001c0)=[{0x9, 0x2, 0x4, 0xd0}, {0x3, 0x7fffffff, 0x0, 0x7}, {0xba36, 0x8001, 0x0, 0x1f80000000000000}, {0x8000, 0xe3d, 0x6, 0xa36b}, {0x5, 0x800, 0x0, 0xcb}, {0x20000, 0x5, 0x9, 0x6}, {0x2, 0x7fff, 0xcd0, 0x7fffffff}]}, 0x10) 01:42:46 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 01:42:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c00000019000100000000000000000002000000020000000000000048f7c1b013d1df2086d6ec9dc81cdf2d232abd5932badec6072dfcb84714f52f38f43c8d0c28f70bf8ce2994b205d05f44779661a616ce66962ec1eb765410278f3321d34c191b53adb0c01cf80e055f3134cd879c9ac7c4c212f86594f8216b2a6574ec87a0a3f132e228db1425533cbc7682961df292bf943b505839801eb8baf828d87c14bf40af4a3c3b85ae982217ac238ca14e1fcacaed805f4bf42f84f69391f10f74fad0b1df3a5c64d562adc36538b8736dc303e81b6768a90703cf649cd83ff2f340328c404fe2"], 0x1c}}, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='gre0\x00') 01:42:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x500]}, 0x0, 0x0, 0x3, 0x100000000000001}, 0x20) close(r0) r1 = getpgrp(0xffffffffffffffff) ptrace(0x8, r1) 01:42:46 executing program 1: r0 = semget$private(0x0, 0x20400000105, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000480)={0x2, 0x0, 0x2080, {0x0, 0x1000, 0x3}, [], "22e4ce43fe7a6fa2b2efd62c612e0816376d79919e471f346133bb5a02a4000dc9b2fed7232739e819cbcb3a4ba931fc8e108434be69cbf10088127270c8cf2cb965f9369d2878af8b28cc7aa643693e15649b3086b3dd7179db69cfda0b94e26b1239d2eaeab825664f1f61db123a5cfb069ce6ee114dff79fc5f59f0ac467827d7326fa4c3d32552afd15e8afcb892df9410d31025de03ad40a29104e17029f6f6d917446bd24a6af26e0ab2f08daef14dcff948c3ecba3304ae723f8be53bc8c73c18af88831db6b26ae8fa8f3a34ad0ebbe9f26195eb0842ad631ac1e41946cb1790b68c750b0a4cfedd799f0d7c6a21259cabb53508f980d3c404559ac4dba02fc3eb9558fc748d6aa5e4ff45dab80062265469643bbdb0679132667af1d518e4992d9653cbebeffb8ee6fdd78eca9cbd01d2b58e398ad8c6724061db3128e51252e6f26b2e1987885aa51512787818d11ece7a2d60ed11e3a964d35b32b34ff0e4565d283c4aad68d9539d647ee08e046d8497812d513ee70c6cf4b91decc90a0f2fc08429a4eab7799dc54efa3a9a2b75578cf34bd0f9fdf5ece14eeede8995b334dff5240c5e42c730fcf457b420e0de260e855e15183fa82f7fcaeb91400d4e6a268f73ddca0dace78190a6b1d732d75afa14f0bdc37f68a8778852d992af4521187e6c4584289aed43cfee6657b0ff3db3960f37045be529cbc1e6d9c6173b250588f5097f480b8483813ff955373295c2162f6c707048bd9bc412714f1d859c77e5c9cd88421c5de880c1a646ee33588c3387ef3627fc31895bbbeb9ccbccd16c41a75b077f38df346ba30aa8f5784d391585ff81c5829cf27d355d465ccf983d1ce050c33e45d76cea929f2ce18e2b75918a6f06086b7d54aa2e30de662894be809af81d7932b69ef0472e70fec878fbb184b1b75c28416df2076033d0c99dd03b7e749d74a339561f635279ba1b6611506f00752d1cd2c5df606aeef3cbc8df33ecad34791bbb6adbc5f12d27fb60b72609703c24fe592ef9b87ee347d69a2e1f669f8f210a65600968e6e966c06b001c2bace8162c7c5d6cc6e5406ff46a10fe0102a50e0ed5b67ab333a8c05ffe12bfbbf9b7f188976abf4907366ee7bb18e0cce1d7586bd7f8cf71202d3810e73162ed0c7bec5ddd4201c68cbed7a5bfcd973ed4ee14a09b3e06c6dc1138768106753a282fcb848e79f846443a6ce10da6358a126a26aa82e1cc3535bf6db139fc78da90b85570ab515ebfab84c60e257e417c796b94ee6955e274caeedf38dd22f70a73be90b99491cf182d40c3e4bbe42acb0b3a11013d54e66b2032529f43cb31298f5746d8779488d3b3435e10798f4e9b1d694f81b93743c0ee6e5b77634a0c852a9441e50f7488c78ffb3c57bce4e0caf327b5c1c3a7283352a9589e638e79f0609c850debb34ee7f17b9d9a9f6125288aefaf462970b521e7c61e9602ef6e1319414e3e8d9fa20bf440f72a868d859c850763d90928107020390ec8e1cf099d8f613f01e2604aa804d0735a28659da8713415d9a1ad30681e3dbd145955ddcf422fd33d6b5d25df8df44c5e7c0afb7fb9703b50080fb9f29c7c6d01a423d5a2fa83b2e44546f43d85534509281ec64662d3d4b3582b1305059ab71e9b590630b3a067c578c411ce1095bab1a51fc95311f2f76fed0035dac122b8101ed0692a4cd1bdadf3bb8943b17d02eadd60ab81edcd9c1e45612627ff94d289860a19bea125d4cdd56365749f5497ef36e4e505a2a3c7f783ffbcb6388dc4b5526e6892814f50f72fb6ae89672373f66e9f0cee8dd440be630b17a161ab9704acf0d1259eb80b810b08d01f0fda92e77636dc1b48925c0aa8686593381b3c57e2ac96f5d8a905bc0803e08e536710a9f70036a92db16ba561ecc831926a90de5a45914a90876091370e7316a88d3128245756df75513ea9f4e51158884d534a703cc5f536abf8d2bac758c0290a63281984f0b67953ef8adc15b8146abd632c3a8b0cd2c14f30b2f55af29fc3dc3f76ec3297db1fc84003047e8beedf490c3cb81b5af183dc7785e8e6477a142d04c6b6545a7c94737c3f8fc0f1bf031f2e3be7553b3b39423e4870a320d2abc5a3f708c787922936143d22b8d830627e8d75122eee58c4335c5c895318e9f7fc72809a7d3974cc92508d4c1621cfbbb9c2b7c1a0c89c45d4acb752ecdecae5bfbb1093fb8bee8eed39c5b94fc9bf8e6a52f63183bb06b089776c7f3030f58f7572f83cc2778a1d8e6bc96431363338ac06733771f09646b2be5658b0d3b9ad300530407f6d1b393fce8a02ed2f5addc6243418936b6f21c48fcb4897f105997f78dad8f5d84bfd9a8502facb3879fa37d344f723228017b954d1ea27bebce5dd178b92d8337e07d629d15f26c210dd81f198ccc902da0bf206ac602a5e18e22ba88946b49a1462be2d7f95a1d8e3f6812ea8e98cf655004757c18683fe76124828565aad9c9d0e0ef5977483a8266c62e43e500ff83b3391fc8d023386e8c61d303394db81ff4bbba24a5cbe2ed90cb00d915003a885468a404449d659d34cbda49f176c21b56ae2f2f2197914de5fb749411bacb92d1463bb0f281fc36814255a88da16885eaa7780fb6b3be76982542ac566a555f9d96e869b8013ba9e56aca27512445f7e6b86712262705235654434b22011a50cd345c1d993d30d3f356fae9a6af4afb3017dce3834ad2a2921d5d75a866febb1f502568d05da5a8be10be0ca452ecc4f31835eb5bdb358512675bc72d02423c406686861dfd33c6b9e0ea916f022a8772c499bfb927182e666367518c50ca9d0c05a90e847ed6201ed59aa482cda436fa8efd234d73e986833767463e166805ded3fc0eaf166236c03abd9d171e8ea17037494000b8e216532d25ae94eeecd04dcc2418b30a33942071076c3e5ab803cf8c2c9d0043a965df27af88bf553a85bf8a92a62953a4bc0a402ae5209a23fe36329a1ddc7004f26e7a29a6cb6c86f4c9107d4094f8425de65f5d4c543a01a218c2afbd3b1a1e2755819636315dbe0a452183ec30f403a37f52155c7adac0034fa0d0a7b285c929ba98765df1d26fb5f3c79e94d6864a2ba9e94cd141dfef9094061ccbbbf3c0e9337e77e173b35c51202f0dab766916d06812ca5fdf23e3f5d04d4f26a4e0f2e1932c243c1a95b92c93bbb14e49283771c66de104e0e9e58a66b455c8ab37f675d38c19ea26b4f5a5a29fcc1bc5b96fb7d464b01063c15e4873416102011b47700edf444a59a73c3f60a0921f52a6aa60491da5ba19de80330c20a42d62d08872fc436b9604fdb0080845084505402b0a9a51bd1523991f1b76aee409ee53e60b8238841ff6101dd727460b6a3114de9154417d52f4838c8ba08345130c87d5d328e738724c9eb2560accd6e45a90b752e33fcb97bd037914b86450a573d231e99ee3e62707467da1597b51c339aecc4a7c1041040f6a684a5d7bd75558950ce250ec95a34b972f7d277c7fc4cce79da653fda5d915b9bb4309973123c27b8c7d24ab6dec60f974b13a2c5ad853e5b4e6389e05daeb5580e944709f34892bdac99f13e3897bdf94f4da9c2d362650e0b4868198be3d0389e8cde87b17e70b4e822f303bdd22a5fd9ebf09d78f0f34e1f150f970a34c843eaef3fa604b367ad510d3a07f220ae47b9c38b52f28ac4900a75896e7ee53a924ba97056845b8fec6be41f1a7eb3b9baefdef62ad8320408aa6463fc5ab2e74c19e1e70960c23133b31ce79e01231e163ca57d49bf82d402bf654305366cd049281e22759d737f406868a92c88afce799389f4b1a7a09289e3c29c9d906b13b34a3e3e3993e434e912ab495b70c60965f316adabc6c4d9af2e341be28e9ed4d39483fd739aaeeeb0ef327fa33e736d3c3f0649d737217c62efbcf3a07e8c7210cb4521ad41d6e1d0f7f8eaefc07bd4b0b74b0e31575cad35774b2ebf525695b60290af757d929e73a14330e731c719954aa17cb83f1710ddba694e9900af116abcddbfe208c600216851d85258b4905a0d25aa548a9636dfc9b7ec4a5500bf06ee2408e7dda5092bed43362810ea3495ed74a53113e0f28a6ab22f2121bac99e4224f5074aeae67c089858a8a1f425aa4223ea08fe8b2cd83844f7433f9e0c2146ffafc020ed8b5c32849bfc658647d1caad6ea6c6f17530e90d837b7fc141bf31fd77354f8ddef241064bdd9cf26df126bf9ef4dca5321eff57c31e8bb8fed120fb4afedc8f4137e1bda7a2075789fa3340506cb844b963df232f381f0faafe88c64b532f75459bfcdefb5611f2f34d2563fb3de1dbc3a677b8fcfa2fb62159568f088387e1ac7b5a861589f40bc88c897a57abc24b0c79d9e11d8d798d62cdc6e3158ff466d0d7af05202c5f10465c7e5ea36d6846224e84f13135010e0c9eef552f9e9c1c53e378bbf625e112fa0f5498e7dc4a42b31574565cc20be122d321ccfc57b08395daad5db5ecf34b1aa28932c16df83e380591182f63dd6938109982c9efbb65397de6724bea64eee6c6e4d152a14ae57d95d1bcf219e1a019937a3a03f30256dee1140828022f387c309e2727506754968957a502a590833f86d20dc8ffb60ed9e53be6f5c442a9cf3b779e450a81b191019c24c3de0fd8a1b11856b6eedf388421cb894fb7e8ed883d877c77f3f4c1fe285e987b8cc224a63e8b639c8e2116c5d651c1146cc1381c156f033bce476191dbaf7668a327c8df5c1086edf259b0fcfcab58845c00e6c9a2d40fbb4cb171c9bf94a3a59eb8d22012a29f0ce4444a1619466fe1f1b1d5bfc4e9fd8687fb4a51cb2fa77a487b76c8fd9f030e646fe8b65558a43e8d8925776d749e843b6fc0605044fbf6b69b05b6d6804915c934f85fa057696a88176dc4463644d65486f2440335d2bca0eb23f4d5ebedb92f4754106bd807e40304163607071f6b17d3f4e04893432949bcf8d7be54932f723a4ed09f21af4ea49ab52e82a9bd16c68be3e71129322a35634fcb153a265e66f70c0dc3853720286456a96b5e87fc7ce054686e2f4e05ce7929adb93affb1c681d2b43f2eaa76177e2f16ccfd2a5879335435c42d15df9f25c00a3c10b902185e88987399561970fbb1c3129d61f2a6371313dc1fda90a36babe452692063eac1f60dc59d8ffab790ac1f45769dddeec007f08ed2436a10a7d32e1653f1810d69a7c5ac5144316e5444035277f7afd0b07c618f367632b81aecf23d50892d79a23f981055642755c7e262353524b67d0f5646e391889f6b97240cb49b65e37371dad6bdbe2bf79eb3e532486dd2ca0372fb6985c235caf0e426e957d304771b9a69cf8ea5492f1d95d69a60f0160027b0725361b750132b0dd3c5c80473add22cc460ce83751c8f234a15afe68cc8a94b75a1df7f785102c97eea23a5627afed2be357c7657503407f55a4be1624f191b175b0be5314f069bbeb6e9dac6290f880c3970ab23d92249f4fb81db56c383c9ef8935985c3528489d62dc68534fd1debb34df656e927991f3e86ccee01357acc01e6b5d191bbcdc36eaaba9132cff0485dd4250e6af2b49c4e89d198fc0c86efa837523bae8583734a114d865e90980ac780de8bad2329ee48ec64d0bd6deeb6bff2cb4fb03e028e7f505d44108fac726708d53727a514156e8f6b122eddebdc3a50565397472157be3d24c7b3739ec2950c22901c253155c935ef5583fe6dcfbb913899c00cb234bad1ba905df34200f12aacb22d92b99d219fc0ddac833c470c896a040", "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"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept$unix(r2, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000380)=""/201) 01:42:46 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 01:42:46 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000000)=0x20000, 0x4) fsetxattr$security_ima(r1, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0x12, "bc6999ece8"}, 0x7, 0x2) keyctl$session_to_parent(0x12) dup2(r0, r1) 01:42:46 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 01:42:46 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)) setsockopt$inet6_int(r1, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) getrlimit(0xf, &(0x7f0000000280)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0xfffffffffffffe08) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x3ac, 0x3ef, 0x5, 0x325, 0x0, 0x1d3, 0xe003, 0x33c, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x75, r2}) r3 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x1) ioctl$KVM_SET_TSC_KHZ(r3, 0x8108551b, 0x0) epoll_create(0x4) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) clock_nanosleep(0x9, 0x2000000001, &(0x7f0000000340)={r4, r5+10000000}, &(0x7f0000000380)) ioctl$sock_ifreq(r1, 0x8929, &(0x7f0000000600)={'bridge0\x00', @ifru_addrs=@vsock={0x28, 0x0, 0xe36c1a1c6c661ddc, @my=0x0}}) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x0, r2}) socket$netlink(0x10, 0x3, 0x21) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ppp\x00', 0x509000, 0x0) connect$inet6(r6, &(0x7f0000000640)={0xa, 0x4e23, 0x1000000000, @empty, 0x80}, 0x1c) ioctl$SCSI_IOCTL_GET_IDLUN(r6, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000, 0x2, &(0x7f0000ffa000/0x3000)=nil) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r7, 0x84, 0x71, &(0x7f00000003c0)={0x0, 0x1ff}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000440)={r8, 0x2}, &(0x7f00000005c0)=0x8) sendto$inet6(r7, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) 01:42:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x2, 0x3, 0x0, 0x0, 0x0, {0x17, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x10], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x1c, &(0x7f00000000c0)="d1439ab834a52f3316d8afde4864653f4e0d9233a6062161e8dfb6ef"}) 01:42:46 executing program 2: perf_event_open(&(0x7f0000000600)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x25c}) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x1, 0xffffffffffffc1c0, 0x6, 0x0, 0x3, 0x3f, 0x4, 0x6f, 0x38, 0x2fb, 0x227, 0x7, 0x20, 0x2, 0xb6, 0x0, 0x8001}, [{0x1, 0x3, 0x6, 0x6, 0x48b, 0xd0, 0x3, 0x1}, {0x60000007, 0x9, 0xa01, 0x3, 0xce, 0x4, 0x9, 0xf9}], "9a9d7356ea4688a03c8185b600fc64a27130f547bdc98cfdf69dfcc3245b3876e41ffcaf357e63cd6c527145520e0515517aeedf9ea9a9b9b44fd9be9b72f60b622b88131ab6df7c39c1100655182aebfc973276406f31ef1a34bb836798f331dd5cbeb02133da6128aac801beda9a9b1eb8f0fb1bc7128a6ce4e28edc48aeea4054e03c713bf5da8696fc12673f5d", [[], []]}, 0x307) 01:42:46 executing program 1: prlimit64(0x0, 0x7, &(0x7f00000002c0), 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000080)='/dev/snd/pcmC#D#c\x00'}, 0x30) ptrace(0x4208, r0) clone(0x802102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x40) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x1ff, 0x0, &(0x7f0000ffb000/0x3000)=nil}) inotify_init() msgget(0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0xff61) 01:42:46 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x7, 0x101002) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000140)={0x29a}, 0x14) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0xc) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000100)='.\x00', 0x40224000000b) sendfile(r2, r2, &(0x7f00000000c0), 0x2000000800004c36) r4 = socket$tipc(0x1e, 0x4, 0x0) bind$tipc(r4, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) sendmsg$tipc(r4, &(0x7f0000000640)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000040)={0x8, 0x20, 0x8}) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[], 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xffffffffffffffeb) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000280)={0x2, 0x1, @stop_pts=0x2}) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) close(r3) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, 0x0) set_thread_area(&(0x7f0000000180)={0x0, 0x0, 0xff7fffffffffffff, 0x9, 0x5, 0x40, 0x8, 0x86, 0xff, 0x80000000000007}) getsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000440), &(0x7f0000000480)=0x4) read$FUSE(r0, &(0x7f0000000880), 0x1000) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'veth1_to_team\x00'}, 0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000003c0)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000005c0)={0x0, 0x9}, 0x8) fcntl$notify(r1, 0x402, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) 01:42:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) openat$cuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/cuse\x00', 0x121102, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/snmp6\x00') write$P9_RLINK(r1, &(0x7f0000000280)={0x7, 0x47, 0x1}, 0x7) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x202, 0x0) write$9p(r2, &(0x7f0000000180)="534c151d69d134bd05ed19df429857cd694ea7555c3e56bee1ca27317d09d1f2004bed7d58615dc941d6f16b5da8e845a927f0936cbf0aa19c565f9eb5a8329e37abd0005226bf4b27dc623c76bada3051501958dc50ee38ea32a800b1997c02f02106f3e0ca2f21e80ad944cfb7fb19142dee4fd2137e0c7c549c2f7ef8d7492c12cfc2266838712f70303726d5c9e08cbd6d7cfbe6c35badcb43c828917489d27162c0ba29040efcc6ead05e5bf620d0e676fa1194e265617ea7c84a780a1c9e0dd8c3b45c5f57c3a00f0ec754a2aa2241218b2ab0ce", 0xd7) io_setup(0x2005, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0x0, &(0x7f0000000600)) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, 0x0) 01:42:46 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 01:42:46 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="240000000d0607031dfffd946fa2830020200a0009000100061d85680c1baba204007f7e", 0x24}], 0x1}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x400) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000040)={0xb, {0x5, 0x8, 0x101, 0x1}}) [ 265.596002] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 265.627653] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 01:42:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xd4f, 0x40401) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000080)={0x0, 0xd4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x8, 0x200, 0x8, 0x7ef62ddc, r2}, &(0x7f0000000140)=0xffffffffffffff10) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f00000006c0)={'syzkaller0\x00', {0x2, 0x0, @initdev}}) accept$inet(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r4 = dup2(r0, r3) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000000)) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaafffffffffffb0800450000300000000000019062acc8ab7563967ecf45cc1414bbac141400050490788104000045470000db5272a86ac0399ef4cf30f80b48c9455f8900ca5be278fb5cc845ad978184a89125867ae749ae6f409f7eb5d4c761ee125059d94b027357a57a0e884d3a84b09b0222d6b8f01e5748e9f46a365a26789f4bed2212051dd7c5d3d7218bd7c91b5b67b4c7dbde0b898934c877d24a0d3dc4285bfd8a2d0c5da8628938b50d26eeb5d36763b8ae72f847e60e6477f38eb71d93ca7d7fff2504a6b4b1e8bf1da023b2c493d4131f542fc24c8912d0c61677ca5760402a3103a88d32c9b4a58ed1cceee8549118baf64bda65564b2a0ddf3b3daf76800c000000000000000000c2fed84635b1b09afee5a525fba7f070db799e7e3f8b0eae7291631669baf5cca57c865080936c9007099b4de2c4e8da20a70a61c35b9afd832e622cf2d560d30b3dc07663b74db106020cea3a1f12eeaca14898616012d878dcb0e9416f71a0c545"], 0x0) mknod(0x0, 0x0, 0x0) shutdown(r5, 0x1) 01:42:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000100), 0x4) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000380)="3e0f23b9260ffc7c2d650f01cb66b9e20b000066b80a00000066ba000000000f3036260f71e20b0f017b4c660f38357f0566b9800000c00f326635008000000f3026660fe8c70f1dbe0000", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$int_in(r1, 0x80000080045010, 0x0) 01:42:47 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 01:42:47 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40000, 0x11) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x18) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000040)) read(r0, &(0x7f0000000140)=""/102, 0x66) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000240)={0x0, @reserved}) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000300)}}, 0x10) 01:42:47 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140), 0x10000000000001b0, 0x0, 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200085}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f3, &(0x7f0000000080)='ip6tnl0\x00') 01:42:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000180)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'cpu'}]}, 0x5) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'cpu'}]}, 0x5) 01:42:47 executing program 5: r0 = memfd_create(&(0x7f0000000280)='\x87', 0x2) fcntl$addseals(r0, 0x409, 0x8) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x9) io_setup(0x1002, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000000c0)="92", 0x1, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 01:42:47 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 01:42:47 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8ea6, 0x4000) getsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000400)=""/243, &(0x7f0000000040)=0xf3) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4}, 0x1c) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000240)=0x0) capget(&(0x7f0000000580)={0x39980732, r2}, 0x0) chdir(&(0x7f0000000340)='./file0\x00') r3 = dup3(r1, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) accept4$unix(r3, &(0x7f0000000900), 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept4$packet(r3, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x4000004) r4 = open(0x0, 0x1, 0x43) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f00000002c0)) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, &(0x7f00000008c0)=r4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) 01:42:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x20000) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f00000001c0)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000400)) close(r0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) socketpair$unix(0x1, 0x4000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) r6 = semget(0x1, 0x3, 0x608) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000300)) semctl$GETPID(r6, 0x2, 0xb, &(0x7f00000006c0)=""/236) clock_gettime(0x0, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000001080), 0x0, 0x0, &(0x7f0000000b40)) sendmsg$can_bcm(r3, &(0x7f0000000ac0)={&(0x7f00000009c0), 0x10, &(0x7f0000000a80)={&(0x7f0000000300)=ANY=[]}}, 0x4008044) fcntl$addseals(r2, 0x409, 0x8) timer_delete(0x0) unshare(0x40000000) fcntl$getownex(r5, 0x10, &(0x7f0000000240)={0x0, 0x0}) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ptrace$getsig(0x4202, r7, 0x81, &(0x7f0000000640)) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000200)={0x7}) r8 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600)='/dev/zero\x00', 0x5b9264302ab76430, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r8, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x81ec4, 0xffd, &(0x7f00000004c0)}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f00000000c0)={0x9, 0x0, 0x10000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000580)={0x408, r9, 0x8000010000, 0x49}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f00000005c0)={0x1, r10}) write$P9_RCLUNK(r3, &(0x7f0000000340)={0x7, 0x79, 0x2}, 0x7) openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x4000, 0x0) 01:42:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="75306461746520646566617509000000000000006e657720000e62419dcb63dc6136167d1b40fb25ec7e972f14d7f7cd3bfef7dcb45d8ab3a46b4af22e7b4c8ea8987bad329dfc249550df9471c079edfb663d8840e4bee7c6ff6fc0d35b2b36518d1b4a6f98fe0d28cc1cadf7e1a3d8106bfd44d5321325c30afa61ad5ae3c3c1e347e63439c33eb74b581a5fb924e8788fbc8ffebfab4ca4b01672d785eeabed77c7c0e61750f2e246c938f049ab97d2e51834e9cdab5dacc12b17bc1c2f21a66676ac2031e7c8029fd752139831"], 0xffffffffffffffed, 0xfffffffffffffff9) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 01:42:47 executing program 2: ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000180)=0x800000, &(0x7f00000001c0)=0x2) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000380), 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000200)) close(0xffffffffffffffff) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f00000000c0)=0x4) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000100)={0x3, 0x69a3257f}) r1 = semget(0x1, 0x5, 0x202) semctl$SEM_INFO(r1, 0x4, 0x13, &(0x7f0000000300)=""/4096) 01:42:47 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 01:42:47 executing program 4: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f00000006c0)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000400), 0x30c}], 0x1}, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vxcan1\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="05000000f7ffffffff000000f66045f0cd000000"]}) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback=0xa1414aa}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0x34000}], 0x1}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x400, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0xc5, 0x1, "8b078708bc487702725728e29b21f9be971443598c9078866a39bf4cf31c084eb90b42ffbd175f4e0f638b3ac7bf7a4d7006462eddfa1c769529342760bef909a45f2e79ef38a70d5f79871b747a7005bbdce04489f4d2ed8d8b7342b03705e1dde1b175bae9ce7e6a9b54d75961146228c8adcd43bc4921db96934d184008bc70e89717c7c1ae7069c6322bd2eed7d460a14510443be94f52bb063174a951e27279246e6a56c514c89590fde3d429a34bb69200381232d27be74f97f7"}, &(0x7f0000000280), 0x0) 01:42:47 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) [ 266.505675] encrypted_key: insufficient parameters specified [ 266.524478] QAT: Invalid ioctl [ 266.547969] encrypted_key: insufficient parameters specified [ 266.551414] QAT: Invalid ioctl [ 266.674328] IPVS: ftp: loaded support on port[0] = 21 01:42:48 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 01:42:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.events\x00', 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000001340)={0x106000, 0xf000, 0x0, 0x4, 0x5}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000100)='gre0\x00', 0x42) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000300)=0x32, 0x4) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000000)="500b8cce8933cc0c695200a6fd5201722897c1c513f59a9c2a83c617f9e204d67a2698c0ed2c3400bd901ff4881d58b942", 0x31}, {&(0x7f0000000040)="b7f2e4ebaf6cd7520720d3408c3a51", 0xf}, {&(0x7f0000000080)="4c3b8420a6f638bbe6db5e391ec95aee3165fd594735c9622531156f614d0f23a329dd117fbd50ed5adbf58ba8e00cb674123b5d054800880d4f46990e1b59965d96ba8dcd4f0c4cf8cbc8f0bee44090f9e9e133fa0765c7b6a6e881db4beb262440", 0x62}, {&(0x7f0000000340)="8ad1cd407f23d36be484565bb475365be416a0fe5c59e29e320e0574e267bc3943f44ff64d37250410efeeaea1fe1355b355d1175f3ce679ac54ff9566d584d73aa7e1223628ab93406fa01678d876792ce8e83bed2764a96feb6ad2892e174c04136850fdc20a9f81a4a3629e6ab6636f486fdec60c6c9cc6da25a85706c46faea83e399520fe61db3431573e28edeeef677e7500e1ceec95497b22a3b98a091e9dc50734d9efa19fdc27a78a68a6a898722f1c2bcb2cd49d214cff472ee0bf8534bb99e62c39be7bcde1738fbb295b694d0e796262fd48f1580e28cc3a1ef82641bf202293a0259e94df0096550681e9575b05030ec8aed5438fa05c751cfab981b337bcec175fd66761bb4d7590a7c984da729fad9dc2a38b91b5d43b91abd6551b5cdb3c9d6c9305fb920056a96d7048d52dd8ffade0eede6e594af5d66db6c7b8fadf0c092936f576db2cfa229d174263520ace407255eee009ddaa03486803bd48dc3238a8e5593abc8e8f5f8cf656f5dbc9213175f647b96cf82e67993899ebbb95590da4aef8ada18fa69ebc19c1f6ed3bf9ddab5e61ae22ddec81ae26884404b151cddfd12362e002859ebf20cb35f7574066bd2bd2a93310dc684da6eb74a244c28df1e892bbe82acaf4f8b8673891140cc5f9aba801e1301fda1de387a5c7bb642f0dffe33df9d838117100471400ad5ce4e11d01e01a85b7fcfdbaa53e36643d2d9108c475f49eb6bc51c31ba6e54c2c4e656efa0b8b995ff44df8b7dfb5682b557ece5900a3f03241d9ab5e626ba3744bb9c52962924d8e23f97abd40a1f5c8bd91217fd7573a7defddd27e7e5ee361e854155c1ab7447205ad6ee583e275dd3924f7ab4a947f1406e85f090219a1bfd16bb6eace1d244ac8a280454c4313ef254165e4f65a6b0c841bef0ab04af77cd3b9f9ae8e1476147dd863fbe32d16e78d1d1afe7727fa5366ad970fc3322c15fb3dcb3cf5eb0e19d2a2d2891b33b962dfe761ce35479ec640d89515ca3aaeb15e53cc0d3b12efee3aa3a0f7a1cdb2126ea02edd0040091e0eca8562fca5a88950c5577a06e0b363422f0ec54f49d99cfe83bd44a86b832c5f9470eac169029011cab254c4bc227f7541857eb58d1186eaca324f6d9a46c2ba5e9a06304118667447d6dc82ccdd0f2a681a6a7f84fe439aea4da529f9e8540f0d51d5c244afbe7793d5b02034cc5677a95e86b63a4bfac1bebc7718672cd41acf3149572290129fdcb088601ed010bfdc3d7b65dd563f2b6470b27dce73cdb839eb56722443c0cf1420d33d405041793be3a805905701a609af6f8aba0e98b1951bc74dedfc565ae30cfa0855d2fd9cceb15457a06464bee09705f9847a6ea6c8f9c864e454ebd7d52e1a3b2d760660797281d16094bc550d4c79aecbb98daa546497e5ddc78fbdcc01ddffdd2d8bcc3452ca66adf7766822e8b95b0866512363fb43bca7893f5929566778b948ec790680e48c052c8f82fa5c6e3dee8717772ea9be10c99ad680967234319eba21e09ee540cdeba54773732b14d65b05ee802ab02f6a2ce1e324b7eb2dc0aeb0e451cab28f0c2681dc507f574aa5beeb89a83bc5056b02669a5f2fb9c702b1c72122128611febf4ee5906e36b02c515011e96a3ba0e60952a2f8f18dd345ca5c97c632f62bf868ed0052f193f82b78be3f1f4bba6106e8f23f56bc66c926ce2c1345207a9ea9c2cb357b518e568f8769d9e6fbd7b36ef96035cf75ca65231dce4311270d450c77d47a2d3dba2475a639fb21508423cbc9dc67764fbcda8d25df37660e4f48c5fbc455add8cb7905f9309338644316fc93c3f3b4335edea4692238f4f6ed167776096926bbf88bae178088c40f1b4a1f3bb68be34e0898812cddc1bb18264b8cc2dc0877af7372753abcc8eb6500e1e67675f60ccaee31f48abe481e8ef0ff7844c9e066e2fc949943da1079c2b473f80eb793a703d31c07c83d60cb2eba7a927d895164927f26624973827fbd18b6521726c22d674ab97d09617b7904d5bb25e44cec8c4596b6cd2d1e6ca41707b970a826649328a2b32cf8ce35e97ed2709b51e2b3fe12337e3153a347e27769d1c139d56b122bdaef755f9828b524763d90c5398c994027483397ea867dfc7e806a4f38a48e4d10f764c5e8b33705f889b323ca837125bf47949cbd91cc82d59c35c1521f38bad3d4ced7f7cc62e9b99bb660f782d34b3958631fd8c800eebf51fbcb62e13f55d634b9251de0023790edaab3f70c982fc8b6633aba871520af0b2853529ad5788d724fa2c589fd3e2f678fdeecdd18f58349395adce1ab19d2ada60283230abd49754ee1305416f9a64079259e398e0471110a8ee0b58f75ecca442d5309e7d7c7b0c51d6a532065fde6a2f75e9936587b211482f8e1a6293440e807c771a4787356657d11703657a713e0f18577e4eb72477218827771ae843d7302eb42e3b7d9352ff874c55969886891101f66d948dc0640c6708293f1c45c46e267317d26146d12902eb1b9742876e858508b9522453c6f220408fef166ff71a563213fd7efe516c1af03b146217e5f01f7cd70c711625b37b0ddc83a9c27951696c7f79eb05d753162e9ef0e33cbc9cf458f1ef9794bdaf3203f31865a5cb6871a6e5b550955dc4271219565687407eda90072a0f2926c8036feee41542cfa53d1a11177d427b35b93d1d8992f4924af6baade0348f88cce6af5633244c57c30b08187969cf23de8509bcdb5c0788c2135cbb95b493deb81e556b92147e45c17ee6b63248a70abd2cb17709629ac84b1e72e54a10d0c9a408e8a32eaca9f2298852c7ab808790faf784da62b2917bafc5350d563de3c7ea27bf482721fdb7fb7d34dcd24015a10a141ea8668ace94193cff37613dde19a31fcd3c9c02e981e0fbde4b337d672353e58ee86d16102505459623373552139b908927b1b18e3b8346c09f94ab687c1f46066013f772dedcea32f081fe6e4f560b8e0e66e8e9e1b0273d4dd2ff1de10c3a6574429100d7f810b8c941a9c9ef299d43ea36a019e365a0ce1ba4674c06a634d98e8a7dc0b8cf2d5a4ec4bcf38468b2493bf97ea2a158690abffb537021da9af6c2cf31fef78743c49b0504dff2df86f66bc7cc1e8ccdfbb0b4446ce99dfb10be394e888d6c249f50661e76ec3cb87b477304244cfaf08d4f2eb9d165beeca94a484d82b44c5c0d11330ecc91308ef6508c393f56e440e063a279c13a359e9f69b5a8058c2d3dd5109a6494516dd0883e814baa894f00805746bea6a435faca1322a70d40e8aa486a1cf257f498ab7b6ca9c0b0ed4043c963c1a0da8841aae7f62fb0483a9f3d89a4552d650f74d3276f358c59cbe1054ff20561c8cf974241172540ee477f76b8d08f7236b610115cba549aa2882b3e3a24b638300b360a29d8684c4e9609f2d287ca9cba8d0f81b4015d285cf722222bacd429da94469a97514a2f363b4fa5b15afa4790012f53ee9e0f3864fd67793e2989ebaa629429f1905cb24f1c8d675df2eab36d83a1915b0f924e914832a93ea077d360f211f5e588c10608c687f1bb2b3f53495a22958bff8d7c89ea774754159a9ccdf07fb588b32be830c828f7ad9bf9571d9ff253f3fafbca164b5dac149b42e30b9f0e8a820f37e3d672c46d836591579f70483ed37d41df510f6a60fd00159d89f8ff803055cf5c522c9d1578d6b9ff849272795a202d41be00261c625686a543060998f1cfc5b05afdd52df47763433fd272a71f7db3282a60387b4504040ce95a19f5a035276aaac79d60c45d6beb8a53a6c683419a19ca8a2950c3721c75f536ac5588142554ab2bc40c552c2ec29819ea422895c8230917eb66d2ff2de965811d69b962d0a0494cf57821f76b33b5898c316ddbd70ccc22722e2579a7420f7429d66ae98a001f4a175ff38d7534c6e56ad43f21723fa8ba1ee10c6b2682c36b34cd9c5ebecf7b7161bb1bef1a9f6cc0cff6bbe47af7f6cd8624b851e06630ab9b13122d498457827ffcfc7ab9c9cf484789d1f5036c30d17341aca22f62bd4e5cf1892bbac4839d5b6782301ed23eba77e5e0cc8efeb3366d8d792b408b39ca2101e31fc822cdeb3e0b2d0cbb1af6a0d691c7731b7049aa0e55754b3609e775dd3cca4224b069131a70e552066bf1720585624a05d847fb1b66d495fe3673dbfe8ecca301e24469b7a2f5289f81857a09d3b4bda08f108c31040e5a8de7922f6c2b694de6a67a888ea447527154af75927a140dfd8338647b2face83fab3efb83a619d62825a2d62554b5f00661df1ef5dde7c801d6f7416c42fcc7b74fc91d8ff2258940a86af85fc04bf6b2b693f2bf135b9b9723ccd2faafd495dac4f200eac1971896ca048424e41793154df9e23cf612a47bdadc9a2baead645e1abbe13e3d02a2fb1c22b8d32e7cebf568ccefe3e8f1169844aefae4af7d1cccecc2ae6000a90cb4bfb6dc3e1b1972826e1b3c2e150ceee9ee7e2b8742967fffc6aa053b58910f66e1f30e0781cb0692d58a3fa4a0aa0c1185bfc3840780faff8064e10245db219657f4e500844d9e8582d8e64558bee9f4cfe26a762a098bcde2879f030b938a7dfb7ce5aa258b61adcdca04d67ba91c761116a2f3c3a84b6f5abeb97b42af4b68984ad5d54f7d08c3b9fed5b216f7a3eff2afdc26f8c6c2660b988b647df20d1cad02cb4db16f2b9a4f59a36fb897edac59c0566f22cf69e01837b15c68763c4bd060b25b1ca73fc9904e8e3258ad6e1562fc86b24a6dbee514b223b8a7df9cb49b14f3fa1f3c1299250016b57d5e84e2a3c63199df99937ec8c401bd7037afd613c610a5f09e97bc39bd82a51be523f4bb7d4cf0e66d09d8c309b64f304246633160ee2883cd5039cf0ef18f1d4da46b97c3665fb433ea795013d7313dcc64d095131b3b0647afcd2e3adcd6e3126a20599e626289bf9e19bf5cf9f82868870cc2bb10659326c496c4935e30da7eaefab7958b4b1f70c17b95339731a0bdcddcef242123e925aea750ccc43edd8ca523b093664ca9d57b3f4785fd647eca0986345c578f2c116643eb75925f293ba29c2d3933cf4c1bfd132c7ec5ded9068e9416d25f0aa68530ce8f9dda2b707673bf7444dbe20804d6eb088bd2244c3ec593c84921eb684a7410c433b801a07fd173bbdc7136f6e6e35262329018eaf6af3d5d9c2601e5d64c5a02cb7325091bdec3a2f6b0c08a96795cbe3a98544c248bee093fa23118897247c2a546ac51d4be114fdb8c9cc5e82b7af5a04d3e91b048b08e509694dc903953464007c0224464a98f8007caa823149c8fdc9aed7fefc719e725dc7d8bfc31fc34eb7b1f051742658aee32630c13269b40c9ceb6c1d9e590fdc5ad0d06260396f5d4e847ebbccf439cb2b838b4d4252f0c41cf1a1a0f230d189593ea8a486b0e083ddb461358bed978aec28188b7ef48db8a88adf2a3a99e0902d3695abdb9cadd31553177e57c9fbac9d612a2f1e48b8d39091cdabbef1c0a5a1a2b6f00d880d9ee4df92bf02ec83394701aa23ab08fb94fa825f3bd9c8e76772a32a6127122bc15a248b0d892f8fda3fb48c14fb66491c417ebab3557af345551dd67ca6009ab3c7cf0f1aa49feda9ff1fc9ed76e9709e66dee7bfe99593633c5abc8e881407b1c65ba8d26a2ec86cffa662e601f022747fd77f7d22a886f903608594fef4e4a1281b6d2a3e472973426b2ea85d504f5eb3aab514b7a83c66906b6305c4ce59a3258ec0476457d5454155140f09f63badd062614408d5466a", 0x1000}, {&(0x7f0000000140)="054915359e918a22c743f7cab8b081daa18622a5b022603ae9a657184991465a85d4ea3dc39bb532ca1ae5133844df2da1c394f0e7462f5ff45b26bc3ebedcf48519945585177e6a98fdf9faf6096c400da401016d742ccb3258653149b13ac3c188eac055baec1619649b9b7ba46664ea325ada171e47b5f4f7cb9db4caea1de021e35f26bef88621ee4cbe4004759d23ea568858d50b92fc73e1237fc8b6a3712f832dab1e80e6e5d724525b77abc82ac3af3830b3550b13c53f078acc1d03c6aca11cdaa6cf683c6a5cd7f1060b09ed2ac9d88d276cddb5e81fdb249654f4c5ccda7aa3c979c8", 0xe8}], 0x5, 0x0) connect$inet(r1, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r1, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 01:42:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000040)='./file0\x00', 0x20400, 0x9) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000080)={0x0, {0x5, 0x3}}) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000001c0)={0x7d, 0x0, [0x0, 0x0, 0x198]}) write$binfmt_misc(r0, &(0x7f0000000000)={'syz1', "7c650cbea8fdad19672c6510209741e84db31f5bb1ac0282209583c0377dc5cb"}, 0x24) 01:42:48 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) clock_gettime(0x0, &(0x7f0000004380)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f0000001040)=""/4096, 0x1000}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/131, 0x83}, {&(0x7f00000003c0)=""/255, 0xff}], 0x5, &(0x7f00000004c0)=""/219, 0xdb}, 0xffffffffffffff8f}, {{&(0x7f00000005c0)=@rc, 0x80, &(0x7f0000000800)=[{&(0x7f0000000640)=""/130, 0x82}, {&(0x7f0000000700)=""/32, 0x20}, {&(0x7f0000000740)=""/137, 0x89}], 0x3}, 0x2}, {{&(0x7f0000000840)=@llc, 0x80, &(0x7f0000000900)=[{&(0x7f00000008c0)=""/21, 0x15}], 0x1}, 0x5}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000940)=""/24, 0x18}, {&(0x7f0000000980)=""/62, 0x3e}, {&(0x7f00000009c0)=""/133, 0x85}, {&(0x7f0000000a80)=""/36, 0x24}, {&(0x7f0000000ac0)=""/235, 0xeb}], 0x5, &(0x7f0000000c40)=""/105, 0x69}, 0xffffffff00000001}, {{&(0x7f0000000cc0)=@l2, 0x80, &(0x7f0000004100)=[{&(0x7f0000000d40)=""/55, 0x37}, {&(0x7f0000000d80)=""/213, 0xd5}, {&(0x7f0000000e80)=""/253, 0xfd}, {&(0x7f0000000f80)=""/78, 0x4e}, {&(0x7f0000002040)=""/73, 0x49}, {&(0x7f00000020c0)=""/4096, 0x1000}, {&(0x7f00000030c0)=""/56, 0x38}, {&(0x7f0000003100)=""/4096, 0x1000}], 0x8, &(0x7f0000004180)=""/150, 0x96}, 0x2}], 0x5, 0x120, &(0x7f00000043c0)={r1, r2+30000000}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x24}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200000, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000000080)=0x3, 0x4) setsockopt$inet_mreqsrc(r0, 0x10d, 0x11, &(0x7f0000013ff4)={@broadcast, @loopback}, 0xc) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) accept4$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bridge0\x00', r7}) dup3(r0, r3, 0x0) 01:42:48 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe7}}) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x8000) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000200)) getresuid(&(0x7f0000000400)=0x0, &(0x7f0000000440), &(0x7f0000000480)) sendmsg$nl_netfilter(r1, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0xa, 0x538, 0x70bd2a, 0x25dfdbff, {0xc, 0x0, 0x3}, [@typed={0x8, 0x85, @uid=r2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x80) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @bt={0x4, 0x3, 0xb3, 0x3ff, 0x3, 0x9, 0x4, 0x4}}) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x8, 0x5}) 01:42:48 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x10000) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/mnt\x00') ioctl$FS_IOC_GETFLAGS(r1, 0xb701, 0x0) [ 267.263079] IPVS: ftp: loaded support on port[0] = 21 [ 267.305899] QAT: Invalid ioctl [ 267.309388] QAT: Invalid ioctl 01:42:50 executing program 1: creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, &(0x7f00000003c0)='&e$\x81XK%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\xcc\x13\xce\x88\xd7R\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xef\xfe>\xd9=#\x11\xc1rys\x81\x80\x9b\xfd\xbc\xad\x17A\xae\xfd\x11\x1d\x9b\xf7\xcf\x01\\\xbb\xd1r\xbbq\xb0\xdf\x1e\xc7\xdb\xc1\x89\xec\x12A\xce\xd4-Q[\xea!\\\n.\xc4H\xc4\xe1\xf6\x01>\x01\xaa]\xfb\x8c\x05\xcf\x9ah\xf8\xdd (\xe5\x86-N\xb3Dp\x1f`/\xc9\xe2\rE>\xc9I\\\x10\x91\x1f\x80\xde\xd7\xd2\xce\xdf@\xdb)Ub\x9dHe\x8c\x1d\xfe\xcf\x8b,a`\x9b\xa5\xf8\xf1B\xacT,)\xc2\xa4\xa9\xe8\x92H\x88\xff\a\x00\x00\x00\x00\x00\x00\xc6\xbf\xe7`6\xce$\xda6\xf0\x15\x7f\xfe\xb9\x90\xc3\x1d\xf9\x1d\xfbZ\xecV2\b\xf1\xd3\xed\xb7\xc1J-\x1d\x9d\xe1\x96\xc7sP\x00\x00\x00\x00\x00\x00\x00\x00') 01:42:50 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) 01:42:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3f, 0x400, 0xffffffff7fffffff, 0x1, 0x0, 0x2, 0x40001, 0x0, 0x1, 0x407, 0x1b, 0x0, 0x0, 0xff, 0x2, 0x0, 0x1, 0x0, 0x3, 0x2, 0x0, 0x0, 0x800, 0xffffffff, 0x6, 0x10001, 0x1, 0x3, 0x3, 0x0, 0x0, 0x2, 0x0, 0x74724ae3, 0x6, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3, 0x9}, 0x20200, 0xffffffffffffd9d6, 0x8, 0x0, 0x8, 0xaf, 0x81}, 0x0, 0x0, r1, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(r0, 0x80000000006) r3 = dup3(r2, r0, 0x1) prctl$PR_SET_PDEATHSIG(0x1, 0x5) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000000)) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0x0, 0xfff}) write$vhci(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="041750b3452cc9b139124087e02def6b36c60dbef2773b16f5193b28dab6f0b88ba44412aff260e3ba65aaacf8f56c3767ca94e8f71b6aa950159ad1a76cbd5c0e8072d94e792a18272e7ebcbfaebf8bc4fea10cf03def7093553e639542551a473f5932ff2df5bd5e586083bdb75da22c0fdc87b0edc47c9f5d36878254d5c8da4360416baf3c78e082b139b197892fe14feceb53fac425efb91fe114f29bd93c85117520"], 0x9b) write$UHID_INPUT(r3, &(0x7f0000001640)={0x8, "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", 0xfffffffffffffd20}, 0x1006) 01:42:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00000000c0), 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) fcntl$getown(r0, 0x9) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x200, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, 0x0) pipe(0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x6b, "2bdcd43a27af00b6574b31f7946a39a1cf0fb446f7d6e68da159f0278fc30a8449e0de20fb3ddd6e624c5218515cc23b159a80588c91eacdd40b7189c4b094bae3df6d9c6138b94d8a4b777b557280b4f269b4f21f9087f14ad191b5c7818755e72acc2453714ca01b116a"}, &(0x7f0000000280)=0x73) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000680)=ANY=[@ANYRES32=r2, @ANYBLOB="5d000000e49d597cbebbc01364bec9177d51759a5a24baefceb8bda364896bc25873497dceb5233a10566c2a9592b644146ed3cd36daf4abfe07a0b931a8dcac0051e76ba01539cf96d47eac57aa96142dc821ab3dafcbb2476d379cc30e239e71d325a0ca9ed22eac711c463c6ebf8ed46cf441cba87787905cdf2ab79b1f5f94dbce589f20fbb0339f2058d9edc65f7ccaf9e395b9014ad1299161c63e4ae04340843199bf0b1977eaec540f48"], &(0x7f0000000380)=0x65) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x5, 0x8ab7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000200)={r4, 0x4d, "35b75ffb860b8d364a82e86ce8b85f972291e90a3b5975442377cab8af328713a2c1f18c05673ec18e364522da31e4f7a0d69f2a954b02783cfb32a67f448d1cffe3216f1447b40aa03558b7e9"}, &(0x7f0000000180)=0x55) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) request_key(&(0x7f0000000340)='id_resolver\x00', 0x0, &(0x7f0000000400)='/dev/kvm\x00', 0x0) request_key(&(0x7f0000000440)='.request_key_auth\x00', &(0x7f0000000480)={'syz'}, 0x0, 0xfffffffffffffff9) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000540)=ANY=[@ANYBLOB="001d6767e20000000000000000000000000000000000000000000000000000000000000000000000120000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f50b194087c16cad5cbcaca27c2966469db89f6cb5deb3f5775be23cb3b04012c7fa67f3fe259706a5ea3da18173671440bfc7d5fe567109853bdd81a34ab02b0e39ec0d11109699407a897c414d3e509522bc2fbf6ffe3cd050d01edfadf1c3fc0e0a2a5c04ccb3e300f6ebe0c7833959f87645c5588543dd31aee73612e697e56b01b98510f7f9d5c23fbcd1d0da53eaea8e9d"], 0x1) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:42:50 executing program 3: ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) syz_open_dev$sndpcmp(0x0, 0xd2, 0x80000) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x0, 0x73d}, 0x29b) sendto$inet6(r0, &(0x7f0000000000), 0x101d0, 0x0, 0x0, 0x0) 01:42:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000000)) tee(r0, r0, 0x7fffffff, 0x8) [ 269.075715] tmpfs: Bad mount option &e$XK%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?ÌΈ×R‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5ïþ>Ù 01:42:50 executing program 4: socketpair$unix(0x1, 0x800000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x1a8, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x90, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}, 0x220) 01:42:50 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) 01:42:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000005680)=ANY=[@ANYBLOB="020a00001000000000000000000000000800120800000100000000000700000006051a7dabc56b523009000000000000e0000001d10000000600ddff000000f40007000000000000000002051d63da4f03000180000048ed02c70fee4314fdbbf00000000000000003000591c520010000000000000000df14942e2e00000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x1bf4049e52f45fe, 0x0) 01:42:50 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0xffffffffffffffff}}) 01:42:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000240)=[{&(0x7f0000000540)="ea", 0x1}], 0x1, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0x7f) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r3, &(0x7f0000000140), 0x1c) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) [ 269.218525] x_tables: eb_tables: mark.0 target: invalid size 16 (kernel) != (user) 0 01:42:50 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x900) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f00000000c0)) close(r0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x8e, 0x2001) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x2008000) sendfile(r0, r1, 0x0, 0x80000000000d) 01:42:50 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) 01:42:50 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x0, 0x0, 'sha512-ce\x00'}, 0x58) 01:42:50 executing program 1: prctl$PR_CAPBSET_DROP(0x18, 0x0) 01:42:50 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) 01:42:50 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000300)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000000)={0x80, 0x0, 'client1\x00', 0x0, "72a667a952610b7c", "6fc72303b612d872ef7834f2898b541aa3568118d2f734c2ff135432921fa169"}) 01:42:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000180)=[{&(0x7f0000003c40)="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", 0xbd0}], 0x1) 01:42:50 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 01:42:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x0, 0x202) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f0000000480)=0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, 0x0) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='%u\n:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) 01:42:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 01:42:51 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 01:42:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}) 01:42:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000013c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:42:51 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 01:42:51 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 01:42:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 01:42:51 executing program 2: dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 01:42:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00') ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000040)={0x3ff, 0x5, 0xa}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1}, 0xc100) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000740)) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000900)) getresuid(0x0, &(0x7f0000000980), &(0x7f00000009c0)) getresgid(0x0, &(0x7f0000000500), 0x0) fstat(r2, &(0x7f0000000ac0)) getresgid(&(0x7f0000000b40), 0x0, 0x0) getegid() fstat(r4, &(0x7f0000000cc0)) fcntl$getown(r3, 0x9) lstat(&(0x7f0000001380)='./file0\x00', 0x0) getgroups(0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001480)) lstat(0x0, &(0x7f0000002280)) lstat(0x0, &(0x7f0000000300)) fcntl$getownex(r3, 0x10, &(0x7f0000002980)) fcntl$getown(r0, 0x9) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002b00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, 0x0) stat(0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002f00)={{{@in6=@local, @in=@multicast2}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000003000)=0xe8) getresgid(&(0x7f0000000640), &(0x7f00000004c0), &(0x7f0000000540)) getpgrp(0xffffffffffffffff) getresgid(&(0x7f0000003180), &(0x7f00000031c0), &(0x7f0000003200)) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003240)={{{@in6=@ipv4={[], [], @multicast2}, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000003340)=0xe8) getgroups(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004900)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@local}}, 0x0) getresgid(0x0, &(0x7f0000004a80), &(0x7f0000004ac0)) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004b80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000004c80)=0xe8) getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004e80), 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000004f00)) getgid() ioctl$TIOCGSID(r2, 0x5429, 0x0) fstat(0xffffffffffffffff, 0x0) getgid() getgid() getpgrp(0x0) lstat(&(0x7f0000005d80)='./file0\x00', &(0x7f0000005dc0)) write(r0, 0x0, 0x0) 01:42:51 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 01:42:51 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) tkill(r1, 0x1000000000016) 01:42:51 executing program 1: epoll_create1(0x80000) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000140)=""/246) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) unlink(&(0x7f0000000180)='./file0\x00') setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, 0xffffffffffffffff) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000700)=0x5) rt_sigreturn() 01:42:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x100000000007, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r3, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)) dup2(r3, r2) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0xb102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_aout(r1, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, 0x0) close(r0) 01:42:51 executing program 2: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) fadvise64(r0, 0x0, 0xe1d, 0x1) timer_create(0x1, 0x0, &(0x7f0000000140)) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x70) 01:42:51 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 01:42:52 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 01:42:52 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) clone(0x2000000, &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff) 01:42:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0x8}, 0x1e) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x18) 01:42:52 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 01:42:52 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000380)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x110000000002, &(0x7f00000005c0)="c8d63f23", 0x4) 01:42:52 executing program 3: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000140)={0x9, 0x71, 0xfffffffffffffffa, 0xffffffff, 0x9, 0x6feb, 0x5, 0x8}, &(0x7f0000000180)={0x7fffffff, 0x8}) 01:42:52 executing program 3: getpgid(0x0) r0 = getpgrp(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000000)='ns/net\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) open(0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x285ff6bb7af29fad) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) tgkill(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x1276043ea8fa9881) tkill(r1, 0x1000000000016) 01:42:52 executing program 4: mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) openat$dir(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) add_key(&(0x7f0000000d40)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) syz_open_dev$dri(0x0, 0x0, 0x0) close(r0) unshare(0x0) 01:42:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000009) r1 = accept(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x401, 0x8}, 0x10) 01:42:52 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 01:42:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="2986e65e3cdde7689daf330d8b9c", 0x0, 0x7ff}, 0x28) 01:42:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x1, &(0x7f0000000140)=0x0) r2 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3}, 0x14) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 01:42:52 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00') ioctl$VT_RESIZE(r1, 0x5609, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)=',', 0x1}], 0x1}, 0xc100) sendto$inet6(r0, 0x0, 0x0, 0x4000050, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000271000)={0x20000000002, 0x70, 0x0, 0x80000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000740)) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000900)) getresuid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)) getresgid(&(0x7f0000000580), &(0x7f0000000500), &(0x7f0000000680)) getpid() fstat(0xffffffffffffffff, &(0x7f0000000ac0)) getresgid(&(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)) getpid() getegid() fstat(r3, &(0x7f0000000cc0)) fcntl$getown(r2, 0x9) lstat(&(0x7f0000001380)='./file0\x00', 0x0) getgroups(0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001480)) lstat(0x0, &(0x7f0000002280)) fcntl$getownex(r2, 0x10, &(0x7f0000002980)) fcntl$getown(r0, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002b00)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, 0x0) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) stat(0x0, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000002ec0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000003000)) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000003140)) getresgid(&(0x7f0000003180), &(0x7f00000031c0), &(0x7f0000003200)) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003240)={{{@in6=@ipv4={[], [], @multicast2}, @in=@multicast1}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000003340)=0xe8) getgroups(0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004900)={{{@in=@multicast1, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in6=@local}}, 0x0) getresgid(0x0, &(0x7f0000004a80), &(0x7f0000004ac0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000004b40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004b80)={{{@in6=@mcast1, @in=@broadcast}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000004c80)=0xe8) getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getuid() getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) fstat(0xffffffffffffffff, &(0x7f00000005c0)) getgid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005c40)={{{@in, @in=@loopback}}}, &(0x7f0000005d40)=0xe8) getgid() getpgrp(0x0) write(r0, &(0x7f0000001680)="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", 0x8f4) 01:42:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 01:42:52 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 01:42:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) timer_create(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 01:42:52 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:42:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) sendfile(r2, r1, 0x0, 0x10013c93e) 01:42:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) 01:42:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f00000001c0)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e00f246160041d25688766d00006636f044ff0fc4225db621") setsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f00000002c0)="a709368461ac622da9fc54cfa756023d", 0x10) write$P9_RSYMLINK(r1, 0x0, 0x0) 01:42:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x8, 0x0, 0x0, 0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0xa) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:42:53 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) close(r0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1004000000016) 01:42:53 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:42:53 executing program 4: pipe(0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) io_setup(0xef, &(0x7f00000002c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000180)={0x0, 0x7}) 01:42:53 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x4c, 0x0, &(0x7f00000003c0)=[@acquire, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:42:53 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 01:42:53 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 272.030462] binder: 10089:10099 got reply transaction with no transaction stack [ 272.045578] binder: 10089:10099 transaction failed 29201/-71, size 0-0 line 2801 01:42:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 01:42:53 executing program 2: socketpair$unix(0x1, 0x400000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) ptrace$cont(0x1f, r1, 0x0, 0x0) ptrace$cont(0x20, r1, 0x0, 0x0) 01:42:53 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(r0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0xfffffc42, 0x0) restart_syscall() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x0) getpriority(0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:42:53 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 272.165928] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 272.193890] binder: undelivered TRANSACTION_ERROR: 29201 01:42:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() bind$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xfffffffffffffffd}, 0x1c) ptrace$setopts(0x4206, r3, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x427ff) [ 272.217023] ptrace attach of "/root/syz-executor.2"[10118] was attempted by "/root/syz-executor.2"[10124] [ 272.430408] ptrace attach of "/root/syz-executor.3"[10140] was attempted by "/root/syz-executor.3"[10141] 01:42:54 executing program 1: 01:42:54 executing program 2: 01:42:54 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:42:54 executing program 4: 01:42:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 01:42:54 executing program 3: [ 272.981427] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 01:42:54 executing program 2: 01:42:54 executing program 3: 01:42:54 executing program 4: 01:42:54 executing program 1: 01:42:54 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x800, 0x1ff, 0x7fffffff, 0x6af1, 0x800, 0x3}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:42:54 executing program 1: 01:42:54 executing program 2: 01:42:54 executing program 5: 01:42:54 executing program 3: 01:42:54 executing program 4: 01:42:54 executing program 1: 01:42:54 executing program 2: 01:42:54 executing program 0: openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:42:54 executing program 5: 01:42:54 executing program 3: 01:42:54 executing program 2: 01:42:54 executing program 4: 01:42:54 executing program 1: 01:42:54 executing program 5: 01:42:54 executing program 3: 01:42:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:42:54 executing program 2: 01:42:54 executing program 1: 01:42:54 executing program 5: 01:42:54 executing program 4: 01:42:54 executing program 1: 01:42:55 executing program 2: 01:42:55 executing program 3: 01:42:55 executing program 1: 01:42:55 executing program 5: 01:42:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:42:55 executing program 4: 01:42:55 executing program 2: 01:42:55 executing program 3: 01:42:55 executing program 5: 01:42:55 executing program 1: 01:42:55 executing program 2: 01:42:55 executing program 4: 01:42:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:42:55 executing program 3: 01:42:55 executing program 1: 01:42:55 executing program 2: 01:42:55 executing program 5: 01:42:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xfffffffffffffffd}, 0x1c) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x27) fcntl$setstatus(r2, 0x4, 0x427ff) 01:42:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:42:55 executing program 1: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) lseek(r0, 0x0, 0x3) 01:42:55 executing program 2: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d79c90f0e020e020fe2e33e0f1110c442019dccd3190f0f5810b7") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x176dd) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2037) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, 0x0, 0x0) 01:42:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 01:42:55 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) fadvise64(0xffffffffffffffff, 0x0, 0xe1d, 0x1) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c0000000000002000000000020009004000000000412d1fbc00000003000600000000190200ee00e0000054d81458186fe8b90002000100000000000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) exit(0x70) timer_create(0x9, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) 01:42:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:42:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") fanotify_init(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 01:42:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="287408294300000000000000eb", 0xd) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x10) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x9) accept(r0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) prctl$PR_MCE_KILL(0x21, 0x1, 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x7fff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getresuid(0x0, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, 0x0, 0x0) keyctl$session_to_parent(0x12) unshare(0x40000000) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xbc, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={0x0, 0x81}, &(0x7f0000000080)=0x8) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000200)={0xfffffffffffffff8}) 01:42:55 executing program 2: munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f000046bae7), &(0x7f0000000080)="1080", 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x549080) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) syz_open_dev$sndtimer(&(0x7f0000000380)='/dev/snd/timer\x00', 0x0, 0x40001) getsockopt$inet_dccp_int(r1, 0x21, 0x15, &(0x7f0000000140), &(0x7f0000000280)=0x4) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x8, 0x0, 0x7, 0x26, 0x16, 0x6, 0xe3d, 0xffffffffffffffff, 0x8, 0x101, 0x9, 0x80000001}) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) getpgrp(0xffffffffffffffff) bind$rds(r1, &(0x7f00000003c0)={0x2, 0x44e25, @dev={0xac, 0x14, 0x14, 0x12}}, 0xfdb1) bind$rds(r2, &(0x7f00000002c0)={0x2, 0x4e23, @multicast1}, 0x10) fgetxattr(r1, &(0x7f0000000340)=@known='user.syz\x00', &(0x7f0000000400)=""/140, 0x8c) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x2000024a001) r4 = memfd_create(&(0x7f0000000fc0)='\x00\x00\x00E\x8cr|\xdeB\x18\'!\xf0h\x96\xeaq\xa9Q\xfe\x03\x03\xc2\xc5\x8d]@B\x05<\b\x00\\K\xcd\x1f[{i\xb3@\xb8\xa9\x03\xe5\x1e\x01\xe4;\x14\xec\xbb\xa4\x8c\xadX\xd2\x9f\x8d7\f\x8c\"\xc7@\xb2\xee\x92E\x15\x16\xc2\x06N\xe2\xe2\xd98\xe6\x97\x8f3\xa4\xeb\xb0\xa2K\"\xbb\xfe\xe4\xf0\xa3\xc2P?<0\x00\xda\xc7\x8c/\xa0k\x1dpod\xa3ph\xc3\x04\xe3\x10v\xeas\xe3\x12<\xe8\x9f\x92I\xb4\xa0\x80\x8e\x13o%\tg0\xb6\xa1PT1\x16\x8d\xd5^\xe0\x01\x8e\x9eu\v\xb9\xac\x8b\xfd}\xce/\xa2\x1e\xd3\xb5\xf1\xfd\xa9\xa1\x97\xa5\xd5?\\\x05\xa4\xb3C\tS\x8b2\x99\xcd\xc7k\xb7d\x06\xc8V\x1f\x95\x01x\xea\x8c6\xb3\x83Nf\tSq\x84H\x15^N&T2\a\x9d$\x82\xe0b{\xb1\x01M\x7f\xeb@~\a\x8aQ\x9brS\xec\xd8aQ\xbaD\xe2p(1i\xec\xc9\x8c\x14!\x90\xb4\x0f\xba\x87\xe8\\}<\xc3a\xc6S>\x01\xac|\x02\x01\x9e3\x16z-Q\xabr(\x94\x9a\b\xec\xb9\xc6x\x12@\xbf=@b{\xd7u\x88}\x97\x82:\x7f\xadL\xecB\xc4\x86\x11JCQ{\x92BU\x1bp(\xa3\xe2\x12\'\xd5]\xd1\x9e\x9av=\xc0k\x9f\xcb_\x85}4\xe4\xcd\x85s\x8c\xf4\xbd)\r\x81x\xa5Z\x9d\x03\xb8j\x90\x9e\x82\x883\xb6\f\xc5\"\xbb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_*\xear\x8d\xa2\xa72\xfa\xc4\xef\xba\xba}\x0e\xd0J\xe4\xf4\xbf,\xe6\xd9\xa71r\a\xc9v\xd7\x1e\xc7)r$pf\b\x87\'|Fa\x1f\t\xf0\xceH\xb6\xfe\x19\xcc\x92\xcc\xab\x13\xb1\xa7H\xb4U\xcbF\x1f\xb4\x98R\xb3`q}\x15\x9be\xa3=\x84\x9d8\x1eqJ\xa1\xacsd\xf1\xa0\x8e\xa3H\xc5\xdb\f]\xb7S\xe5\xd5\xc54\xd4[.:\x17\x81\xba,\xb7\xa5\x92Xpj\xd3\x93\x19\xfd0\xf2]c\x17v\x15D\x81\x03\xce\xbf\xbb\x19{\xc4\x85\x98\xdf\x85', 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) socket$rds(0x15, 0x5, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0xffff) syz_open_dev$ndb(&(0x7f0000000800)='/dev/nbd#\x00', 0x0, 0x0) sendfile(r0, r3, &(0x7f00000ddff8), 0x102000002) 01:42:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000300)="07000084f3e40174", 0x8, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xb161, 0x500) fcntl$getown(r2, 0x9) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r0}, &(0x7f0000000180)=""/75, 0x4b, &(0x7f00000003c0)={&(0x7f00000002c0)={'nhpoly1305-sse2\x00'}, &(0x7f0000000340)="56d7ce8d6e5224d389e9563010ae5230885416ec70d752309a6c269e15f62120af9eaa19213fd81deb376f4ae39c161443eaa55d699968932d256d71d1aa195ce4da5799081a97cdb17b0be96fb9b70ccf4f7afac7b93332b51b93809c31f8e05c4940b75045889de689cd36620ce26f2bc8b051de148a", 0x77}) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 01:42:55 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 274.870037] IPVS: ftp: loaded support on port[0] = 21 01:42:56 executing program 5: accept4(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000100)) r1 = memfd_create(&(0x7f0000000200)='\xac\x00', 0x6) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x0, {0x100000000, 0x2, "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", 0xcf, 0x3, 0x101, 0x200, 0xfc, 0x9, 0xfffffffffffffff8, 0x10001}}}, 0x128) sendto$inet(r0, &(0x7f0000000280)="570c3c946a3d494b36c33fb8bcba2d7e7e8a179ff3eae53aa3bb57f045a61f7a4f5f9a811f72d95905acf0c28b1e0ee3d133bfe516cbdcfb5eb35879509bca230261dc97e901e672369a403aca698094830ef66d2bbf30ecd8b63a1717cee551e9aa7dd7383ac191c1c7264362567b68f46daca2afc480cc9034ab0f3e81f4b25f9134fef61c7dc0242baec483aa05e57673fdacd3a7ac864c470f5547002a9acb621aeef86d834082ebb10633e2b1ad", 0xb0, 0x20000000, &(0x7f0000000480)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x10}, &(0x7f0000000240)=0xc) 01:42:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000054000/0x2000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000300)={r1, r0, 0x2, 0xbf, &(0x7f00000001c0)="f4d3d091bede1a42e25dfee9b9ecd564ff0bffa55d4fc774f8c953786e52238519255f5e54268178c1b4ff75884fb1ec7401d869804d8e9d787de0e8c7d35265cfdd80618c4b8cba95f5b621ca596f9b5eb6843e8a48fff84f250ffe78df2d2b55849849dd30c8a5c8dc5c9f90e084c011df615772cf3013137d4f349bb7abeb5d8ac36bb0cc5c86eb0bd5380e2ba68349acb01eafcbfb414a0c993adf1ea341cb7b679ee87931960b7a950c17106627b6df92c6a8eae2cbb6681a427d2ccc", 0x9, 0x8000, 0x5, 0x5, 0x4, 0x3, 0x0, 'syz0\x00'}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f00000005c0)) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) epoll_create1(0x0) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5, 0x0) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f00000000c0)=""/33) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000013000)) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f00000002c0)={0x7, {0x7f, 0xe40, 0x0, 0x7f80}, {0x81, 0x0, 0xfffffffffffffcd8, 0x12f}, {0x2}}) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040), 0x4) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000280)={0x800, 0x2, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x200, 0x4bf}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442402090000006766c7442404230200006766c744240600000200670f011c240f20c066352000000a0f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 01:42:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:42:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000240)=0x0) r2 = dup(r0) ioctl$KDSETMODE(r2, 0x4b3a, 0x6) r3 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) getresuid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r3, &(0x7f0000000440)={0x90, 0x0, 0x5, {0x0, 0x2, 0x9, 0x0, 0x3, 0x200, {0x1, 0x200, 0x10000, 0x7f, 0x4, 0x6, 0x30f, 0x4, 0x7fff8000000, 0x1000, 0x9, r4, r5, 0x90df, 0x5}}}, 0x90) socket$l2tp(0x18, 0x1, 0x1) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x7}]) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r6, 0x40047459, &(0x7f0000000500)) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="24032abd7001fbdbdf25060000001400020004000400040004000800010023620000180005000c000200080001000d000000080001007564700020000200080001000100000008000200080000000400040008000200010000000cde507b4e0002009a090000100005000900020008000300ff7f0180"], 0x7c}, 0x1, 0x0, 0x0, 0x800}, 0x4) 01:42:56 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0x1fc, 0xfffffffffffffffa) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x810c5701, &(0x7f0000000040)) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB], 0xe, 0x1) 01:42:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:42:56 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7fff, 0x2) ioctl$TCFLSH(r1, 0x540b, 0x8) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2000000}) 01:42:56 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x3, 0x0) ioctl(r0, 0x80984120, &(0x7f0000001f64)) accept4$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0xffffffffffffffc7, 0x80800) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f00000000c0)=0x8a38) [ 275.568831] IPVS: ftp: loaded support on port[0] = 21 01:42:56 executing program 3: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000080), 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x0) r3 = fcntl$getown(r0, 0x9) capget(&(0x7f0000000140)={0x20080522, r3}, &(0x7f0000000180)={0x4, 0x0, 0xffffffff, 0xfffffffffffffffc, 0x0, 0xb0f9}) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8)=0x13, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000b00)=@abs, 0x6e) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000200)) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') fremovexattr(r4, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={0xffffffffffffffff, &(0x7f0000f4d000), 0x0}, 0x18) socket$pptp(0x18, 0x1, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x4a00, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 01:42:56 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r1}}, 0xffffff3a) 01:42:56 executing program 4: clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001080)=ANY=[@ANYBLOB="44ff03001400080025bd6a28ef6181dcd77000ffdbdb250a0010003c026c0019e7775ab07bb4085b4e17d1a8841ef09802ec04000000b0"], 0x1}}, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000040)={0x7e74}) 01:42:56 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xbf, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00001ec000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write(r2, &(0x7f0000000380)="248a89f145541bcfc255b50bbb186434eb", 0x11) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r3, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000340)="16", 0x1}]) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000004c0)="7f83348833ca199abd2d873ec8a6b3c7fc74cea6bf9be6ee17dfde64e4b15162cf6230d1f1876cf7a8547d5b88ae86894caf749345045b4bd416e409c18e77f39fd8a151ddb6870cf09c0858dc3baf31cf39e06b0f96f04e409145ee40226089a8c4981766d1a712fe6425753f9e93322c13f7406b7875f3875cab4a5d6fdc047cedc53f6ebea3cb7c126cda74400b28c62da114", 0x94, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r4, r0, r0}, &(0x7f0000000240)=""/240, 0xf0, 0x0) [ 275.736724] IPVS: ftp: loaded support on port[0] = 21 01:42:57 executing program 5: socket$bt_bnep(0x1f, 0x3, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000580)='/dev/vcsa#\x00', 0x7, 0xc000) socket$inet(0x2, 0x1, 0x1f) syz_open_dev$usb(&(0x7f0000000640)='/dev/bus/usb/00#/00#\x00', 0x8, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000001000/0x2000)=nil) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='loem0ppp1!&self\x00', 0xfffffffffffffffc) msgctl$MSG_INFO(0x0, 0xc, 0x0) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r4) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080), 0xfffffffffffffe28) 01:42:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000054000/0x2000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000300)={r1, r0, 0x2, 0xbf, &(0x7f00000001c0)="f4d3d091bede1a42e25dfee9b9ecd564ff0bffa55d4fc774f8c953786e52238519255f5e54268178c1b4ff75884fb1ec7401d869804d8e9d787de0e8c7d35265cfdd80618c4b8cba95f5b621ca596f9b5eb6843e8a48fff84f250ffe78df2d2b55849849dd30c8a5c8dc5c9f90e084c011df615772cf3013137d4f349bb7abeb5d8ac36bb0cc5c86eb0bd5380e2ba68349acb01eafcbfb414a0c993adf1ea341cb7b679ee87931960b7a950c17106627b6df92c6a8eae2cbb6681a427d2ccc", 0x9, 0x8000, 0x5, 0x5, 0x4, 0x3, 0x0, 'syz0\x00'}) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f00000005c0)) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) epoll_create1(0x0) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5, 0x0) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f00000000c0)=""/33) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f0000013000)) socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, &(0x7f00000002c0)={0x7, {0x7f, 0xe40, 0x0, 0x7f80}, {0x81, 0x0, 0xfffffffffffffcd8, 0x12f}, {0x2}}) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040), 0x4) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000280)={0x800, 0x2, 0x20, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x200, 0x4bf}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442402090000006766c7442404230200006766c744240600000200670f011c240f20c066352000000a0f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 01:42:57 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0xb4, "4867745fc30c2726be7ea15d2f08043e913bb965b3e5d2c4ac2ea21e53567ed1d2399b28b1e74c1e1e996b4fb6ecb59c258a7dc7b0e15a611b6d4a9d7c0a3ab4874f3f37f795290982cafaf8a6ac38f1cde88a580041fcf943b693269cd0b48f5fe712eb6f07f0d281faf535ea0175d2eac5d8cde3fe0306f24a6b9e7ee803b1de5118c070d15dca13e4f9bec94413778be6ec263df0c24a6c7d0e332b557e68e08d67ecf62c9d61a0c6f8a2a52a12035bcf667c"}, &(0x7f0000000100)=0xbc) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e24, 0x2, @ipv4={[], [], @empty}, 0xfff}}}, &(0x7f00000002c0)=0x84) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'security\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf2\xff\x00'}, &(0x7f0000000140)=0x54) 01:42:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r1}}, 0xffffff3a) [ 275.890399] IPVS: ftp: loaded support on port[0] = 21 01:42:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r1}}, 0xffffff3a) 01:42:57 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000953000/0x4000)=nil, 0x4000, 0x1000, 0x2, &(0x7f0000954000/0x1000)=nil) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xaf14) readahead(r0, 0x5, 0x5) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) msgsnd(0x0, &(0x7f0000c40ff8)=ANY=[@ANYBLOB="f096db8b95ffffff"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) [ 275.970721] kvm: emulating exchange as write 01:42:57 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r1}}, 0xffffff3a) 01:42:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x42) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000040)={0x3, 0x9}) r1 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) [ 276.892389] IPVS: ftp: loaded support on port[0] = 21 [ 277.018922] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 277.340500] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 01:42:58 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000400)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x40200, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="ff070000000000000a"], 0x1) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f00000000c0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x2b5, &(0x7f0000000480)}}], 0x2, 0xe000) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x14, 0xfa00, {0x4, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000003c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000140), r3, 0x1}}, 0x18) accept$alg(r2, 0x0, 0x0) 01:42:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r1}}, 0xffffff3a) 01:42:58 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', 0x0}, 0x20) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000540)={'syzkaller1\x00', 0x800}) bind$inet6(r1, &(0x7f00000000c0), 0x1c) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30, 0x7f, 0x9}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000340)={r3, 0x10000, 0x0, 0x80}, &(0x7f0000000380)=0x10) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000080), 0x4) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0xff}, 0x28, 0x2) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) sendfile(r2, 0xffffffffffffffff, &(0x7f0000d83ff8)=0x13, 0x8000fffffffe) connect$unix(0xffffffffffffffff, &(0x7f0000000b00)=@abs, 0x6e) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') fsetxattr(r4, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) 01:42:58 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000200)={0x0, 0xfc, "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"}, &(0x7f0000000340)=0x104) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000380)={r2, 0xe9f3}, &(0x7f00000003c0)=0x8) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x101080) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r4, 0x2}}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 01:42:58 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x40003, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400200, 0x1) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x1, 0x0, {0x8, 0x8, 0x300e, 0x1, 0xa, 0xa, 0x1, 0x2}}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x980912, 0x0, [], @value64}}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000240)=""/160) 01:42:58 executing program 5: socket$bt_bnep(0x1f, 0x3, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, &(0x7f0000000000), 0x101) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm-control\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000580)='/dev/vcsa#\x00', 0x7, 0xc000) socket$inet(0x2, 0x1, 0x1f) syz_open_dev$usb(&(0x7f0000000640)='/dev/bus/usb/00#/00#\x00', 0x8, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000001000/0x2000)=nil) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_mems\x00', 0x0, 0x0) request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='loem0ppp1!&self\x00', 0xfffffffffffffffc) msgctl$MSG_INFO(0x0, 0xc, 0x0) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r4) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080), 0xfffffffffffffe28) 01:42:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r1}}, 0xffffff3a) 01:42:58 executing program 4: r0 = epoll_create1(0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f0000000100)={0x3, 0x7, 0x0, [{0x1ff, 0x6, 0xa184, 0x100, 0x100000001, 0x7, 0x9}, {0x3, 0x3f, 0x6, 0x6, 0x2, 0x3ff, 0x7ff}, {0x1, 0x7ff, 0x2, 0x7fff, 0x4, 0x715, 0xfffffffffffffffd}, {0x9, 0x400, 0xe868, 0x100000001, 0x7, 0x7815, 0x401}, {0x9, 0x7, 0x8, 0x80000000, 0x76, 0x9, 0x2}, {0x80000001, 0x8, 0x3f, 0x2, 0x62, 0x80, 0x2}, {0x3, 0x101, 0x3, 0x4d, 0x4, 0x0, 0x2}]}) r1 = epoll_create1(0x0) close(r0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 01:42:59 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6, @local}, 0x10) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) 01:42:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:42:59 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffff9c, 0x40ac0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040)=0x29dc0866, 0x4) close(r1) socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140), 0x8) socket$alg(0x26, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') fsetxattr(r3, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) [ 277.917913] device veth0_to_bridge entered promiscuous mode [ 278.054349] device veth0_to_bridge left promiscuous mode 01:42:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:42:59 executing program 5: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x401, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000100)=r1) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00') getdents64(r2, &(0x7f0000000000)=""/90, 0x2c) getdents64(r2, &(0x7f0000000df0)=""/528, 0x7f355eb8) 01:42:59 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}, 0x800000000000}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8004, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x40000000000020f, 0x0) 01:42:59 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6, @local}, 0x10) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) 01:42:59 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffff9c, 0x40ac0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000040)=0x29dc0866, 0x4) close(r1) socket$inet6_sctp(0xa, 0x200000000000005, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140), 0x8) socket$alg(0x26, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') fsetxattr(r3, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) 01:42:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0xcb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x100) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x100000000, 0x0) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0xfffffffffffffffe, 0x2fffffffd}, 0xffffffffffffff60) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000040), 0x0, 0x20000004, 0x0, 0x0) close(r0) fsetxattr(r2, &(0x7f0000000040)=@known='trusted.overlay.impure\x00', &(0x7f0000000080)='/dev/adsp#\x00', 0xb, 0x2) [ 278.397659] device veth0_to_bridge entered promiscuous mode [ 278.435702] device veth0_to_bridge left promiscuous mode 01:42:59 executing program 3: prctl$PR_MCE_KILL(0x27, 0x0, 0x80000000f) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x80, 0x4400) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:42:59 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:42:59 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6, @local}, 0x10) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) 01:42:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) syz_open_dev$video(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x2, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x9, 0x5, 0x1, 0x1ff, 0x0, 0x0, 0x8, 0x7ff, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x8, 0x4, 0x2, 0x401, r3}, &(0x7f00000001c0)=0x10) socket$inet6(0xa, 0xa, 0x2) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x6000, 0x0) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, 0x0, 0x0) 01:42:59 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000003840)={0x0, 0x7a, 0x0}, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [{0x20, '+vmnet1'}, {}, {0x20, 'trusted'}], 0xa, "8d86cec36ac1d8165228afeb8ba768f7b1058a500dc721089ddaaf062b19d5a51db8bfc707c4e71103b847a9744d5e8f890bc3595ff39760852a9c43d73b15b7fe25d9bc3e22f68a60a1832418b55acdadb0458ef91c863b24eae3796bf5b3482b59e47f33946fb1de932ea4d98fc9868de487e498bd8eb695affa959b83db5732b5f3e47d034e2db3dbb922d9f7ac942d4ac9c870e34dcd021a06431d9aea7514b8401bb9c044446f9a835d8919a9c5cfc09009feba3c16840cd3b9914f8552edff43b290174786e27d"}, 0xe6) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) [ 278.649623] device veth0_to_bridge entered promiscuous mode 01:42:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1400008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 278.694087] protocol 88fb is buggy, dev hsr_slave_0 [ 278.699231] protocol 88fb is buggy, dev hsr_slave_1 [ 278.742112] device veth0_to_bridge left promiscuous mode 01:43:00 executing program 3: socket$bt_rfcomm(0x1f, 0x3, 0x3) r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7, 0xe83c5e0157259751) write$apparmor_exec(r0, &(0x7f0000000100)={'stack ', '\x14systemsecurity\x00'}, 0x16) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x8000, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@ax25={{0x3, @rose}, [@null, @remote, @remote, @default, @null, @null, @netrom, @rose]}, 0x0, 0x80800) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000001000)=ANY=[], 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000200)={0x80033f, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x109cf0000008, 0x9}) timerfd_settime(r3, 0x1, 0x0, &(0x7f0000000340)) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000240)) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) 01:43:00 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x10000) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x0, @scatter={0x4, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/215, 0xd7}, {&(0x7f0000000240)=""/139, 0x8b}, {&(0x7f0000000380)=""/22, 0x16}, {&(0x7f00000003c0)=""/2, 0x2}]}, &(0x7f0000000640)="005035511200", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000580)={0x10, 0x0, &(0x7f00000004c0)=[@request_death={0x400c630e, 0x1, 0x4}], 0x6b, 0x0, &(0x7f0000000500)="503d86107b46f794f7ea72b9a05da2434e5a3fb1b5172ccafeca064b40e65fe382edaef7fb8b71e5ac744292feaf1a8c88f246515772bc986762cba766143e42d35e677bfcc5344984f7dd02ac453946f110d5cabf0b334aff37bec8312411184659d89560a6b93a781121"}) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000440), &(0x7f0000000480)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) 01:43:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x200800, 0x0, 0x40000000000000, r1}) 01:43:00 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLINK(r2, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) sendmsg$key(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[]}}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x95d59845436eab44) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000140)=@un=@file={0x0, './file0\x00'}, 0x80) connect(0xffffffffffffffff, 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x2}}, 0x20) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a85323, &(0x7f0000000500)={{0x80}, 'port1\x00'}) 01:43:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x220000, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000380)=""/226) semget$private(0x0, 0x4, 0x4) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) add_key(&(0x7f0000000540)='big_key\x00', &(0x7f00000004c0)={'syz'}, &(0x7f0000000680)="c6", 0x1, 0xffffffffffffffff) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$BLKBSZSET(r3, 0x40081271, &(0x7f0000000340)=0x10001) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) getdents64(r4, &(0x7f00000000c0)=""/11, 0xeb) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x7, 0xffffffffffffffff, 0xffffffffffff73b4, 0x3, 0x3}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000280)={0x0, 0xa48a}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000300)={r5, 0x7, 0x3}, 0x8) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80005141}, 0xc, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="040728bd7000fbdbdf250d0000003000010014000300e0000001000000cdf2f09a6c55c8ae72720000080004004e220000870000000000000008000400000000000800040022900000a7c3ed6cff91bdafc6948bb26f60d1f82621fa3af8281e92"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x8840) 01:43:00 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0xff, 0x400000) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffff9c}) sendfile(r0, r1, &(0x7f0000000080), 0x9) r2 = socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0)=0x40, 0x4) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000100)=""/171) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000001c0)=0x5, 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r3, 0x4, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x101}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000010}, 0x4880) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000340)=""/136) r4 = dup2(r1, r0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r4, 0x110, 0x5, &(0x7f0000000400)=[0x0, 0x40], 0x2) ioctl$IMHOLD_L1(r4, 0x80044948, &(0x7f0000000440)=0x3) r5 = inotify_add_watch(r4, &(0x7f0000000480)='./file0\x00', 0x1000000) inotify_rm_watch(r4, r5) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x80, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r4, 0x6430) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000500)=0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000580)={0x0}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000680)={r10, 0x4c, &(0x7f0000000600)=[@in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e22, 0x81, @loopback, 0x100}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @multicast2}]}, &(0x7f00000006c0)=0x10) signalfd(r6, &(0x7f0000000700)={0x81}, 0x8) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x18, &(0x7f0000000780)={r11, 0x1}, 0x8) fcntl$setlease(r6, 0x400, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x101300, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000840)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000800)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000880)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x10001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, r12}}, 0x30) 01:43:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:00 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x20000000001004, &(0x7f0000000280)=0x0) r2 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xee4a) io_submit(r1, 0x1, &(0x7f0000001b80)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0xcb, 0xfffffffffffffffd}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r4, 0x10000}, 0x8) 01:43:00 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3ff, 0x200000) connect$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x1, 0x2, 0x0, {0xa, 0x4e21, 0x6, @empty, 0x100000001}}, 0xc8) r1 = socket$rxrpc(0x21, 0x2, 0x40000000000000a) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000200)={0x9, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000240)={r2, 0x4}) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @multicast1}}, 0x37) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000140)=0x1) r3 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x100) restart_syscall() ioctl$CAPI_GET_FLAGS(r3, 0x80044323, &(0x7f0000000080)) 01:43:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000000)=""/2, &(0x7f0000000040)=0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x12, &(0x7f000002eff0)={0x0, 0x0}, 0x10) 01:43:00 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:00 executing program 5: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000200)="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", 0xe01}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000001680)=[{&(0x7f0000001200)="9e", 0x1}], 0x1, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f00000016c0)) 01:43:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x12100, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) clock_getres(0x4, &(0x7f0000000000)) readv(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 01:43:01 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "8e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdce844c037d1e369823e4f636d2df139a6c59c22a869e8bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a56bf19040878c6032ceccdc6203ee0d36ee53aefe79e667410b3fcd4f"}, 0xe5) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={0x0, 0xffffffff}, &(0x7f0000000400)=0x8) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={r1, 0x6}, &(0x7f00000001c0)=0x8) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 279.975277] protocol 88fb is buggy, dev hsr_slave_0 [ 279.980978] protocol 88fb is buggy, dev hsr_slave_1 01:43:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0x10000007a) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000340)={0x20000000007b, 0x0, [0x20000048b]}) 01:43:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x4000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21, @empty}}, 0xfffffffffffeffff, 0x9, 0x92, 0x2, 0x3}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYBLOB="ab00000079d9137ffe56127fb8ff35ee9d472fa16bd64b5518dc8b72d200883f5ef4767f8d533eb56c89049e0b74461e520a82dbef212f0232dcbb5517d33de2bf923d3bb20dacdc7131b4d691acfa94a67e5afc8dca65edcd72ed41238e7a699f69de544e72e76e4ca28f6579231c13952c1a363e0a114973415f2e491a94c2d1401c2c2cc014ca927f2a7b285c777390579229dc3debcd4f7cdbf9d44e10dd5c5bfdfd9df91eacc8818f9cd67b54"], &(0x7f0000000340)=0xb3) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net\x00') getrlimit(0x0, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140), 0x13f, 0x8}}, 0x20) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0c0583b, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x100000000, 0x101000) getrandom(&(0x7f00000001c0), 0x7d, 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000500)={r5, 0x0, 0x3, 0x59}, &(0x7f0000000000)=0x38c) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000380)={0x80, 0xddbd, 0x0, 0x7, 0x4, 0x1000, 0xc, 0x245c, 0x7fff, 0x0, 0x4, 0x6}) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000980)) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x73fffd, 0xffffffff7ff0bdbe}) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4008550c, &(0x7f0000000000)) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x0, 0x5, 0x1, 0xfcf, 0x5, 0x7, 0x2, 0xb8e9}, 0x0) 01:43:03 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:03 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x101000) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000040)={0x7, 0x100000000}) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, 0xfffffffffffffffd) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x1ac, r1, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x934}]}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5a3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x669c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffffff}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3d14}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb67e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x800}, 0x4000040) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000340)=0x100000001) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000380)) clock_adjtime(0x4, &(0x7f00000003c0)={0xfffffffffffffff8, 0x8, 0x4, 0x3f, 0x9, 0x7ff, 0x2c1, 0x101, 0x6, 0xbd73, 0x10000, 0x6, 0x9, 0x0, 0x1000, 0x2, 0x1f, 0x0, 0x52ea0b96, 0x9, 0x7e04, 0x401, 0x5, 0x14a8, 0x9}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000004c0)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000500)={r2, 0xd5380276fee70734, r0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000540)=0x0) r4 = syz_open_procfs(r3, &(0x7f0000000580)='oom_score_adj\x00') r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dlm_plock\x00', 0x10000, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000600)=[@mss], 0x1) fadvise64(r4, 0x0, 0x20, 0x2) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000640)={0x3, 0xffffffffffffff9c}) semget(0x1, 0x0, 0x41) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r5, 0x40046411, &(0x7f00000006c0)=0x8) membarrier(0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000700)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000740)=0x20) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r5) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f0000000780)) ioctl$TIOCLINUX4(r5, 0x541c, &(0x7f00000007c0)) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x3010, r0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000800)=0x6) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000880)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000a00)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000009c0)={&(0x7f00000008c0)={0x100, r8, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x70, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xc000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffe000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x40}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x200}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @remote}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x46d}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x457}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x12184de3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x100}, 0x1, 0x0, 0x0, 0x4008001}, 0x20000040) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000a40)={r7, @in={{0x2, 0x4e21, @multicast1}}}, &(0x7f0000000b00)=0x84) sendto$inet(r6, &(0x7f0000000b40)="7d76af4cd026b34b4649892e39bff149d19cf531534f00f04185fcbc46c9385e1a0be2002097f01037fcfa3d000d90a27af30d6e513a60d522c0e59abd01093aad2f10c26473b74f4e9cd9272c8b494644206145d039e46dc412885279c83ab1283d6bd1afe82e22b5d0df46f0c0fbad46a7cfcf21457ea6e5b19bd28c3f9db712b548cf99f187842be38413e489f8687537a160975b330a0710d3144807ff01316e79a2486ee5ae6c3c0e879a0379ab81", 0xb1, 0x4, 0x0, 0x0) 01:43:03 executing program 2: socketpair$unix(0x1, 0x200000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000140)=0xe8) fcntl$setlease(r1, 0x400, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000400)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x8000, 0x1f75fa95}, {0x80000001, 0x3ff}], r3}, 0x18, 0x3) ioctl$VHOST_GET_FEATURES(r4, 0x8008af00, &(0x7f00000000c0)) r5 = inotify_init1(0x0) r6 = getpgid(0x0) ptrace$getregs(0xe, r6, 0x100000000, &(0x7f00000001c0)=""/212) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000480)={0x1, 0x3}) inotify_add_watch(r5, &(0x7f00000002c0)='./file0\x00', 0xa500295c) utimes(&(0x7f0000000180)='./file0\x00', 0x0) 01:43:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) mmap(&(0x7f0000006000/0x3000)=nil, 0x3000, 0x0, 0x2812, r1, 0x0) madvise(&(0x7f0000557000/0x3000)=nil, 0x3000, 0xc) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000040)={0x5, 0x1ff, 0xdf}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 01:43:03 executing program 1: r0 = socket$inet(0x2, 0x80806, 0x3) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000a00)=@broute={'broute\x00', 0x20, 0x3, 0x358, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000d80], 0x0, 0x0, &(0x7f0000000d80)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xd, 0x9, 0xf5, 'vxcan1\x00', 'ip6_vti0\x00', 'veth1_to_hsr\x00', 'veth0_to_team\x00', @remote, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @local, [0xff, 0x0, 0xda4386b5f255562f, 0x0, 0xd34d37b598f0197c, 0xff], 0x70, 0xa8, 0xd8}, [@common=@dnat={'dnat\x00', 0x10, {{@dev={[], 0x27}, 0xfffffffffffffffd}}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x19, 0xa, 0x800, 'lo\x00', 'teql0\x00', 'ip6_vti0\x00', 'bcsf0\x00', @broadcast, [], @dev, [0x0, 0x0, 0x0, 0xfffffffffffffffc], 0xb8, 0xb8, 0xe8, [@ip={'ip\x00', 0x20, {{@remote, @broadcast, 0x0, 0x0, 0x0, 0x0, 0x8001a0, 0x178}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x5, 0x44, 0xfbfb, 'syzkaller0\x00', 'dummy0\x00', 'veth0_to_hsr\x00', 'batadv0\x00', @broadcast, [0x0, 0xff, 0xff, 0xff, 0x0, 0x1], @broadcast, [0xff, 0xff, 0x800000000000000, 0xff], 0x70, 0xd8, 0x108}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x8000}}}, @common=@mark={'mark\x00', 0x10, {{0xfffffff0, 0xfffffffffffffffe}}}]}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffc}}}]}]}, 0x3d0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000140)={0x8, @random="4473baa794a9"}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x12280, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) setsockopt$inet_mreqsrc(r1, 0x0, 0x26, &(0x7f0000000180)={@remote, @multicast2, @broadcast}, 0xc) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) 01:43:04 executing program 4: r0 = inotify_init() ioctl$int_in(r0, 0x5452, &(0x7f0000000240)=0x8) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.events\x00', 0x0, 0x0) write$evdev(r1, &(0x7f0000000200)=[{{0x77359400}, 0x0, 0x800, 0x4}, {{}, 0x2, 0x7, 0x9}], 0x30) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000040)=""/209) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) write$FUSE_INIT(r1, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x5, 0x10000, 0x22cf, 0x1f, 0x0, 0x5}}, 0x50) [ 282.802093] vhci_hcd: invalid port number 255 01:43:04 executing program 5: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)={0x238, r4, 0x104, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5fcd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7e9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x105aa5a3}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x366}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4640}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffe}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6ac}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x238}, 0x1, 0x0, 0x0, 0x40}, 0x40000) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000003c0)={@dev, @multicast1, 0x0}, &(0x7f0000000400)=0xc) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x210}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="50000000140002002cbd7000fedbdf25023804ff", @ANYRES32=r5, @ANYBLOB="086aa1b52eb4c3d0a4000200ac1414bb08000000000008002d02000008040400ac5d4c6aaf5f721414bb0800080000000000000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) 01:43:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 282.825601] vhci_hcd: default hub control req: 0000 vfe00 i00ff l65535 01:43:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) dup2(r1, r0) dup2(r0, r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4000, 0x0) 01:43:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x42, 0x100) ioctl$VIDIOC_G_TUNER(r2, 0xc054561d, &(0x7f00000002c0)={0x1, "0c9a38c7a59c23e5525f41c3dfb6582671c52552971ae7ee414f15485dff1e0e", 0x3, 0x1080, 0xfc6d, 0x2, 0x1, 0x2, 0x93, 0x3}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x48, r5, 0x110, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}]}, 0x48}, 0x1, 0x0, 0x0, 0x5}, 0x800) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x30, r6, 0x8, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x14, 0x13, @l2={'ib', 0x3a, 'ip6gretap0\x00'}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x240008d4}, 0x80) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) openat$cgroup(r2, &(0x7f0000000480)='syz1\x00', 0x200002, 0x0) 01:43:04 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="00000069edf8a34f23f80000000040"]) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, &(0x7f00000004c0)) r1 = syz_open_dev$sndpcmp(0x0, 0x1000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'que\xf7e0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xf9\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\xe5\xff\xff\xff\x00'}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = getpgrp(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240), 0x106, 0x1}}, 0x20) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) setpriority(0x0, r3, 0x10000) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f00000002c0)="8557fc2d37b8d4138c775cfe73ef593c60c6a1923a9242b3779a4ddd38970ab2ef1c014b68511147f8bb03af2b6d498f40bd309df506d34fe0bce68c99a8b38702cd2a1b6026a1150fd613e45516965890879fc1fffcd11e053d5a395b95758269fd82ae8c6b427f99", &(0x7f0000000380)=""/130}, 0x18) write$apparmor_current(r1, &(0x7f00000005c0)=@profile={'changeprofile ', '\'&md5sum$&\x00'}, 0x19) r4 = open(&(0x7f0000000180)='./file0\x00', 0x800000000040, 0x1) openat$cgroup_ro(r4, &(0x7f00000008c0)='cpu.stat\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYRESDEC], 0x1) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f00000001c0)) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000540)={0x4, 0x1, 0x10000}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, r1, 0xd, 0x2}, 0x14) add_key(&(0x7f0000000080)='.request_key_auth\x00', 0x0, 0x0, 0x0, 0x0) clone(0x6102001dfd, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockname$inet6(r1, &(0x7f0000000440), &(0x7f0000000500)=0x1c) execve(&(0x7f0000000580)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f00000009c0)='secty.capability\x00\x00\x00\x00\x7f\xeaC2\x8d\xdd\x87\xfd\x95\xe7\xeb\xbd\x98\x15\xbe\xa0\xa3\xf7\x19\xa6\xdc\x91\xb3\xe3k\xbfVHp\xdc\xf0\xfe\xdd\x18\x8b\x03*?\xab\r\x19\xec\xfd\xc3\x93?\xc77\xf7\x1b\x18\x85\x10\x8a\xed\v\x8b:\xa54\xa3\xeb\x97\x86.\x19\xeb\x058\xb4\xc0\xb49P;R\x88\x16\xa1\xd93\xc7\x9c\x9c\xc6\x05\xd6\xd5'], &(0x7f0000000840)=[&(0x7f0000000600)='syz', &(0x7f0000000700)='/dev/snd/seq\x00', &(0x7f0000000740)='\'&md5sum$&\x00', &(0x7f0000000780)='cpu.stat\x00', &(0x7f00000007c0)='/dev/snd/pcmC#D#p\x00', &(0x7f0000000800)='syz']) ioctl$KIOCSOUND(r1, 0x4b2f, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'erspan0\x00'}) 01:43:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r1, 0xc602, 0x3}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 01:43:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 283.121386] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported 01:43:04 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x200007fa, 0x0, 0x0) r3 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000400)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x401}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000280)={r5, 0x10, &(0x7f0000000240)=[@in={0x2, 0x4e22, @local}]}, &(0x7f00000002c0)=0x10) socketpair(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') bind$rds(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CTX(r2, 0xc0086423, &(0x7f0000000500)={0x0, 0x1}) memfd_create(&(0x7f0000000d00)='\x00\x00\x00E\x8cr|\xdeB\x18\'!\xf0h\x96\xeaq\xa9Q\xfe\x03\x03\xc2\xc5\x8d]@B\x05<\b\x00\\K\xcd\x1f[{i\xb3@\xb8\xa9\x03\xe5\x1e\x01\xe4;\x14\xec\xbb\xa4\x8c\xadX\xd2\x9f\x8d7\f\x8c\"\xc7@\xb2\xee\x92E\x15\x16\xc2\x06N\xe2\xe2\xd98\xe6\x97\x8f3\xa4\xeb\xb0\xa2K\"\xbb\xfe\xe4\xf0\xa3\xc2P?<0\x00\xda\xc7\x8c/\xa0k\x1dpod\xa3ph\xc3\x04\xe3\x10%\tg0\xb6\xa1\x01PT1\x16\x8d\xd5^\xe0\x01\x8e\x9eu\v\xb9\xacE\x82:O?\xa8\xf6u\xa1\xb0@\x15\xf6\xb4\x04\x8b\xfd}\xce/\xa2\x1e\xd3\xb5\xf1\xfd\xa9\xa1\x97\xa5\xd5?\\\x05\xa4\xb3C\tS\x8b2\x99\xcd\xc7k\xb7d\x06\xc8V\x1f\x95\x01x\xea\x8c6\xb3\x83Nf\tSq\x84\xe0b{\xb1\x01M\x7f\xe3@~\a\x8aQ\x9brS\xec\xd8aQ\xbaD\xe2p(1i\xec\xc9\x8c\x14!\x90\xb4\x0f\xba\x87\xe8\\}<\xc3a\xc6S>\x01\xac|\x02\x01\x9e3\x16z-Q\xabr(\x94\x9a\b\xec\xb9\xc6x\x12@\xbf\xc4@b{\xd7u\x88}\x97\x82:\x7f\xadL\xecB\xc4\x86\x11JCQ{\x92BU\x1bp(\xa3\xe2\x12\'\xd5]\xd1\x9e\x9av=\xc0k\x9f\xcb_\x85}4\xe4\xcd\x85s\x8c\xf4\xbd)\r\x81x\xa5Z\x9d\x03\xb8j\x90\x9e\x82\x883\xb6\f\xc5\"\xbb\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_*\xear\x8d\xa2\xa72\xfa\xc4\xef\xba\xba}\x0e\xd0J\xe4\xf4\xbf,\xe6\xd9\xa71r\a\xc9v\xd7\x1e\xc7)r$pf\b\x87\'|Fa\x1f\t\xf0\x90H\xb6\xfe\x19\xcc\x92\xcc\xab\x13\xb1\xa7H\xb4U\xcbF\x1f\xb4\x98R\xb3`q}\x15\x9be\xa3=\x84\x9d8\x1eqJ\xa1\xacsd\xf1\xa0\x8e\xa3H\xc5\xdb\f]\xb7S\xe5\xd5\xc54\xd4[.:\x17\x81\xba,\xb7\xa5\x92Xpj\xd3\x93\x19\xfd0\xf2]c\x17v\x15D\x81\x03\xce\xbf\xbb\x19{\xc4\x85\x98\xdf\x85\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9a\x87s\x11{VM\xdc\xa4\xd0\xf0m\x0e\xe1\xaa\xaa@\x16WO\xd66\xdcp\xd4\xa2>\xd5\xb2\xa6\x1av\x90\n\xd1\x85(\x94\f\xca\xd6EEZ\xfd\x11\x88\xc2~\x02\xc0\xe1\b\xc9\x84\x01\xbdY\xf3Y\x9dV\xba\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f00000005c0), 0x8) socket$inet(0x2, 0x8000000000800, 0x43) openat$userio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/userio\x00', 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r5, 0x8}, &(0x7f00000003c0)=0x8) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[], 0x0) close(r0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) [ 283.166824] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported 01:43:04 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:04 executing program 1: r0 = socket$inet6(0xa, 0x10801, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000100)) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000500)={0x6c07, 0x3, 0x3ff, 0x8000000005, 0x5}) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, &(0x7f0000000380)={0x0, 0x989680}, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000280)=0x80000000) fremovexattr(r2, &(0x7f00000000c0)=@known='trusted.overlay.impure\x00') setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x1}, 0x8) epoll_wait(r2, &(0x7f0000000180)=[{}, {}, {}], 0x3, 0xd) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) unshare(0x40000000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x4003, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000540)) r4 = semget$private(0x0, 0x8, 0x4) semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f0000000300)=""/208) semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000080)=""/20) unshare(0x4000000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f00000005c0)=""/94, &(0x7f00000001c0)=0x5e) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) socket$kcm(0x29, 0x5, 0x0) semctl$IPC_RMID(r4, 0x0, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x4, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r6, &(0x7f00000000c0)=""/11, 0xeb) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000400)={0x3, 0x0, [0x6, 0xa29e, 0x1000, 0x7fff, 0xfffffffffffffff8, 0xfffffffffffeffff, 0xff, 0xcef6]}) socket$inet_udplite(0x2, 0x2, 0x88) 01:43:04 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x8000000) r1 = add_key$keyring(&(0x7f0000000ac0)='keyring\x00', &(0x7f0000000b00)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x210000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000180)={r3, &(0x7f00000000c0)=""/177}) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0x1}, r1) [ 283.404544] QAT: Invalid ioctl [ 283.422387] QAT: Invalid ioctl [ 283.454200] QAT: Invalid ioctl 01:43:04 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x189) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)={r0}) syz_emit_ethernet(0x83, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea00000000000000006fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) [ 283.548813] QAT: Invalid ioctl [ 283.821296] IPVS: ftp: loaded support on port[0] = 21 01:43:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key(&(0x7f0000000000)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:43:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7, 0x8000) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x4800, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x60) r2 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x1, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x2, r2}) r4 = getpgid(0xffffffffffffffff) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x80000, 0x0) capset(&(0x7f0000000000)={0x20071026, r4}, &(0x7f0000000040)={0x2, 0x7fff, 0x9, 0x0, 0x6, 0x2}) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 01:43:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:05 executing program 3: getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000400)) r3 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x1) r4 = syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0xfb, 0x400880) openat$cgroup_int(r0, &(0x7f00000005c0)='cpuset.mems\x00', 0x2, 0x0) creat(&(0x7f00000002c0)='./file0//ile0\x00', 0x20) r5 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) write$selinux_attr(r4, &(0x7f00000004c0)='system_u:object_r:modules_dep_t:s0\x00', 0x23) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000001000)}]) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) getsockname$unix(r3, &(0x7f0000000380)=@abs, &(0x7f0000000240)=0x6e) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x100000542, 0x0) sendfile(r2, r2, &(0x7f0000000480)=0x39044, 0x2000001) ioctl$RTC_ALM_SET(r7, 0x40247007, &(0x7f0000000440)={0x1f, 0x0, 0x8, 0x9, 0x0, 0xfffffffffffffff8, 0x5, 0xa1, 0xffffffffffffffff}) 01:43:05 executing program 2: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x80000, 0xa, [0x8, 0x8, 0x931, 0x7, 0x2, 0xfff, 0x0, 0x3, 0x9, 0x6]}, &(0x7f0000000140)=0x1c) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000180)={r1, 0x8000}, 0x8) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000000)) [ 283.961829] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure 01:43:05 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) bind$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0x3, 0x73) connect(r1, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r1, &(0x7f0000001540), 0x24c, 0x890) 01:43:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x200000, 0x0) accept4$alg(r3, 0x0, 0x0, 0x80800) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x600000000000000, [0xce], [0xc2]}) getsockopt$inet_mreqsrc(r2, 0x0, 0x2e, &(0x7f0000000080)={@initdev, @initdev, @broadcast}, &(0x7f00000000c0)=0xc) 01:43:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 284.843317] QAT: Invalid ioctl [ 284.852938] QAT: Invalid ioctl [ 284.860066] QAT: Invalid ioctl [ 284.883456] QAT: Invalid ioctl [ 284.919013] IPVS: ftp: loaded support on port[0] = 21 01:43:06 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) select(0x40, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0xb60, 0xe, 0x5, 0xd816, 0x7}, &(0x7f0000000100)={0x314018d, 0x0, 0x937f, 0x2, 0x7fff, 0xfffffffeffffffff, 0xff, 0x4}, &(0x7f0000000140)={0x4, 0xb83, 0x2, 0x6e, 0x8, 0x8, 0x0, 0xe47b}, &(0x7f00000001c0)={0x0, 0x2710}) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r2, &(0x7f0000000380)=""/245, 0xfffffffffffffdff) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000640)) r4 = syz_open_dev$dri(&(0x7f0000000740)='/dev/dri/card#\x00', 0x8, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x0, 0x0, [0x9, 0x8, 0x9, 0xffffffffffff14af, 0x0, 0x8, 0xff, 0xffff]}) linkat(r3, &(0x7f0000000680)='./file0\x00', r3, &(0x7f00000006c0)='./file0\x00', 0x13fc) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000300), &(0x7f0000000700)=0x4) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000780)={'icmp6\x00'}, &(0x7f00000007c0)=0x1e) fcntl$getownex(r2, 0x10, &(0x7f0000000880)) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x22}, 0x259}}}, &(0x7f00000005c0)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000800)={0x1, 0x1, 0x0, 0x40, r5}, 0x10) connect$l2tp(r3, &(0x7f00000004c0)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x4, 0x3, 0x1}}, 0x2e) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x88030000, 'dh\x00', 0x20, 0x80000000, 0x17}, 0x2c) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x40, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r6, 0x0, 0x81, &(0x7f00000009c0)=ANY=[@ANYBLOB="000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4ff000800000032fc7070ef4d0ba3b708b26067afbaec3f5694d801eb9a1735f3d18a50b84a62cf54c1"], 0x1) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/net\x00') perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 01:43:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x6f0, 0x29, 0x3b, "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"}], 0x6f0}}], 0x1, 0x8080) 01:43:06 executing program 3: getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000400)) r3 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x1) r4 = syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0xfb, 0x400880) openat$cgroup_int(r0, &(0x7f00000005c0)='cpuset.mems\x00', 0x2, 0x0) creat(&(0x7f00000002c0)='./file0//ile0\x00', 0x20) r5 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) write$selinux_attr(r4, &(0x7f00000004c0)='system_u:object_r:modules_dep_t:s0\x00', 0x23) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000001000)}]) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) getsockname$unix(r3, &(0x7f0000000380)=@abs, &(0x7f0000000240)=0x6e) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) r7 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rtc0\x00', 0x100000542, 0x0) sendfile(r2, r2, &(0x7f0000000480)=0x39044, 0x2000001) ioctl$RTC_ALM_SET(r7, 0x40247007, &(0x7f0000000440)={0x1f, 0x0, 0x8, 0x9, 0x0, 0xfffffffffffffff8, 0x5, 0xa1, 0xffffffffffffffff}) 01:43:06 executing program 5: r0 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x3, 0x1, 0x319, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000180)=0xc) r3 = fcntl$getown(r0, 0x9) r4 = getpgrp(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) r6 = syz_open_dev$amidi(&(0x7f0000004c80)='/dev/amidi#\x00', 0x40, 0x0) r7 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000001b00)={0x2, 0x70, 0x9, 0x5, 0x8000, 0xff, 0x0, 0x80000001, 0x74, 0x6, 0xfffffffffffffffb, 0x3f, 0x1800000, 0x1ff, 0x5, 0x9, 0x0, 0xcd9a, 0x2, 0x9, 0x3, 0x0, 0x101, 0x1, 0xfb, 0x9, 0x80, 0x3, 0x0, 0x9, 0x3, 0x8, 0x10000, 0xfff, 0xffffffffffffff7b, 0x3, 0xab, 0x3a67, 0x0, 0x200, 0x0, @perf_config_ext={0x40, 0x1}, 0x400, 0xfff, 0x8, 0x0, 0xff, 0x48, 0x1}, r4, 0xf, r6, 0xb) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000036c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000003680)='\x00'}, 0x30) r9 = getpgid(0x0) r10 = getuid() r11 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004b00)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f0000004ac0)='proc)self\x00'}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004b40)={0x0, 0x0}, &(0x7f0000004b80)=0xc) fstat(r0, &(0x7f0000004bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000004c40)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000004fc0)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000004f80)=0xffffff30) lstat(&(0x7f0000004dc0)='./file0\x00', &(0x7f0000004e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r0, &(0x7f0000004f00)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x41000}, 0xc, &(0x7f0000004a00)=[{&(0x7f00000002c0)={0x15cc, 0x38, 0x0, 0x70bd2b, 0x25dfdbff, "", [@typed={0x8, 0x2, @fd=r0}, @nested={0x250, 0x86, [@generic="c9b633bbe07db9f89f69bcde5f689320ca388c44605da5a13c097c777ac7bf443515bf8e0a5c1fb4e9c60b70b57b960ddf519da1252455ed66ac6c7d9e093ac98709a0019132e9f586f93d94c17f578777f4cba174379b674b3112f2f9a4e74d7ac856cb7d92a73454417a8876046310c708323b1c5b5cc0182c8fd36fc4998ba0f0efa347e4dce4a6a24171bc1762304a34bbcb87a0d627967c1cf72660f9d8432e36d7dd238c25d98c787d8a81a17fec95b9ff8b1fc8ad368e77da6aa37c4440bcfad01409", @typed={0x14, 0x4b, @ipv6=@mcast2}, @generic="6520ea863f448192d35921174719f789b441c8c6b4842e856aaa9767bac2d12c839b5d986999addf1c616b13327827ee258f2a28ae02b109744c0a2ee1578c711fff679eb9627745a4c51664140fc029241bf1d9648e62b0a5241125f0dac3fc716a1237ab33ed1117a3721feba0ba3de54880edf4aea536ce196bcd092614bd0303cd36726f8fee88415409671c1f90cf98eb830eb00d724db1cc3fe05d6ff7103b40d6dc99fb0b04f75dade248cbdf93c07b199df27e473d5c204e5fedac6066eb0c8ab78b044f5c342311a48397c7d2c24f668a", @generic="588fe1", @generic="bdfa955af20ebc2b2af265ea0d65aab5c09170fa9d403bb3c62a8dbbe838474b4239130a532a2a1d53e94df0c4e2d7069d6a2f71fde7bd066fdbdf1bd0a538cdb55a1bdecb3171cb4fc638d80a09abb4961ceeca0d599dc23fda4a487e608b04fd1057d3057337e20529d479265f8cf271bfffe44cba1a4ad0f569a60e92", @typed={0x14, 0x17, @ipv6=@rand_addr="953e75f7d8fae0b6a56f51a5b968a3c1"}, @typed={0x8, 0x21, @fd=r0}]}, @generic="a44d0dc9e8e035833ce2f53abdfc6ca02e4def561c621e41f3607fee743a278c8b2887390df501559feb7a5330ef299ce80ab1869b043dff80eaf103e8ade2c609701d517725a75800ee3e934fe09284f51fc6cfb4bc9b066f250bff6d299a979d49f5a840dc5b11084a3a8c3c8f464f37b3a0f7c8fad46eddf0dceccdbab56cca8735ef2647882837ef891ef0eef9cc6c8f0f00b0200e1692d2250b06989463d9fe953bd9f413", @generic="927da704a4bee948da47da58f79e65b3213bb77744e7159ca97ec68dbe1d85d512194861274b751ca080b29660a030c7d6dfe96b8cfe9cdda44f8bbe56acd8259c3533d0ee744b5729c42da530b9aa2664520208bb3f6748bf225cd14c12df55b254cd5c0feb59aec159d416c28c0fad01f4a25bb6cf1773f2b56d81772e011d859bdf4e9eb5ef3ccdac4b32e6dc189b5ce565689a5c89fa2154f9baf0ddb9bed03984d6a2", @generic="3e36bd452fcd6cbdf2416086530214e3a80823bd23b72500f4a4eaf1384ba40f97a67480bdb981ff5a75cc136cdf4b42b8975576dd1d3abc839c68e758a7eb12", @nested={0xac, 0x93, [@generic="85d1bbec4424c2c592ad5aa4e75b6c23ea5fdd56251d22a59292693bed70b5c1d0e8dcaec4553f03ac5ff6241cd9f8b2f7ae3f2a6566ffd40a5fbfe81c6c728b459e5e699045956e663e9af747ddd029936d77bdbf2031f7246133417b006541b9c4118f02cf3651e44fc6152e605ba57d7e419308a1bd5c5010f0ac865a4194f2f083823b8033a2b4fdceace6405c7600a00ddd99c3ff621315f5878ed5d06a707509d10c21"]}, @nested={0x112c, 0x6c, [@typed={0x8, 0x3f, @pid=r1}, @generic="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", @typed={0x8, 0x88, @pid=r2}, @generic="a4acb4", @generic="aca90b6983960beaf0443c35d0c939b604c83449580b3a90da20b8f0991e413b4703dfef88045c4dba04a8f58868e17cfeafc073c7d8545b0e16b4ff97cb8e45380c79c4115bdc781891ca2e85bfa5b9d0121373ee66619ce07f8eaac4f9a7f5ea6509f1ba074f4c30cf8f9860d25e162a7ca0abdff6590770c101d436c2de3f04e401e3bd099b17b83c5de73373b1541d4b9c3b83d8519c3fbc91933f3e4a53fe67a194f4485717a6e18ec1aea680b8dd386e04416f3ddad80a908025", @generic="6b0f403e513d3349c04eee77e3c662a4d3c5d7703316a3dc7a4b121843935122d8cda1e96f9eb06e264f963d7666296807f4e99acf542cf51c4016b6206953302c2214946012f78f61ee906b19", @typed={0x8, 0x4f, @pid=r3}]}]}, 0x15cc}, {&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000324000032bbd7000ffdbdf250c008f003f0000000000d97e"], 0x1c}, {&(0x7f00000018c0)={0x234, 0x31, 0x800, 0x70bd27, 0x25dfdbff, "", [@generic="84d0fd518d9ea7596b9b86f1dff9a66a0fdea6667b2b7eca55dc46b769d1c6a48bfaed9c4c6bbdf1ab54a616503f4e5b9bcb915a5fc4abb349b23bea81c3256c8f769e5b81d75002ca0ad1f952872f3c8a", @nested={0x11c, 0xc, [@generic="dd839d824f0c0d11308a99fc053a821d164792d67e8c1900a490416d266f1fffebb250368af4508cbe745eb93611b172b329c679da00a13702dd18293035e6ebf6f5561d9e8f2eeba37a2f8f40407820300244eb092413dbe88fb7dd3b27d072d9691d5a5213aec157ec7be36117a5b5c9d548403d22f8b27b740c2630a5cc07961e107432e7d9712d9950828d4d1e6e7871f7b075c0a5e479608e0ce4ae2639b64168ec5ae74eef77e77a81362e9b3bee0d70c60b45556c8d2f5dc7e841f687ef2ed2f0", @typed={0x8, 0x4c, @ipv4=@multicast2}, @typed={0x8, 0x6a, @pid=r4}, @generic="85626d72379919ab4f1c690f6eea65366b88c18bc90b091a5602c8e11f8f0fe81bf7b576628e1495abd3d31a9813457bc153f10ef4ed933414bd76df0449ba432a"]}, @generic="3b2768920a662cb0932bf09a89885bf120b2bdb6d1ddf2403361d04632b738103b434c55040940776c1c227c6a0a9f6e29f5b863d9018f679713c9a690dce9eb4b1ca55abab573e28a1dfc6f7c2be14faac78a2c5288673bf23f3b72a84517e14c4bc8391b4ce6e3bdb78864a55e0aee058eab4712ef3baeda91481c47cbbcf43b4bb01aef5dff974e96afa81ae7de482ccd09a22cc03deae4a8239f37da12eec9437a9dd2fc3d3b33da5f064c5839ed1e6d020dc4"]}, 0x234}, {&(0x7f00000050c0)=ANY=[@ANYBLOB="9c130000350000022dbd7000ffdbdf25080014001fc00000ec128f0097233341b76a5b4d15a49abf240d32170ebfae009f41394a64fcc53ba0154c9e8960836985daa37d8b29521d23a18ff60b5facf3ebbd8eaf2464227dbe669d7f086ee72d77e8af671ecd1dfa0a9e7108005900", @ANYRES32=r5, @ANYBLOB="7b8c8acccadab4010000008663cdb7a0c40981c13e04fa542916628d1f1a65b9b916724a7c19be6475f96e0138dcd914d426f3d44aae68341dec878a106bb11f7d51415bb4a583f329eb42bfcfd9006ce861c2308c8e62d669aa429f03d45a434f92ee25c967876eef905ae3709afc9c108445bbfeb0e54c3eacb9900383350e0288490adedfb5d85d9389f659210cd3e5e45c01769cc20eb8c6a8de65b48941fc8ed002bdea9d1d20c95966d4c278e361a2b11b3375f82f3d4d58c0d4ef7d4d270df8f27f699a56e19aae0cfb981d83302ac0e69b983c835a0d18b79729b7fd051390770584b18da68295357fd076420d94833b3866303f855fc57a86496dd90fbd8cf7067a143b22ee696e13e40b6018b5e31f9432f68a488a8575dd0fbebed85282bf539e31452e7b3500ebceab5ab75d0bb97a02ae79a5f8fb903f31924273a32197f6ed16f2a87f7bc50d2e2a46f2c1284ee4a0b5a25af6fddb6c2d9d1854fdbfd403f4210d6746fb9f08008400ac141410080036000000000000000000", @ANYRES32=r0, @ANYBLOB="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"], 0x139c}, {&(0x7f0000002ec0)={0x594, 0x3b, 0xa00, 0x70bd26, 0x25dfdbfe, "", [@nested={0x34c, 0x51, [@generic="90c811d846bc8ddbdb0d6d999ef885e9dcc64cb19eb3a627bb2c1e652bb7dab1d05c45aa22ecf1ddd7203653e3e60b", @generic="f5bec532a38dccc75af9c86ffb2d3fc91f9727ea44716625e5a2", @generic="86074c16733866763dafe8eddf4c84058d94b2e1bf90be0edc60743bfe624c767ca16a17937553a4d8849e9d17fe67fe5d63943e72bfb31956929002c0e7ae132812e9aafa75d0637a2feec24e90a81e9b6accef88852351b09f18df33efa825ceef5ea809b67f1321a18df0d29e71fec2d082fb11d184b66d26c39702f25cf25a2a012d4961a167b6b48c2e97a782b39c78738063a8b327d7140b04571453121f6a7b1464915852dd1c5c079c4e1c7905b4bbc41a61335b067dbf444ae9532f8ddafe4a5089c7427b2944b9abe83f3d80a380222168ac5d0075f01dadb8acf3ec91112b4704f2f95276ebcd48655736", @typed={0x8, 0x42, @u32=0x3}, @generic="1ca5d90fb314466c288a132086653eb8c1d884a480834517595cb21a03dcbeca887834f300e907e3f033cd0a19d3d7d6e1a707a9b94806f2c7b5bd", @generic="832a91e22f283425f78fa16e5f7cda09f52a9b1284449c391912960e3d64af1c0b27a25d602590a39988afe7720afc66f43055257572c165b26f3b33ae1c1edb1fa184987a3430a6f9f7f831a4f1cad23053f6b90b665424b7695f4f198d1ca1e51dde86de73de7a7324c26480a16aa196f8c4305bae8ce92b1968bed17715105e059bcabc6d0ef44890bae3a7ae94d7ff91bea30ec9827e0d8af2a5faf0cfd489ec3eb99d0d4083e17b5f2b47779978f9038e2ffb43eb3f2e00a5b900d6c1b001187e0b729ac8a18855f7237c57d201d37e13636166eb8f21", @typed={0x8, 0x89, @fd=r0}, @generic="cb3caf637d84138dcbd4380475ab6425d0d70a3d37d319d83bceeecc95a6daab36860f60ec8f24b94ed9a2", @generic="cd739a9b4bdc326a854f02e2560c9ed378fa824c2207f1e29343f144cfece7321b6f01f018d5861134e8869ed00cc3ca791a4a46034f863a9aad7a816f5e13434b938ac236fcb7dfe0b71adcbcda4d6b896ee184127ab7eff83829866ed4a663aa30237d935357b20da5705aff3e017aaf6fcf2d761ceb072fd039e6935a166d4f73da35b7e092ad409a09bed82cda2044757f360a3c229a28ad8c47470a4fe66cc4e5548ee5d2747e599703f30e681f884e21089b369df4d6", @typed={0x4, 0x45}]}, @typed={0x14, 0x29, @ipv6=@mcast2}, @generic="5fee06c019ade34eacd20cea2b412ccc103530067a5de6644b7a9e5d7847c2d8859c2b50389fd8587c6422013f16814bd9e03196c3bb14bf489bc88087e0077467458a0bb4419a17e52277f97dc8647b63a3fd9720af0f58651b251c5808d40808531c4dbc5e75b2b3cb7432625039ca04435a3486feac0141426c80b98152d76a175cbac10f0757edd1b026a8fb96a989f553a75535ae103207893bd4bd05423acabc0a0b648a546477ec71d4819cb24f99234eab598717f291a28019d32cb011379f0a6c3911cfe5e5879999369f698c3b27444f726525902e5a", @generic="79504a5316e9fa2dfcb73ec3ce14374c2103f46e6ceb8a3a7a0890ee4d4dc1e9d61cb047900a83e33dbfc0dd65ad21f09ec78159dfd694a299210749df4d6d0cbd8cf858adca7e7360749446bd899ca74768918673ec0039b7", @generic="feeba3c76b786e5637039896392722a902b310a9940d3beade946ddfcc0477714e43352d2be1007731c86b59b38403ca41f6f362460bdc222c581bab2a0a598d76abb972b1265a28fca80d29a06eba0eb6061b045e8442ef665f9c171ca52b65cc3373ca02878b1c3945ec242296424e768b2cec928c546fb243a8dc714e1fdd9137b8d8d023ecea479dd01bb89a5b3e252c434fcfe38ff2efb9e629145f3a6f54691dacb15759847451cbbe470b893b5e7dc7d2acd00257f98643fa6cfd32ee329d42ae690c0a243ea6d11e959175df62278279ca69c9f0e199c95c0f18df0553e5e42c2cc061a9076c1ddbace9"]}, 0x594}, {&(0x7f0000003480)={0x17c, 0x13, 0x800, 0x70bd27, 0x25dfdbfb, "", [@typed={0xc, 0x63, @u64=0xffffffffffffffc0}, @typed={0xc, 0x91, @u64=0xef}, @typed={0x88, 0x49, @binary="62f93c17317eab2651befeffa127ba3db63bcca8077264f8f404a66e7c8fb6c13abd8b068cbfc06421e8e90a838f3de72378c5caccfb1ba0372e01c8a35e4afbd746662b88b459f4fb7d87b2686ace9400f59bdf71bc6fa11d8e241a940ff388f2a2d566471ecd9b7c1df9dcc7bedeae96273afbecacb0c9ee810131eb95fc64b4563a4c"}, @generic="8679ce79121276323acd15e79abf6105eace4fd0751e5f071fdf61b8a62d73ea005835882317607bfbae29dba168fa4ed2da2bf5fd679fed1c8495b8fc89ee57de83013d1762bd4d1e1b4c3ce31760ac71ca2ac08c6131cc2bb33bd253c9528a8adc758ed884f17d8808204453eaef87ffed5774e52afa6fd667ac054cdb183f9bdb7235c2b6d1c98642eef194c4fbfd1f86c65245bd2bc462841fcc521bf4739daf4b68946c67327e2db32be13d8f57579e490b920d379fe77b31b3afa96069fb6d3ba67317e69477"]}, 0x17c}, {&(0x7f0000003600)={0x34, 0x25, 0x8, 0x70bd2a, 0x25dfdbfc, "", [@generic="fdfe63f02cf73cebd70792cedae30c1b6a2a614b49c7e594", @nested={0xc, 0x87, [@typed={0x8, 0x50, @pid=r7}]}]}, 0x34}, {&(0x7f0000003640)={0x10, 0x25, 0x100, 0x70bd2c, 0x25dfdbfe}, 0x10}, {&(0x7f0000003700)={0x11dc, 0x30, 0x900, 0x70bd28, 0x25dfdbff, "", [@generic="4e94dc9da3a6dec85caebfff737b94bf45f7916f24a81f6eea6e3aac73f65271ea353483b8e30f05377a380fdf9b03280daf5447361b47c47aa9d07b73c478d2ef684609c96fa14f5a6fda9bbdfc40697c33526b56e09c99820c500b983712390d10e45940ef0ba60d58e0f3ff846c6f2df55aa2a2ba29e5122ace906bf67064d0775c08777270a77f2279ae9b146ca6b5d93170c2cc1e7296634247010323c41e89bd24544de025f65b96d0b5fe5bd2e636257deb80f6e75d4fc5471adf0ccd676a0bdfe7136b30c279315732a4146939db13bca32870803703bdfade0a82c56996c1bb66c022b1cf5885", @typed={0x8, 0xe, @pid=r8}, @nested={0x10, 0x15, [@typed={0xc, 0x3e, @u64=0x5}]}, @typed={0x8, 0x86, @u32=0x3455}, @typed={0x8, 0x6f, @ipv4=@multicast2}, @generic="19252b6331bb25969dab26b91c85dcdc671e9a8f10b5b506c8f27b939962dcbca1a7c7703813bc4586ddf533552a7207fdcd94a058578cf8006b592d47808c37534fc9673172bc080d9a3d7d2c5fa8c8fc9817aee562f995725927fe38c3ec3c4d3e10203438f9d1cda40e7217870703cb74c62eb74fa65c19157cf297ebb8049236b8302f0f828f978f7959bb9c5a74365abe429852abc4bc2b918f93ec", @nested={0x1018, 0x8f, [@typed={0x14, 0x43, @ipv6=@mcast2}, @generic="18227fc3cd86edb2a3acfab962275f0aff555d2feff0c409d164a450687002149badd15eae8e82290943f466293b93c7e8ac9f08d41000c3e48f645b44d127a60f552cf0523eae81276f6f6eda46728172b4d9fca47511fa3dcd7469556fd6bff83f20f9967157c04b47a7fe52bcec3e647b5f4992a46c98595bf5109bbb15235c2f7e0a4eb4aa8615a14099adb371c4e712428dc17bb84f69337efac54732ebcc8f3f22105044b58542a60878446f5d8f80d5ca3f9e3bc8c94e9233c7d80a3b508ab06c4c3c2385aa0b9a93570e63acd967c5608bb659058899a44398f792bb24a05c05dd323a49a23ecec72904a2512fa669ca07cc349d0236120efb6573a5f5b366be58b667b7f5e2e6bc750f438a84dd410981f1db3b92c8a2555033dc5d65d13b94556cdc44ffb8c1f416b08be22168143c698d7595953a066d98806d37db51e57a1c90b3283365c667193eaf3129d4bec2b10ea56ea3d93ec8f40139ac7577417f77e661e2f22738c663a3a447af0068bc63d1d28ba3eae844effbd73f7417016d40732cde8e0798711f62da6800a995f175ca232765bd334268645a93e4152596bd43d14c5e6e361d13eb73961c88b4d6bfbb77fdd20b1e826f97defe6e4535dc92321acf622b2b4ed46e9f7b736446f5f32a3256dad57ea19125a3040430f4bd60f70f864c0825dc97e8c0f9ec975c6513776fb77502e797c3c11b503691a0fe3c60f432d5c6234e5b3a7594d92ead378bfdc5d9ce7ce9ea87ead67141d3839d22966eced27e81a6e886eb0d8d7554cb2be4e535009c12352b716ecd7b7413d8f8951f052981bcbc4528097ae8c1792b20076723788b988ea99f9fc854a9988b499fc1481b9e92a1ef530b3801d2a730703cef32469778a13665b83ff4815e174ae5fadbce9851127f82c2c0eb1420d57d4037106ef263dc424609eabd2c9ae830234b4b96d42c0e89dae6cd47be12ca0ccf3d0f1ad2d88c8ceaaa6cd63c814a47177bc2457909703f5cd64379ce8ec880ffcb732a583cc60ae992fbabf16e95aa9db047f81b6f2c5502e98a1647beb538194679bacb03eb23c9d38c882cb96cb6572df4fa1b0a5fdb331eabd00c5bdf9d7828bd8168f9ea266675c61e899bf973af826fe5691041f9ea96afd906340f537b9bf66877c11a9d7a4110ade97a31fd652d8874ce633b3acec29e74e43e1ba42c33223b3c8fb821b8cdff2d4e80d1e187be5d055f470d9eec2924a595b2197d25db5311bdf3e2d4ccb1710a3d67fd9d4c80efea088b8e51c148daa808bdc8a4c07b8f15d506e992ecb99e12d18e3c6631696a75345a7c1bf27832be7bef4bf6d692ef25d59d200fc2875b45893d8ab06db1303652993b2f31325a6c3ff8e51b19a21fad2dbdf96b179b4a5b7b3bcf3caddd597bc2c95b29e55292a540e3e45fcec416052c5dd790af95cea03cdd7bf90a66a4e7f0e817d69760ef143d0279272d54ffff189e79f7ba328cf006e9ee12b7478be8acb6ce59c6e2e82a657f8e23a5065d45640ba1679cee9ae0cdc494066202e8ff8e5359025e742ea7094f8da86d1da38a5b6527fc561ff92f14e27b7b985f08e85e8aebf2974ca72ddb850ccfa6618dd9ef4acef7745e6bf72832d4b0ebf3aed29364db69bfd93fe65e0892e18382818bfc3db7ffc08fc34ebce1b65ec4c6a511d2924b129c66a1608bfcae43ce54e2f60dc3031cbbbacddc570738ebb71fad8db8768d741bfb882eecb9adc6a09ff7c7aef4cfa1e87126dbcb5643ca16f571b7fe3f3c7b2ed8875f7b51b91073bd4c4cde9f0ca233cf0fbf3f291408aa195bea313ae6b1767cdd8cb206e94a36198077bf7c75018103372c96874990a3f099780989ded5cdfeac5a7fce6aeddd2b71e32473c1b8ebc28dda99fa292bd4edff78b59060a4502605e29e83fcae4ddcbdb302797723d6eafc5a607605e4d66117be95bb415a1b02ef058bf480f4a456e171e249b152685e6a31c9d5f8bb511646f6e93143b98e2338722c3885504be15c2594ad0256abcf8728619006f80f0bf74fef377785c15e03a78dd785e391e601e1a18ab403e09b94efe05ddd36012b59423e1b61f046df60628e70845dc60b316b809b4b59268d06c695e957fa478f89ff533d4591e9c2192f9994fa0446a50b46bee8d22934cdea58edb7b7eb79de3380a65bbbff1b668e8bae8b1fea9b993f3088524aa938d2c166ca3db757fb674fd210fbaca633db7076247ba36333c29dc73602f5f571185927964f0a17cb36a634ad809da60a7e67cdbd7d59f8f0eaf22bd68c210f3a1ec641c0197c0614f2c3ad9b194f0f83c6ff395dd99d3238d561305d0eb3fc8da7f3f6ef7a06373b2f3f8d28b0a277345188d0b057f89ec2af5caa018b98dfa829030636c13fe85333e0ea79edaf60cad9769178ee397316b29652b51734cea4bb8e188a09531e439ace606c8d7d4b5087c96f75ec2c84978e04498c0d13d64fb1d7889563206f5174ddc4cf5c040b33657465cf28cbda7dc81b863d0a3d0620ac11d6104ff2becaebb7ddd909fa6e90d62d75549cfb853f5bd44143a97777b9e842e592e777d7094926f7a715c666a5c100ae20780458f6f32efec7e09d95175ab73bcc6846b958a57a9c07737e23cef877d479505f7ed4178285d4b923d0751a3da7f6d18504124bd52366bd3e988c17ab7948a964b320946a832a111bd012bbf295c1a7694123d24e6bb93be480fb390272c55967e363ad136301e9698e3ac22b21cada83cd8bc127113b612fe906ae0ba289336f8dc410e6e363f110864ac734d7077dd20fd52d712b0ef7724fd094c01a0c0afdf775240bb0a91ddfe5a9bbb993446ea87e9ade85ee7acfc6a2fa872403c11bb46c51ad9a7171d2b3afdabb8ed5f5d521dbe574180bbeb590ff6524549fae963283a5cccc58688d0dda0a24c60ed332d2fcb1999d125da59abe56194bd05616453de33bb4a792f36fecf4ab88969877734ce780f3813b0c718657318a50d0c76c8c5f64eb3885d99cb3f1b850658c313bd85c089828e190b83f3703a6ec3316bc219e517c5e76b166776a4e7e75b70001601a70677b7fd7b74fac83311711640a9d03c19a846eae315599546198c1d070331a0ae2c0e49e8f740ca190e99f24d273b87dedfd9d5c716908cdefcbbb053a847f88be82fcb300944c4a0192b0a5b00be5375ece3ac1f4fff7c38baf9412423927b4b233614c951436328b69ea3d0c6a2df789867a12ae6fcbfe8d5ac4000307a03198145f21327d89514c06c32f48378e7cc7ce23f28335baf33cdea901b5751e732c39e5e5d85e62d4943bfaffb66a8bb6e22a1f707ce96f2ea2e034778696b2c0ff840496fea352681057be6451f0150307318b7912923369079a9fc28637781641c4427f482c891f2ea50187b77a343049dcd25907722779e938d3aaeec66ac54824733c170b386bfd9eedbc58f854486e2f5c1c6ccfa963befe7f571d63427e5ea1f8ecd2ff4e1129dbe9204e454a9c8fb77a086f058e4a4987bb2528e5bf8da154badcf4fe81b347387520b85a19ea0ce9931884134f3edfc2391ae6d3de33a2170a1e42ef39f9365008fcf6a5e73b17b31ccbdbcfd6625356446d0b972c5508c4e8aafcb51dd6a0168d348dc8188614fb056fa77d45be295483963e1e65ffa7d6c6954154c97b0d48e9a7f92a9a2924d656c5cb82191b67d9a9a37e514811a45df9e6127670943164fbe8e3d7444d327156b746d95ee03e062ce03f37642d0fc5e61c7877b68809b631d2462b03456eaa524f5a5351502d01d7d4846814d243a6826d175d8c734a3f4f18e8d1011e6dda17e3290bb7c10195156008407847c9aa3bcda3c40133b38ec5ebe47dc72eb6e37b949fc4b89f76b50c24f9aa4de3c571473347a60935367c9d7746c7363ceb170521535f4dff28fe387680d2ca81668cc14b6730968055f12744b7ea9578b811c63c74dc439b92f820792f10afcafcfc52ac3fe771674bf37a17e1c3151a52a6215a1404820da25c1bc8b80d51d70911af0603f3c74650d9fa34a12455c3cee197ba953917552ba25b2be021de4d5c8622ecd901b4a5855217b60eab48d1971f70a856dd75feeef664fff08309dc6191928935cf2aabe602357517cdb32cfc32b76a51326bf266b2b7e648649f2f7e53902aadbd28e68c28018d3e101ef7fc6217fe56878c2f537eb6d5af9a9101a3717115867b74c818c0f967511d437f7855234e60d72e09ce53514c235c9309f3f963c3c129e3e644783dc39f2dda97bf98ca4ea56f20f36d0a268b3db08c7e605f541d2d8cca4a9e16bb916ed41a39b0c2a92e1b1193557fd44844a8fa68f31ab0fe993bc3ed6d767b196ebe7aad3f827604c2b2ce32bbee0618a3fca150b76e0d83165895b7c946177cd422d2f75ec09d2a331a5232a7088af3e1088057f8dad800daaace324ea5349e52d1c85cf6007951fdbcb06308fbcac0224d3a00519680c96c5d73b415157c2bf1c8080a1dd867013a067a8d5300699874947ccd5b02c3c7f9be1bae793b4f59b110e38ec406d5185badc7d98fc036cb7fde8721c354f5492a75c71bbe934f669aadf3e8c472fa29b7eee55bb2ce45a0399eb64b53455f719cc6165f37bfff26987826a201b34548be17137a10e81b4dc12bb3001e3e4106e2ac32e26a32bd230f5c3fcff95977437d29e44dcbe0b377c4d1e71ce4e4ec904df21c4547e445c02cc170281fd695459e5df462632282a012190b5d73b1c9a94b68bb0368378b7e5e6a32dd3ccf742ed675a595e0c87f8efca6ed535eeb82e89263b0d387982fcfabcb9df81009a11475b6ee69c546c6adcd63819358f2532691e52d17affb75e1a1e5635453f8b7dadd70e08156713044e3ff1adf142f876d042dcdc0de2dfa9e3a98e93f9b3c9a7e5d32d670d91b977b3ad2ee30eb4b28c1f25d616c5ee1d7ecd92b2758b8e2c49e9f08eac60ab4f74f561eb6d0495604835e87199141b404bbb70652e24885fcc9c3cf3209c6ea76e56ffd175620554370f67b3ff90639e9a98cd14aabfc8055405c69396236e9e993d3a9ee40736bcb8dcaf99dac658cda1bc8e21567943a073af0242125139a3591e48955791b183a5906c840daa6dc60453f40f4a31c0c7b184fbb89ae71735e17bc0ff7b13e9c23915b623ff033f68410fdd0c126032094b003a3f706535ce07477a5349012c1083a5038a35be0415f356b4710c015cff715d86017e905b51419de43361ac3607bce327328aac76eee0567b6f778a0b159bb87576074c96821dca6baf0e11a743d74282c6524160db9ea4c032fe431649d267ea3c06a6728a1fa3a142b79ef39ac30fc13bc00db86dfe9175f29d4a8b0573f89d8146d91ab4d784f34d3ade40b4df687df7dab45154327f6528bdc5cf66e9f1dbe54cfb93c05698713f20dfff2ca7fb52485f7f585508440c691b3b26d94827caf54507baa2c13ba7e2e68acf4aba401078459e413c1ce0a0a2b572d6161f8701a4251c3c22a2171f34012e15e125ec5819df4e12e976d74fbdff10bb5dfa1ba3faf0bd1e76d48e1e5eca50af0b0e1a320e83eea981d0d36e7ce5367a706a697449a077e62e1724e77a48372df78437e9463802091347384112073ea388e5243d808087346fdeaac540955642299ec1e382be80cf937cda843b200ebbb89b22b16952a6addba864dcd9687d7848b2e0cacbb7065dd0a43e09d697f71a71389a1dc9413720ccbc3e8313f3d03301d5c6d5799f29a8c4a871138736fea7e89aa285e4f56c6dd"]}]}, 0x11dc}, {&(0x7f0000004900)={0xe4, 0x3d, 0x4, 0x70bd29, 0x25dfdbfb, "", [@generic="a7a2f697db0ab7f1f20a954096057f66e41a0c6076eda9bd6f7333114a435bf930cb21604cac71d15873af13488bac6bb6f3bc9e3d93369e6ec7fee3d3ddcbc16a17633c525dd743a99a58ec1598ab02352af64c81df122ba006c446fcd9202a01968b61ea6ca1010d6ed81f41e4dea820b3431ac190edf7c8fe0743d4f47fa9f0827bc25e0f0dc9eab483c93bfef756fabb6d7a0d75f8d39d8f153e7e45ed6eaf73dcd4c5c1f4f5daeace72756bca1326ce5e8eab57cf9a638e2495c1267af6e88716b82cdfed7546fdc9875c8260113279dfaa"]}, 0xe4}], 0xa, &(0x7f0000004e80)=[@cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}], 0x60, 0x4004000}, 0x41) socket(0xb, 0x5, 0x9) 01:43:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x2000200000, 0x40001) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000240)={0x0}) r3 = mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x10, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0xc4, 0x0, &(0x7f0000000340)=[@enter_looper, @transaction_sg={0x40486311, {{0x1, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x38, 0x40, &(0x7f00000001c0)=[@fda={0x66646185, 0x4, 0x2, 0x32}, @fd={0x66642a85, 0x0, r0, 0x0, 0x2}], &(0x7f0000000200)=[0x48, 0x0, 0x0, 0x60, 0x38, 0x48, 0x0, 0x70]}, 0x6a}}, @clear_death={0x400c630f, 0x4, 0x2}, @increfs={0x40046304, 0x2}, @transaction={0x40406300, {0x4, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x40, 0x40, &(0x7f00000002c0)=[@flat={0x77622a85, 0x101, r2, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000000280), 0x1, 0x3, 0x25}], &(0x7f0000000300)=[0x18, 0x68, 0x0, 0x28, 0x78, 0x78, 0x40, 0x40]}}, @exit_looper, @increfs_done={0x40106308, r3, 0x2}], 0xd8, 0x0, &(0x7f0000000540)="626ffa5deef9b8aba8e907c066bf58898dea62995b65880f6db1269ab3236b3ba1a0b4d13011628674fb36ea249aa73e56f7573be4414545b318bf8ed453eb8a6cf8affc7e446caedc112d84201288f878abdddaa77d52ff19b6a3b2c4de6e41bdf3e70a3b8cefe458d3e6f7dd8f43a81bdda7601cfc802744d5857eddb52884bf4269c54aaac8bc0188d84d1618fefb7e04ccc95ff7c2d63674b9c2fe862054201c1cba8838bc78ee133eec078ed5233523195ab8ecc9fdfc7fede8d557161246cc29413da40d2bcbc6d1212b4ebea0ed015716ef8519cf"}) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x244) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x805, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r4}) r6 = dup(r5) ioctl$TUNSETLINK(r6, 0x400454cd, 0x301) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, &(0x7f0000000040)={0x3e00000000000, {{0x2, 0x4e23, @empty}}, 0x0, 0x1, [{{0x2, 0x4e21, @multicast2}}]}, 0x110) 01:43:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:06 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) pipe2(0x0, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0cc5605, &(0x7f0000000680)={0x7, @pix_mp={0x688f, 0xfffffffffffffffe, 0x0, 0x0, 0xf, [{0x101}, {}, {}, {}, {0x0, 0x10000}, {0x0, 0xbc1}], 0x0, 0x800, 0x0, 0x0, 0x1}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000240)=[{r0}, {r1}, {r0, 0x8000}, {0xffffffffffffffff, 0x484}], 0x4, 0x9) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x4800, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000780)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 'y\x14\bK\x16^\x9e\xc5/\x15\x95\xab)\xeb\xf0\x15\xf3{T\x1aWP\xac\xb2\xac\x95\xe9\xad9b\xaf5.S#\xb7y\x82\x1f\xa5^\xe1K\xf9'}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:43:06 executing program 4: stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x48, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x3316, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in6={0xa, 0x4e20, 0x8, @empty, 0x5}, @in={0x2, 0x4e20, @initdev}]}, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x800000000004000) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x20, 0x80) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000240), 0x4) getresuid(0x0, 0x0, &(0x7f00000001c0)) socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000500)=""/4096) lookup_dcookie(0xfce, &(0x7f0000000400)=""/235, 0xeb) unshare(0x40000000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f00000000c0)) 01:43:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x80000000, 0x200002) r0 = socket$inet6(0xa, 0x3, 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x3fd, 0x2) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) openat$tun(0xffffffffffffff9c, &(0x7f0000000600)='/dev/net/tun\x00', 0x0, 0x0) r4 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x18}, 0x18) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000680)={0x7, 0x5d5753e5}) recvfrom$inet6(r1, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rfkill\x00', 0x4000, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r2, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x80, 0x4, 0x80, 0x100000001, 0x6, 0x1]}, 0x5c) get_thread_area(&(0x7f00000004c0)={0x3, 0xffffffffffffffff, 0xffffffffffffffff, 0x6acbcdb8, 0xd1c, 0x79fe, 0x6, 0x80000000, 0x2, 0x1a}) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x101, @local, 0x281}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0xffffffffffffffff]}, 0x5c) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000640)={0x0, 0x0, 0x20}, &(0x7f00000006c0)=0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000700)={r7, 0x1000}, 0x8) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2, 0x7]}, 0x5c) 01:43:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 285.646514] IPVS: ftp: loaded support on port[0] = 21 01:43:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:07 executing program 5: socket$bt_rfcomm(0x1f, 0x1, 0x3) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x8000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001000)=ANY=[], 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033f, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x109cf0000008, 0x9}) 01:43:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x840000400, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, &(0x7f0000000340)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') mlock2(&(0x7f0000318000/0x1000)=nil, 0x1000, 0x1) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000027000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@flags={0x3, 0x110}], 0x1) gettid() ioctl$SCSI_IOCTL_SYNC(r1, 0x4) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000080e905"]) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x1c0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[0x401, 0x8]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_XCRS(r5, 0x4188aea7, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r2, 0x28, &(0x7f00000000c0)}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x338d, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x100, 0x7, 0x6, 0x30, r6, 0x1}, 0x2c) getgid() ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r6, &(0x7f0000000080), 0x0}, 0x18) 01:43:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x10040, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000180)=0x1) r3 = socket$inet6(0xa, 0x80000, 0xfff) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x101) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @initdev}, &(0x7f0000000240)=0xc) ioctl$sock_inet6_SIOCDELRT(r4, 0x890c, &(0x7f0000000280)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, 0x5, 0x6, 0x7fffffff, 0x500, 0x20, 0x800000, r6}) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r5, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x61}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x8}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000004}, 0x10) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0xf3c) 01:43:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000040)=""/189) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 01:43:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:07 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x1}) fdatasync(r0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, 'vmnet0'}, {0x20, 'eth0%'}, {0x20, '\\'}, {}, {0x20, '\'\xa4'}, {0x20, 'mime_typeprocself(('}, {}, {0x20, '['}, {0x20, 'self'}, {0x20, '('}], 0xa, "e54716c2c8c153b07e0bf48e41b89a6ede8761cc274328b41b6c9af93bd22d381c32043551eaa84630c92157b002cd619c3afbcb1209cba6743efa931c191047d91a8cbfedf45880751d4e64f55d2a29ee701917505895514ad138bd58c7bba3f513af3a7a79f873"}, 0xa4) r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x211b310b, 0x4000) ioctl$sock_bt_cmtp_CMTPCONNDEL(r1, 0x400443c9, &(0x7f0000000140)={{0x3, 0xfb, 0x6, 0x4, 0x100, 0x6}, 0x7}) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000180)={'rose0\x00', {0x2, 0x4e21, @rand_addr=0x200}}) io_setup(0xffffffffffffff06, &(0x7f00000001c0)=0x0) io_cancel(r2, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x4, r1, &(0x7f0000000200)="1d8d36b9ab0abb4d", 0x8, 0x1f, 0x0, 0x0, r1}, &(0x7f0000000280)) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f00000002c0)={0x6, "c5b4776c7aada9bbc99123051ee14a989f0e8d906568cb54cf0870640ba531d3", 0x100, 0x4, 0x5, 0x11, 0x5}) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000340)={0x2, 0x9}) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, &(0x7f0000000380)="650f22658fe91801b000800000b9490a0000b809000000ba000000000f308fc978d63f0f01dfdbbf08000000c4e38d6caeac000000b466b89a008ec02e0f23900f01c8", 0x43}], 0x1, 0x6, &(0x7f0000000440)=[@cstype0={0x4, 0x2}, @dstype0={0x6, 0x9}], 0x2) ioctl$FICLONE(r1, 0x40049409, r0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000480)=0x3ff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, r1, 0x0, 0x48, &(0x7f00000004c0)='posix_acl_accessmd5sum}posix_acl_access\\]GPL]system\\nodevprocvmnet0}%\\-\x00'}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f00000005c0)={{0x2, 0x1, 0xffffffff, 0x2, '\x00', 0x80000000}, 0x3, 0x0, 0x101, r3, 0x4, 0x8000, 'syz0\x00', &(0x7f0000000580)=['#! ', '\'\xa4', '/dev/amidi#\x00', '\x00'], 0x12, [], [0x6, 0x1c00000, 0x1f, 0x4]}) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000700)=""/63) ftruncate(r0, 0x5) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000740)=0xffffffffffffffff, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000800)={{0x7, 0x0, 0x7, 0x9, 'syz1\x00', 0x8}, 0x0, 0x11, 0xf8, r3, 0x6, 0x7fffffff, 'syz1\x00', &(0x7f0000000780)=['\x00', '\x00', 'bdev@posix_acl_accessposix_acl_access\x00', 'em0!$]\x00', '%+mime_typeeth0md5sumvmnet1&:$\x00', '@/vboxnet0\x00'], 0x59, [], [0xb047, 0x6, 0x6]}) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000980)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000ac0)={'team0\x00', 0x0}) recvmsg$kcm(r1, &(0x7f0000001480)={&(0x7f0000001180)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001400)=[{&(0x7f0000001200)=""/148, 0x94}, {&(0x7f00000012c0)=""/211, 0xd3}, {&(0x7f00000013c0)=""/25, 0x19}], 0x3, &(0x7f0000001440)=""/16, 0x10}, 0x21) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000014c0)={@remote, 0x0}, &(0x7f0000001500)=0x14) getsockname$packet(r1, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001880)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000018c0)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f00000019c0)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000001a40)={@remote, 0x0}, &(0x7f0000001a80)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001ac0)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000001bc0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002180)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000002280)=0xe8) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f00000025c0)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x2100}, 0xc, &(0x7f0000002580)={&(0x7f00000022c0)={0x290, r4, 0x300, 0x70bd29, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0xfc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r9}, {0x120, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xb2d, 0x0, 0xf800000000000000, 0x8}, {0x9, 0x2af, 0x1, 0x1f}, {0x5, 0x8, 0x80000001, 0x8000}, {0x4, 0x6, 0x6, 0x9}, {0x1000, 0x10000, 0x3f, 0xc871}, {0xffffffff, 0x3ff, 0x400, 0xfffffffffffffffd}, {0x1f, 0xffffffffffffff91, 0x8}]}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x48, 0x2, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x9a, 0x8, 0x0, 0x20}, {0x10001, 0xad, 0xfffffffffffffffe, 0x9}]}}}]}}]}, 0x290}, 0x1, 0x0, 0x0, 0x84}, 0x40) [ 286.035353] IPVS: ftp: loaded support on port[0] = 21 01:43:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)={0x0, 0xd8, &(0x7f0000000100)="4265163dd659a7a01b0b96ae108c9f35e1a2b160084d3c867c934afa924f7bd1c05768e6e072af1218c4abfe07caab88d6e53ec6844a2686cf11596157a1981e2386dafb3c076ad3f550a38872bd72e82473ad749d4e68a6004191a11ba9747c50fd8a46fd30ef166ef62d8632d0e2f19be3564d6a51f7635c623f7c9f4eb3a57eea452af407e044f2b22ae10d429cdda8ee2d3f1c0239311f1e4f0e0b631a76355d0b388c65e1f30c13134b5c84d41a6520addd7f06ec63f95b54700c5c79bebdf694fdf09d0eadb84a41a8c9bd83de08a4ff95056b880b"}) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x400000000000063, 0x2}], 0x1f6) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x400400, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000200)={0x18, 0xffffffffffffffff, 0x8, {0x8001}}, 0x18) prctl$PR_CAPBSET_READ(0x17, 0x24) socket$rds(0x15, 0x5, 0x0) 01:43:07 executing program 4: stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x48, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x3316, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in6={0xa, 0x4e20, 0x8, @empty, 0x5}, @in={0x2, 0x4e20, @initdev}]}, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x800000000004000) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x20, 0x80) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000240), 0x4) getresuid(0x0, 0x0, &(0x7f00000001c0)) socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000500)=""/4096) lookup_dcookie(0xfce, &(0x7f0000000400)=""/235, 0xeb) unshare(0x40000000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f00000000c0)) 01:43:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, r0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0x200003, 0x1) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000280)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000080)={0x5, 0x100000, 0x0, 0x8, 0x6, 0x3ff, 0x602, 0x0, 0x52, 0xa5}, 0x10) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, 0x0) getgroups(0xfffffffffffffe01, 0x0) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$unlink(0x9, r2, r3) recvmmsg(r1, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r4, &(0x7f00000017c0), 0x1d0, 0x1f000000) syz_emit_ethernet(0x307, &(0x7f0000000700)={@local, @random="6703eb79af3d", [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x2d1, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x6, 0x80000) 01:43:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x803}) r3 = socket$inet(0x15, 0x80805, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0xc, 0x4) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) dup2(r0, r2) 01:43:07 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00*\x00\a\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c460000ff07000023a28af506e7b422ef00000000000003003e000039a594349c1fd83d000000400000000000000000fb0b000000000000000000000038006c954f6530d0c8f1bc652fc944dda689ad362879a39bce286e2a602f98b4b4877859f3eb5fbc9f144df5de19f5b60200000000000000811b0375a01b01dcde84ffa8e0bdd4f01555f7d6471d41076925e28752c46904883300f978253fd926b0eb776d400e8cb1d5da8b1d1565fc6b956cc15f40d3470fbb3f26de78640935e37301da2072b419effeda8ff37ae4c77c28565efaaafbb4441c8f1d3acced26bae5e69432cf0f00b4ae856f3645613c47954a"], 0x39) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:43:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 286.581837] IPVS: ftp: loaded support on port[0] = 21 01:43:08 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c2000/0x2000)=nil, 0x2000, 0x0, 0x4011, r0, 0x0) munmap(&(0x7f00001c0000/0x3000)=nil, 0x3000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000080)) mmap(&(0x7f00001c0000/0x1000)=nil, 0x1004, 0x0, 0x11, r0, 0x0) 01:43:08 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x8c, r1, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000fb1000)=[{&(0x7f0000000240)="4800000014001939ac4de78c428a27590a40b74013c5050000d300000000baac88bfffff010001000000d6342ff49a72d8d2d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9e", 0x48}], 0x2a7) 01:43:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:08 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x8001, 0x40000) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f000018e000/0x600000)=nil, 0x600000, 0x8) 01:43:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:08 executing program 2: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x6, 0x100000000, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) 01:43:10 executing program 4: stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x48, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x3316, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in6={0xa, 0x4e20, 0x8, @empty, 0x5}, @in={0x2, 0x4e20, @initdev}]}, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x800000000004000) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x20, 0x80) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000240), 0x4) getresuid(0x0, 0x0, &(0x7f00000001c0)) socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000000)) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000500)=""/4096) lookup_dcookie(0xfce, &(0x7f0000000400)=""/235, 0xeb) unshare(0x40000000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f00000000c0)) 01:43:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:10 executing program 2: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c) fsetxattr$security_smack_transmute(r0, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) flock(r0, 0x6) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0}, 0x68) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0xd26, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x41}, 0x10) 01:43:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$update(0x2, r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)) write$P9_RMKNOD(r1, &(0x7f00000000c0)={0x14, 0x13, 0x1, {0xe6, 0x0, 0x8}}, 0x14) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000002c0)={0x1, 0x0, 0x4, 0x108, {}, {0x1, 0x1, 0x2, 0x0, 0x0, 0x7fffffff, "a5107efb"}, 0x2, 0x4, @userptr, 0x4}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x9) fstat(r1, &(0x7f00000001c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x7, @loopback, 0x4}}, [0x0, 0xd9d, 0x9, 0xffff, 0x7ff, 0x5, 0xd, 0x2, 0x8, 0x50, 0x0, 0xffb2, 0x3, 0x7, 0x1]}, &(0x7f0000000540)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000580)={r2, 0xaf9}, 0x8) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000796000/0x1000)=nil, 0x2) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, 0x0) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f00000003c0)=""/107) 01:43:10 executing program 1: unshare(0x8000400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x401, 0x100) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x5, 0x4) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) 01:43:10 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x4002, 0x0) connect$can_bcm(r1, &(0x7f0000000100), 0x10) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @dev={[], 0x1a}, 'sit0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) prctl$PR_SET_THP_DISABLE(0x29, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @remote, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 01:43:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:10 executing program 3: syz_open_dev$sndmidi(0x0, 0x8000, 0x0) flock(0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000000)) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) readlink(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000200)={0x10000000002, 0x0, @ioapic}) 01:43:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x3ff, 0x8c000) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x1ff, 0x80000, 0x9, 0x0, 0x0, 0x6, 0x100, 0xb, 0x2, 0xaff, 0x0, 0x4, 0x6, 0x2, 0x80, 0xab3d, 0x400, 0xfffffffffffffeff, 0x4, 0xfffffffffffffffd, 0x1ff, 0x400, 0x9, 0x5, 0xffffffff, 0x3f, 0x9, 0x6, 0x6, 0x1f, 0x0, 0x8, 0x5, 0x3, 0x0, 0x37a, 0x0, 0x8, 0x1, @perf_config_ext={0x4, 0x6}, 0x400, 0x0, 0x100000001, 0x0, 0xff, 0x2}, 0xffffffffffffffff, 0x3f, r2, 0x1) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) socket$packet(0x11, 0x3, 0x300) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000380)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], 0x113) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xda9, 0x4) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x1c) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000300)={0x0, [0x9, 0x2d1de25b, 0x80, 0xffffffff, 0x4433d4eb, 0x4, 0x7, 0x64895ba0, 0x4, 0x2, 0x0, 0x8, 0xe8b8, 0x20, 0x2, 0x88a, 0x39, 0x1f0, 0x100, 0xfa, 0x3f, 0x7, 0x2, 0x1baf, 0xff, 0x0, 0x0, 0x6c, 0x1000, 0x1ff, 0x7, 0x2, 0x1, 0x635, 0x0, 0x2d92, 0x3, 0x100000000, 0x0, 0x2b2, 0x7, 0x7, 0x5, 0x1f, 0xae, 0x4, 0xf228, 0x8a20], 0xf}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000240)=""/153) 01:43:10 executing program 2: clock_gettime(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(r1, 0x541d) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) fcntl$getown(r0, 0x9) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000e80)=0x6, 0x4574f82cc3959eb3) ioctl$PPPIOCDISCONN(r1, 0x7439) recvmmsg(r1, &(0x7f00000021c0)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @remote}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000300)=""/18, 0x12}, {0x0}, {&(0x7f0000000440)=""/45, 0x2d}], 0x3, &(0x7f0000000680)=""/76, 0x4c}, 0x10000}, {{&(0x7f00000012c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001a40)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001840)=""/67, 0x43}, {0x0}, {&(0x7f0000001900)=""/176, 0xb0}], 0x6}}, {{&(0x7f0000001e00)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001e80)=""/222, 0xde}, {&(0x7f0000001f80)=""/241, 0xf1}, {0x0}], 0x3}}], 0x3, 0x40000000, &(0x7f0000002300)={0x0, 0x1c9c380}) r3 = accept$alg(r2, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1, 0x200000) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 01:43:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 289.351063] IPVS: ftp: loaded support on port[0] = 21 01:43:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000140)={{0x0, @addr=0x10000}, "a0770d866b961c4e444c9525b2916431f41c359214207448ab1578983ba5f3ab", 0x1}) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000000)) [ 289.494040] protocol 88fb is buggy, dev hsr_slave_0 [ 289.499232] protocol 88fb is buggy, dev hsr_slave_1 [ 289.574044] protocol 88fb is buggy, dev hsr_slave_0 [ 289.579210] protocol 88fb is buggy, dev hsr_slave_1 01:43:11 executing program 4: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x1008031, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl(r0, 0x3e, &(0x7f0000000000)="cb7a9b468ac6e7e48257cb9605cc9300e1e16069d796963ed0623a2a70638a8125b43d7d235256540641544c53d755d4a93bee5a2f001d97d7bf8b165e287dc0c912ff4d729abec110c09869ae8d0caac35bc89da4b1ae8bd21ebf3c357e262f473b9f03c54db62f0192e7797e371fec646db4d994cc5fce0b329ee554ec3072062fc44622f064b64219746023ac123e5990") getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000140)=0x44) 01:43:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) read(r2, &(0x7f0000003100)=""/4096, 0xffffffffffffffa2) write$FUSE_WRITE(r3, &(0x7f0000000040)={0x18, 0x0, 0xfffffffffffffffc}, 0xb) close(r1) [ 290.010544] IPVS: ftp: loaded support on port[0] = 21 [ 290.326254] IPVS: ftp: loaded support on port[0] = 21 01:43:12 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3ff, 0x200200) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x13, 0xfffffffffffffffe, 0xffffffffffffff75) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) 01:43:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x2) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x40000, 0x0) fchdir(r1) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000240), 0x4) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x8000, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r3, 0x100, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x80) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x0f\x00\x00\x80\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000100c7000000000000000000000000000000000000000000000000000000000000000000000000"]}) 01:43:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x801, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000200)={{0x4, 0x5, 0xfff, 0x9, 'syz1\x00', 0x9}, 0x0, [0x4, 0x80000001, 0x10001, 0x0, 0x400, 0x8000, 0x3, 0x7, 0x0, 0x81, 0x7, 0xa1, 0x5d2cb189, 0x9, 0xeb34, 0x3, 0xffff, 0x1, 0x7, 0xff, 0xffff, 0xd3, 0x7, 0xe0bd, 0x0, 0x7, 0x6063bf4d, 0x2d2, 0x4, 0x3, 0xfffffffffffffbff, 0x3, 0xfff, 0x7, 0x1, 0x1, 0x3f, 0x4, 0x7ff, 0x7, 0x8, 0x6, 0xfffffffffffffff9, 0x35, 0x84d, 0x1, 0xdf2f, 0x5, 0x0, 0x77e, 0x2, 0x101, 0x7, 0x101, 0x8001, 0x3, 0x7ff, 0x9, 0x5, 0xffffffff, 0x401, 0x200, 0x6, 0x8, 0xfffffffffffffffd, 0x4, 0x800, 0x0, 0xffffffff, 0x6000000, 0x1, 0x2, 0x0, 0x1, 0x9, 0x1, 0xc6, 0x0, 0xff, 0xadd8, 0x1, 0xff59, 0x3, 0x7, 0x6, 0x3, 0x401, 0x2, 0xc555, 0x434, 0x0, 0x0, 0x3, 0x6, 0x100000000, 0x52, 0x800, 0x4, 0xc00000000000, 0x4, 0x3de, 0x8, 0x5, 0x7fffffff, 0x0, 0x1, 0x6cf4, 0xb, 0x10000, 0x9, 0x2, 0x7a4d, 0x3, 0x7, 0x101, 0x400, 0x1000, 0x5, 0xc12, 0x7ff, 0x8, 0x1ff, 0x1, 0x75, 0x1b6f1a6d, 0x81, 0x7, 0x8]}) r1 = getpgrp(0xffffffffffffffff) waitid(0x0, r1, &(0x7f0000000040), 0x80000000, 0x0) wait4(r1, 0x0, 0x0, 0x0) 01:43:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) r1 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r1) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x6, 0x4000) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000140), &(0x7f00000001c0)=0xb) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)}, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000200)={0x7, {{0x2, 0x4e21, @empty}}}, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x80\x02\x00', @ifru_flags=0x2}) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000300)={0x7, 0x7fff}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000380)={&(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f00000002c0)) 01:43:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x40096100, &(0x7f0000000080)) ioctl$TCGETA(r0, 0x5405, 0x0) 01:43:12 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e24, 0x8, @mcast2, 0x8}}, 0x1, 0xa9c}, &(0x7f0000000180)=0x90) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={r1, @in={{0x2, 0x4e20, @empty}}, 0x9, 0x5, 0x0, 0x8, 0x7}, &(0x7f00000001c0)=0x98) write$P9_RLOCK(r0, &(0x7f0000000200)={0x8, 0x35, 0x2, 0x1}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000003c0)={r0, &(0x7f0000000340)="7512b44136baa33247e8157e1ffda8837725c0208d6c7a1a473b966ba82543230a08b5989b38610c3b0dc5d506077602d067aec970187dc759707fd41e90a53528936214090dc418cd11d14e"}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x1ff, 0x20011, 0x1, 0xffffffffffffffff}) connect$l2tp(r0, &(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}, 0x0, 0x2, 0x4, 0x4}}, 0x2e) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000240)=0x1) 01:43:12 executing program 5: r0 = syz_open_procfs(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, &(0x7f00000002c0)) r2 = socket(0x0, 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000700)={0x0, 0xde31}, &(0x7f0000000740)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000780)={r4, 0x8001, 0x30}, 0xc) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) perf_event_open$cgroup(&(0x7f00000003c0)={0x3, 0x70, 0x5, 0x2, 0xffff, 0x3c9, 0x0, 0x823, 0x40, 0x0, 0x80000001, 0x4, 0x9, 0x4, 0x200, 0x0, 0x6, 0x7, 0x8, 0x0, 0xfffffffffffffffb, 0x9bc, 0x1, 0x5, 0xfffffffffffeffff, 0x9, 0x8000000000000000, 0xfffffffffffffff8, 0x6, 0x5, 0x40, 0x6, 0x6, 0x9, 0xc6dd, 0xfffffffffffffff7, 0xe35, 0xfffffffffffffffc, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000080), 0x1}, 0x1000, 0x1, 0xffffffffffffff6a, 0x5, 0x2, 0x6, 0x6b8}, r0, 0x3, r1, 0x8) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)={0x29, 0x4, 0x0, {0x5, 0x3, 0x1, 0x0, [0x0]}}, 0x29) r5 = syz_open_pts(r3, 0x4000) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') r7 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') syz_genetlink_get_family_id$team(&(0x7f00000005c0)='team\x00') getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000300)=0xc) sendfile(r7, r6, &(0x7f0000000040), 0x10001) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, 0x0, &(0x7f0000000340)) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000540)=@assoc_value={0x0, 0x4}, 0x8) read(r7, &(0x7f0000000100)=""/252, 0xfc) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0x5}, 0x1) get_thread_area(&(0x7f0000000600)={0x0, 0x20001000, 0x2400, 0x80000001, 0x5, 0x8, 0x0, 0x8, 0x1, 0x80000000}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @dev}, 0xc) ioctl$TIOCLINUX7(r6, 0x541c, &(0x7f0000000240)={0x7, 0x3d05}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000280)=0xe) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000440)) recvmsg$kcm(r2, &(0x7f0000000d40)={&(0x7f0000000640)=@l2, 0x80, &(0x7f00000004c0)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000040)=""/37, 0x25}, {&(0x7f0000000880)=""/236, 0xec}, {&(0x7f0000002600)=""/4096, 0x1000}, {&(0x7f0000000bc0)=""/5, 0x5}], 0x5, &(0x7f0000000cc0)=""/71, 0xffffffffffffffed}, 0x40000100) [ 290.971505] QAT: Invalid ioctl [ 290.996351] QAT: Invalid ioctl [ 291.023506] ion_buffer_destroy: buffer still mapped in the kernel 01:43:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x40096100, &(0x7f0000000080)) ioctl$TCGETA(r0, 0x5405, 0x0) 01:43:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x68, r1, 0x101, 0x0, 0x0, {{0x1, 0x0, 0x3a1c}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 01:43:12 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000001c0), 0x1000) r1 = socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000040)=0x44) bind$inet(0xffffffffffffffff, 0x0, 0x0) 01:43:12 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) epoll_create(0x4) prctl$PR_MCE_KILL(0x21, 0x1, 0x9bc9e8cd78e2601) mount(0x0, &(0x7f0000000100)='./file0/\x00', &(0x7f0000000240)='proc\x00\x9bj,\x82?\x92\xab\x1d[/P\x15\\!\xb4\xdd\xad\xd9\x06\x00y!k\xec\xc1oG\xaf\xb3\xae\xc6\xb4\xd7W\xea\xc0\xa64J\xfd\x1c\xe9\xd5a\a\\1\xc4\x14*\xa5\xbfa\xc3\xaeE\x86@\xc0\xeca\xba\xa4\xc0\rhL\xd9^\v\xe6\x81S\xc4\xad\xca^E\x19\f:&\xa5\fA\xd7\x93\xa4\xa9\x83\xe9', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x40020, &(0x7f00000001c0)='#\x00') [ 291.230083] QAT: Invalid ioctl 01:43:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r1, 0x5) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4200, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x90}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r4, 0x500, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x80) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x9}, 0x8) sendmmsg(r2, &(0x7f0000003d40), 0x40000000000008b, 0x0) close(r2) close(r1) 01:43:12 executing program 3: r0 = socket$inet6(0x10, 0x2000080000000003, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="5500000020007fafb72d13b2a4a280930218e306030b43026c26236925000400fe7f00f0bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0d15000027c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x123040, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000080)=0x42008) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f00000000c0)) [ 291.289462] proc: unrecognized mount option "#" or missing value 01:43:12 executing program 4: socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e24, 0x1, @remote, 0xfba}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}, @in6={0xa, 0x4e20, 0x2, @remote}, @in={0x2, 0x4e20, @empty}], 0x88) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) [ 291.343411] proc: unrecognized mount option "#" or missing value [ 291.387001] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 291.425858] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. [ 291.453389] dccp_flush_write_queue: CCID did not manage to send all packets [ 291.473108] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 291.504160] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. [ 291.553478] dccp_flush_write_queue: CCID did not manage to send all packets 01:43:12 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x20482, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000440)={0x0, 0x80}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000540)={0x0, 0x8001}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000005c0)={0x0, @in6={{0xa, 0x4e23, 0x4, @mcast1, 0x1}}, 0x100000000000000, 0x5, 0x9, 0x40, 0x8}, &(0x7f0000000680)=0x98) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f0000000200)=@in6={0xa, 0x4e20, 0x42b8, @mcast1, 0x98}, 0x1c, &(0x7f0000000400)=[{&(0x7f00000002c0)="612e113bc53788e86eb3f64f2b49db30dd87b5162d1f8977137793d048230ccfcda25f3a5a87d7400e98c05e43573f1970d79e1c9fad03813e39a8fc4c803ebc2e0b29bae74ce466fa53e704cee821100b1dfd623b0741db0a", 0x59}, {&(0x7f0000000340)="373e349fe12dc7af303e48342c32310ad6227f1d307b63ab964baae8c046f77a57018df0b27d1d9f4d180093079c7a95de8acfd8ad0ca1af92ba1a3635d3288f859acc745ddb34c654e99cff33b950bd5e1bfffc03c88cac349ae509dffa98c497618b07", 0x64}, {&(0x7f00000003c0)="5cd4", 0x2}], 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="180000000000ecff70ce0700000000000000200000000000000084000000020000000800d5900900000081000000", @ANYRES32=r1, @ANYBLOB="3000000000000000840000fa0100000005008f00098000000400000058b00000f9ffffff00050000080000009b", @ANYRES32=r2, @ANYBLOB="18000000000000008400000000000000000806000100070018000000000000008400000000000000070009000500030020000000000000008400000002000000020002000600000005000000", @ANYRES32=r3], 0xb8, 0x48014}, 0x20008000) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x78c3d4effdf81edd, 0x0) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000040), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x101, @rand_addr="7940203bed9982bd017a5874e65df879", 0x1}, r5}}, 0x30) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x2, 0x1, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 01:43:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000008c0)=ANY=[@ANYRES32=r1, @ANYBLOB="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"]) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000040000000000000000105000600200000000a00000000000000000500ed0408070000001f00000000000003200000000000020000000000000000020000000005000500000000000a00000000000000ff170000002d3d00000000000000001700000000000000000000"], 0x80}}, 0x40000000000000) recvmsg$kcm(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 01:43:12 executing program 2: r0 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000000)) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) socket$inet(0x2, 0x802, 0x1) getsockopt$inet6_dccp_buf(r0, 0x21, 0x80, &(0x7f00000000c0)=""/134, 0xfffffffffffffffe) 01:43:12 executing program 1: r0 = memfd_create(&(0x7f0000000180)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) getpeername$unix(r2, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)=0x0) sched_setaffinity(r3, 0x8, &(0x7f00000001c0)=0x5) write(r2, &(0x7f00000003c0)="9376c0a9f8627fa7d66608896d01e17d7857bd616a88142fa26fd822fcb43a8a18b7b03118838f205cf3aff5373ff1a2f9e87e6ae0661bf0a24e01a24a52e97bd609506965b42889eb72a71a34779fbedbcfcf2b45d2b663585e9b8e8f9b57e85c917c1fcebbfd213ade885ca3ec0ff66c012aa12e43d2d67c4437348e6b839af29b694abcce43a7afa17f155bc6cc7180b8243cab5790cfa831f0cdb6388456694ffc106636d8cdd6d1465d0845b9f0b84feeb9742b1074", 0xb8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f00000002c0)={0x0, @raw_data="2bbb19992642e360e841f420446653bc40b0ca472b02d4d3bacb44ea3a46c4fb12878e6a48b90674287524a861c0907208bf8969d6b621d23998242a8872248a7e8363d9944e3dc6e8234c48d2ae5be8b298ced1e1d8e79756a896e738761d73e000c3d3d972168f660a82f09a9b88b3a8263a74af9d857f0573620da1d0e14164ee25e78ac5bff3fa4212dc9795ac85c6a9d992d08001433dfe870b043956b2bd33f70a6180e3b3a28e1425cb705809db065b5c6fdb4f84477463cec45bd47e32fc3b3068400129"}) 01:43:12 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000040)={0x6, {{0x2, 0x4e20, @multicast1}}, {{0x2, 0x4e21, @empty}}}, 0x108) r1 = getpgrp(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001200)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000001300)=0xe8) r4 = getegid() sendmmsg$unix(r0, &(0x7f0000001a00)=[{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000180)="427112a5337ce71f08c1db211dc13ab25a59a4bb43e55c46d5831be36edf77d0307bf308d8a09614f24ef078f8e832b10dc4d87f735a2c60e47b99fa926457a72691a8c973c278495d9867a384b93bb0b7b513920aee5166dc9fef69e38afbcbef5c1e3dca4e32b15e66c1cc67f163b346d7d62930e78bcd2c40520ad8f56cf99b4d1e1bdf850008e5cfcdf1a05d7dbee97ba10604606f815a1c831072dc47144125a9e8371ec33575625e89dc32781d0cb98c10ea95c01da85858f5cb94f2b7bd716c725f58f5abd62456010778825d94baf5ac567ef62054c7dd91c5e2375c34839b769506d20da8c8ce03ff27f54a8f50f9d54a2a0c6e1baa809b8a18489fd3958d0a6afab8afb5814788ef538d9f067272a48cadfa1e3ff52549d5f65507112965d75a28394977488a4aa8b4026735e6bd0c7d39c3422631a880de257941c0dedbdd5d03927609810784de9fe9d4d2c18997c1af72663e87d8989a8ef8b8ad12dcfc6f298000fc423119b82ffa345532ea130b2240f8c98a4891001d8123bffcec3a92ba9592ad64d430412cfbe186ab38a8d8b1f585319c4bf8572de00fb821cda48e6e419082db2ab5f52b85d70a3db3530ebeb16325209e022fef8c4e9c1ffaee82e8c81d193c2c0c32bff762663bf0b83e89eafcb6fcc4c0a71c8a7fb2d1e7f33aae5172fe1e9ad75ca0a66a880df1f08d735aa1a0b709baf0564dcb55486ff8909b3f63e62f15abb5ab3f7a3ce4babb8fb2465be0024b42e7fa92f48e7173a547d6aced5295ccae50320e41cbc733554b3e52414e674964cd5885915149987d6a5e48c20066f32223cc4b82fcac8899608e92e37656d1574c30ef2c45e566bd13a8ce7b281aa8f659d540521251cd20e1cb70558418259ff930ff2aaf483bc3b3a1363347ba03417933cf8fe8977b6095bf1a790e475f669498d321732e74ac6a51fa521e9840d0b292de98c5ccb4d792dfd51e3072440d3ff0f67434287b7da2407010c9e6ec06f493a2d22673492ad60db5f55e6c4705029eb993b08456d03d3f91d0cb83ed641e24da73fa53d8eb54a930ab8f812f0cb4a3b4e89031f6290e51a8cf03fe41e6ec69745a85e2595a8d50b9e8bc3f25e13fa762fceba9561a13845d1c80370453bb695727af831dc9233ef701b42f279291888e42c4673dc95b1d4bfa0a1c6a498cc3a315e24a1fe3a876cc646d81017e3b6c6b1e178ab7f294193e4865bddec0abdad0f59eb88af36a0ec70e704d637dedafdc527b772927481b15e79e0e63ce54fb9835116c55b8fd77e45d64ef3be166f375906dc375d863273524fb15cb3d067e6da6e3fdc6355bddb738d9f730da5eaa4b8baaa2c8230113dfd160618bfd3c3a244ba61f3c86a0e2393a9a1278ed2476b761cf12addce56c9f6359329c8831fd803f3ee82d2f8132c5c36c167c4492fe339395c7f766599639b287b93724373a7bbe26438504e7c0b4ceefa20170d578b7117a7fd1db42566ed325e84b57a1360ac937dc6195a3fe81141844f7ac7045e809f89676577774b1f5204e07833238f31750b657cb3cb5bfebb214d75aa0da8ff85d5143af7fe8dab294832cb6297ae6a803d24546a5da751e4bb100c5bb3ecf5e67125dd1ca17fc19a33cfcb4affbf0a719aecc74669b5d634ee7733026da8de97faaeabf164639e4c357125fadb176723cf65dd667f60bab7acc6d186ef5abb28c4abadade2a58e05281ed8aaf9ffd5ddd78c2aaef716863e98600852d3c64d494e1e2f027d61680f49e53f221f4059ff94a72429b00e5aeaab9983121051ff36eb39598807c85e35bace72fd77096f95f4a9f8a462eb56924ccc676142daeb0e7a1c1284557d07db5dba9f604774bde84c3aaa8e8f84bcc406ced4df65ac9ba4e8ead9ed535ce4c9805a916d04ab9e25dd182cb01a72040764f5bbb27e620834847df661ce584c3eaf4fac3c4143414dbb7acd1ff39d196f1b9646b5e8c76d1515aec59cb03f7f5564f04bb2e13657ee184db8110c119b149cbcf8d3c3e3eb50e57772891b2966780b830fff4c9ef6f339e8e9335e3aaa665c4d54dcb19d08dfcf4e9f1efa53e7169588d19f33feb496b163e25e8a538c92db5ffdb398bf178d506a00ac6045806714c545580c5717641e99adf670b347a702f7fb9e5978473636e23d66ad024e1c376f69faf8eac02f034e9f07538b45edb8c8745da22fc419b286da09d250015cbb0c903b1397955cf2327610b7f916b8f2ec9ce6cbbd91bf0329f8f14885ba5ffdcf51f4b769a08a37cbd2ed19bf83b63144a3b1404de4faa5538dc613a5aa8faad7392f5a3a546c6ce4cc726d0b37465ec65cf3c7c26ae93ac92ee286e0df67e3d1106a26956aeaeb2ef8f584c170f3a4efb7401161d5e1558db53f6c1b739ff504f01c52f558f6c6623b3dd519e487c5713d0da83c24dc1774d0d7b0f963f2a927bffc7b1c1d460423b8ecc64c38922691d4857c29e525cc8e8083de4bfdb062a6aafd72a330b27a17a06a52367a6eee57d7b2f0eaef0202ca8b126a1eff7d2828e2d6b5b09c169c0448acc767c9fad318f65945b41384cab0ec71ace1807e0c91637e4d780d9b95dd25c110689ea9ccc35f73f160e0d37b2144e3821ff8609e220eac2725ad26563753a90fa37065f970e16246a6a08bc38143eaa567f53e84a4421ababfd3d994ae07e0a16a47f75c02488bfa4538ce787f6911ff74e69500fe26947875aab713e547be7743a4d626c8b08616c23a53d5b51c5c42699af15e364ccbfbaf97a2f9724dcfb17022e885b0b77e7e6b29ed64ccc3f996214883c761bd7e50e989d046d484d474ca588f98efdda8c3e83122e4c9c0691c35a1ad926254c5cbc4180d7384af8ca569508a7d5b7a6ee15e041629fca0cb93b8be85f1ee572441f7de28eaec0de94d04855bba8cf59473ce906b653b234300be7e5f73b4b82a580a4ac4e8ad0f76d529846bde0a450c3d65055e0596799616a0dfb37f021b6bdb18c4ff6d1927c5a6c9b70b5899c068147e5be41893adf0bb5dbfb7d5637bea4d16c5a3da52889765fb55adf6f901e44a8ec986507ea7ea40b2c6f303ec4d5c138f923b00ee90110b162dd9719dd4e2420a24bdd11ce680442193929588cd67ffb74c621fb8a2260bc61fcc4601f79d09d0aa3d06773851756bffcdcfbed011a8d2c796c2213f3104cd77a75a14657530bbc2b49965c70bb544324c50a959f43e2ec31c51edcf453a9d39568d59b2663791b56d8b28c40ba818f9558f6d67dd544a54ca88653a75e5783073f73eebff6066c3e5adcbc3ced2a1072e737a7970b09104949f1e17e99f495094f1584a24543d3017537920ddb2c2e9e70278f7b7bf6e177f75b600cbcc911fbe0b56b51c46ca1ac7c9f83b81d49636ef244b707628b094f7f861407568854892c0cbbcb19e509b9064b6d43588f669623f6a774f6c581a6f53863fc842df6c83b663604ebcf4531d5c45d212210376cc0b704a0c07ef308af524c5e623b4979d1386eb041e90330ff35393579df1049470982cb24cedba3edb1e67e9cbcd634bd0083ada56e19130063b433ea5eb52789570a8ddfaeb62e6a9d1243e4f6a1a6905112f60b66872a8d16e3a11bed58e979cca15be15cf44aeefd8f8758bdaf18f0646dbe6388e27b9875c5ec0a72e0c07d5a4bd4cd8ea471aca22a038993b30901e51134d58f1c3e96e5f87341f40e6e307562e05f86c3aa39bf305c647134d57428cd7e915b384417c167194847b1701ac528b071424f305b3c7d1789669f1f16c29eff444b91bfa231bb44123d6e4cc4778e604cbe915843d642da96f0d52476c8466b4b461b62005cd1c56692292db95d1df3b5781f3c036840b78ebe80edf65cbe85e7a63d3592e93257133e36c6cf08f61282ad4441d627bfb0942f3af0b9d727c673116741aad82f8a8ac92b067381d645e69e91c922e964c4e44d3c4d4166a62eae82f9933f38061786fe30cbfe1c2892f1802da8251739445d7cea1d49984572f9eb00c4b26283a7de18b98b14de65884c90014f9eac68d539e1ec5562c3b29fdf8abaed070913e557ccb7791496845416c2c1e15c72da4c1c14897643cc9bc5597add9c5dc500eadef3078dcb4ba5a3c236a8e1ca6a69c571cc4ef1e408841eb7dd81a90d17786b4299d88656be59aa085495dab184af5438a747bd62481ad3a41fbf068fd6e41e06c48f454b0644c1622cbe12bd60698e8e778d09e325afe15f57249cdb86205e01f12c7332ad642011f1f5bcbba7f188e068c763d28ad40ff88b674a8c436b1740fbc55ee6604c1e8cf5b75c790ed5b4b88092676caa85c2152cd0678e7f0b87d51cbafc04460667ada18aa8e68c976952d07702036ccd697bf5b12cdd5f4cb2246ec63126cb636a40d48fee7599e01f63b44d778c978b0af665a402b252df5333ee0976ac6c51914d96b9248b1a4df8dcf97248ca278d90bb9eec4ef84013f53975fe0343e4277c224dc5cb99ec4d58a78d0bf8f1390a092ba4b240568f567338518ccc4c2fdc52ad5b4e2d4c371a01fef5a3da6c68f22f3925932bc0a9f8f04947167832c4297a5a68c9f9c6c033488f3b99036d1884d61d9a71d5d4247ab1d53fe8a7cf0bd62024ae887fd8599da9c4a0114335d0ada96ca2b198ed77ec04c54eb48cdb61eb21cd8ae4ab21ce1e0108151f3b262ccb9765a757b7b94bd33c46e1ad4cc48a9e3b3a3568d3cfcf3799465609b059c2ccee0dead61d9218e4aba78996460bf97f4f17bf3687549d10e1e15e5e7f084e92d77ba71539c7a5236ae98fbac1f862dd71a9882fc6ec1717c4a16f3c4bdd539bff13472af95d9131d4f70dc47065f2b97e10e8461266318571722393479b895720682212782d1c942b7061181fd656c256992df450edbe658f5525a6ef90fecebcdd684856365f1d72ceb66eb771f0bc09f1fb06f09e9bf51505d2bd5944ce8a82f5370526bfc6aa113c96c8654f13bc460cc57c3b403deaec7e2430ccb0542a8dfea558959751c4e0439d2768018f7ab5fd017d621c9ccb24ac0d0c16d4f63490408d90748205ed24c5975b6b426bee2dc424b9141823d961b4d4eb9172736bfe925fd14459f02d388b73ca3b5ebee3dde003a692c484a0c4136fec69d1df0977db7e09c3cbbfb450dda7bd44e0556d1ecc33048f489c59dcea7bf7276b7e25f29d79f0be46f79eede05b6c4091e4ba49a09ef01085f5fb84a46f0fc8dd335b3474c2152472b2e4a9df3854ba13fff398f5f71188110e3cf8dfbed8a4b76160b9bc3e2fa6a3cd12997e5f9b535ce18f1c52968cd4718458f96c40fe39dffe8178a7de49ff30b1912f8a03d6003e6c4bacd0bb029f130c1f529f488eb99f591de8ebbf05d2cb96b1233d0af17cfc8da7d7e94dd2a4ccb253c3d6e77793d0f4beb4db912d3e0c148d146bc2853edbfd708ff80a865634b54e7c605f9bc984c6410bc835f98e3993d5aea19c7cbb9c48938fac1adfa99df799f1d89db6000c0b674f7f919b9409b0886612c7fbc8cabd01d701bf292b92e9c1bc66fce2e471acecd2c524ebbeda1bd89fbe98c7bbb109b95f27064cbf8d7d91e544e90cc5035dd2c73477bb832969a0a30d3bb51ac25c8273f4ab4a69c18393c5083eb75d09a6d76f400a31d82d357826889a7fd10795d20a41eb041bbdba91b308baaa78a6f7e1a3637d8fea66a2584f0631b1642b987d9260eef0af30b52303521e4b7189968cb3cfe33330bca8388fb4b768651061afb715df10f39130260748e3fa817bcb4a843f31a309", 0x1000}, {&(0x7f0000001180)="2179449ee8848dfdafafe181ccd9022992e7291cc90d658065c6fd30451ddfc78b1328c5", 0x24}], 0x2, &(0x7f0000001340)=[@cred={0x20, 0x1, 0x2, r1, r3, r4}], 0x20, 0x10}, {&(0x7f0000001380)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001940)=[{&(0x7f0000001400)="41649234ab307f0e8754c267244f5fdab1f67f3904e1b37d8d74a929392f1d074cbef94aa5afbab51c580e256b84e73ab2cbdb0a8007ca2db312faa487faccd45ef1fe6e152976d4716dc58298", 0x4d}, {&(0x7f0000001480)="a4a344997975861163a17fc2eb502c88708332a94b135ca8710f75fb3b5d60418242548d14df6126fcbe16f98f9787cdf15476136362145f033ba7d85e717d2e82abe06b453ef8a0184e8d5c20c6711a6bf54586b3c0a3c9a466e43756630be79c1acc06158d5be39161787e7ee70505a48ef9e0b17e6a31b495bd2a5a3558115021c99d44523c3166d4a2e26544fa28f90dd6173cd07d48bc5ec44e65bab69ebfdf07a97c284e25adc40693d6ac4e3b9cf67e3b00ccbdea41f7f95db9ce2f8e464beae9", 0xc4}, {&(0x7f0000001580)="fc6fe7ef8ceceb906aa3e6f00d7397b6611f29f064c682c3adb4669ea3e79d49ac8eb90f0e3177ec36ba44666f14318f31407a0ec36f44fba3d61e1b2901ffeb333a6d50aaf4449f488ac88e0374954e26d0fc693b73f40a8cb076cff137c8a441ec5b1c3bff992f2875f9fdd7b77d7f0434377430bceb1afac29d9edfd4e6", 0x7f}, {&(0x7f0000001600)="41f305e10549ed6e8ddcb8987ab71e29b2cd5f63b5997b5c57fa61446e5157d25e105ddd4d44ae4b19a9b76cb7e6aaeac213dca916649866927ea81167a16e84d3e12fb4f1c20ce03454f959ec8acce61e3c07f2c6f3b23ed81dc9a86df68490a05846ca31043b", 0x67}, {&(0x7f0000001680)="11ac664d6f9ff263ef1864a9feeb7e774a1502f650d16a13c36a1e4e9554447c300647290b1097acda692cf8df3be8572ada98170935f1931d748d5855e2b916149e4a74273b8ebfc89eb8385187b8381ea0e906c4a55e59de816e923d076852c75a800e7287fdd574f9531e503e0a0292e42712db9a7926a36a91fc564ba9c075a1", 0x82}, {&(0x7f0000001740)="9afa8087bfe6d3e2f350047ede81ab33172fdcfb2b88c078ecc00cb4094bba67472dc48bb858c9ed90b327562e1f8c1bc0a874b8af903e0afe8e014574a016c267485a4cba3d8ec6f09fa7be96cedee36901bca27431e456ecdca5e20b25c6a4a92cab40a1311f44b8c09f9a38518da21a737a5dce63e15fa7835fd0894c379aeb75d7aea9d518a155abf7979f084aded11770e1d61e6a4e8ce45f29c88034aae68f956ef8c3309fb61ee1c182427990dfb27a111e6455f1ec11ff93fa57e0d468", 0xc1}, {&(0x7f0000001840)="d72b2c1734e962933cec6f22ec41219575ecf4d54806f438ea5ed348bb9ebc12acb0fdd989f251ba28da7c7d597689c1608abec2372f17752a9a8931058adeec252e3eb1bde94ca812eb9d0c7aaa09b1feab1c8e265abf18af6eb2ecae25f24b40262b969607ea0db3f47ef5d497d7b8d058a054b51fb69beb7c455c172ae3e8adb91dee80cd80380e19e2021e838359e5ea6604c0ee765f3c16d3131bdd31788e8e2ca6f38bbc7ac801002ee69d328d45ea1e8ed295793814f070b654e7d2de1368de3db6a1e5a33fdba40af9fbd3b5fcee8364bbff62644f85b335a0e5f41af83ab6d1e00b8d70906aeeb87ec7bf495fbbd010d30b183aae", 0xf9}], 0x7, &(0x7f00000019c0), 0x0, 0x4}], 0x2, 0x80) llistxattr(&(0x7f0000001a80)='./file0\x00', &(0x7f0000001ac0)=""/220, 0xdc) msgget$private(0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000001c40)={0x4, &(0x7f0000001bc0)=[{}, {}, {}, {}]}) prctl$PR_GET_THP_DISABLE(0x2a) r5 = syz_open_dev$vbi(&(0x7f0000001c80)='/dev/vbi#\x00', 0x2, 0x2) ioctl$SG_IO(r5, 0x2285, &(0x7f0000002e80)={0x53, 0xfffffffffffffffc, 0xf9, 0x335e, @buffer={0x0, 0x1000, &(0x7f0000001cc0)=""/4096}, &(0x7f0000002cc0)="aa8e59f20d41a4be2398a7537a7e84206bd3fdebf28713d89a3a72a76a37fda4465f785f01b632574b070373b9d36433ffe8ce448dc26705f2aa0cd10cefa9df5eb7b19bc2fe57dfd63dcd4e79aa106897414322298cda7dfd9e0a423fb9cc5954c46d55e0e749ea42f7d85d004e061867ff3fc6c58268485cab28eae60fd7af42f9eba757a10b315fc9a0826f5172ddccb8e65944559e0b5253478df28bb5740363bdf9322e681c365c87694bdd90a3ad86ed9896570f98e52907617a7f0088d172a5508c3baf29d3297989d0b971be172ada65f4388bc7e64c6eeadf437dbcb6004f991744672e2685310658646d76c4b3ea198a6f8b9435", &(0x7f0000002dc0)=""/90, 0x2bd0, 0x10000, 0x1, &(0x7f0000002e40)}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002f40)={&(0x7f0000002f00)='./file0/file0\x00', 0x0, 0x10}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f0000002f80)={@local, 0xa, r2}) mknodat(r0, &(0x7f0000002fc0)='./file0\x00', 0x4, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000003000)=0x6, 0x4) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000003080)={0x5, &(0x7f0000003040)=[{0x2, 0x3, 0x0, 0x5}, {0x52e, 0xfffffffffffffffe, 0x80000001, 0xca68}, {0x6, 0xffffffff, 0x2920, 0x3}, {0x60, 0x6, 0x3ff, 0x2}, {0xe543, 0x6, 0x0, 0x2}]}, 0x10) write$FUSE_LK(r5, &(0x7f00000030c0)={0x28, 0x0, 0x4, {{0x6, 0x7, 0x3, r1}}}, 0x28) getsockopt$inet_sctp6_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f0000003100), &(0x7f0000003140)=0x8) ioctl$KVM_GET_DEVICE_ATTR(r5, 0x4018aee2, &(0x7f00000031c0)={0x0, 0x3, 0x7f, &(0x7f0000003180)}) r6 = socket(0x2, 0x7, 0x5) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000003200)={0x0, 0x9}, &(0x7f0000003240)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000003280)={r7, 0xfffffffffffffffd}, 0x8) getegid() getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000032c0)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000003300)=0x10) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000003340)=0xffb9, 0x4) pkey_alloc(0x0, 0x1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000003380)=0xfffffffffffffffe, 0x4) setsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f00000033c0)={@empty, @multicast1, r2}, 0xc) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000003400)=0x2, 0x4) 01:43:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:13 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x2000000000002, 0x111441) epoll_create(0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000000)={0x980901}) 01:43:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x80, 0x0) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="0800000000000000000000000000000000000000000000000000000000faff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x2e, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x000'], 0x0, 0x0, 0x0}) 01:43:13 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x0, 0x2) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000000)=@req={0x80000000000, 0x2bc0c0000000, 0x5, 0x1}, 0x10) [ 291.908456] binder: 11096:11107 got transaction with invalid offsets ptr [ 291.925495] binder: 11096:11107 transaction failed 29201/-14, size 0-12288 line 3062 01:43:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) 01:43:13 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x84) fcntl$getown(r0, 0x9) getpgrp(0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) r1 = getpgid(0xffffffffffffffff) r2 = getpgid(r1) ptrace$cont(0x1f, r2, 0x1, 0x1f) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000400)="2e0000000000000000000000020000d5026beac60918d27992caf7190006f3d2461116d4f03f3f5e3298035909d35b2d4a2453cbf3865ad5274c38a8b8087a777af62e8b86e99fd1998910d2056bdadc5d73654b3daeb103d81bb6c4db145a336b845eeafa44756bb4ffff207c71ec2e290f1dc95e18f4ccfed34f64e832414d5a8af397a3e0230005e965195ea70e3c22d101862d88199ed58781ca66fbf2e5d78e49c21b402573d5e829135308268d8a261f44af17bc5568ebb898114f402b9d3e568af556c3774b5d23d448b1a1210e527c9492bc79ba837e425c3c34c98daeec407dbe7bf56d", 0xe8}], 0x1}, 0x0) [ 291.951823] binder_alloc: binder_alloc_mmap_handler: 11096 20001000-20004000 already mapped failed -16 [ 292.001434] binder: BINDER_SET_CONTEXT_MGR already set 01:43:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000007c0)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0xefff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'hwsim0\x00', 0x1}, 0x18) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) semget$private(0x0, 0x2, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 01:43:13 executing program 2: fsync(0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f0000000340)='/dev/media#\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x9, 0xfb}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x301000, 0x0) getsockname$inet(r2, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10) lstat(&(0x7f0000000600)='./file0/file0/file0\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0xfffffffffffffe7c) r3 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000002c0), 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r3, 0x89fa, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') getpeername$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000240)=0x1c) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)) write(r3, &(0x7f0000000780)="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", 0x1da) clone(0x4000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000180)={0x7, 0x2a0, 0x8403, 0x1, 0x6, 0x8, 0x6, 0x5, 0x3, 0x0, 0x1}, 0xb) lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) [ 292.028200] binder: 11096:11107 ioctl 40046207 0 returned -16 [ 292.048517] binder: undelivered TRANSACTION_ERROR: 29201 01:43:13 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) getsockname$inet6(r0, &(0x7f0000000080), &(0x7f00000000c0)=0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0xfc54) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x400, 0x70bd29, 0x25dfdbfc, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x100, @media='udp\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x4) 01:43:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) 01:43:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3) connect$inet(r0, &(0x7f0000000000)={0x2, 0x200, @rand_addr=0x7}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000100)={0x1, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) r3 = dup3(r2, r0, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x7f, 0x3f, 0x3, 0x8, r3, 0x1}, 0x2c) setsockopt$inet_int(r0, 0x0, 0x4000000000024, &(0x7f0000000080)=0xff, 0x81) 01:43:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="f223b831484ed6d7e5de67e44d2a9dc4651c29f72431e97703276cad5d32214061d22e5e05741d30fa7733ad04f334f2d13f0fc8e212a278be1a35f87776cd92af3fe2b2dfb8e5b17e2be9639d5c46f060ad7d7a25070d90ee10e37a65590f05a25106c3f01eba1351487a40ead8fbb545c8077edda943fd96608a30838392d3aa640407d225f0653908a094597a9d413f15f74c70389f82b6acbde2c3627861207599f09d916e61604a71c7b1b9668af075db1bc6f4b9320ffa3312685cab08b6534cfe7c9fade85aa012c128826a75bbb4174f61e6c4c8863a"], 0x1, 0x7fffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x21, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:43:13 executing program 4: futex(0x0, 0x400000095, 0x0, 0x0, 0x0, 0xffffffffbf7ffffd) syz_open_dev$mice(0x0, 0x0, 0x101080) syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000280)={'filter\x00', 0xaf, "649b84eb07d2b1e3d46feabbd293110e3364560c1d164443e0acd9c5b160d4aeba5a84cdaaf42def403a4b465bd0ee45d83be24d00d9a267a0c09ff5a42b62974381514e2e74f40214f015cf43cf00b0fbfcb11aab456679c8baec45202bc8d7e4df3ec99f111cce0590bbb22834e7c2b68691884a08bae295078aa73f8721baf05f8241184d32abc8eb8f31b3d3e3e12618c4cdb398d5843529e5b5a5f4e2c6e75459613a99cc7437735ccba105d7"}, &(0x7f0000000040)=0xd3) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) 01:43:13 executing program 4: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40406300}], 0x0, 0x0, 0x0}) 01:43:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00', 0xfffffffffffffffc}) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) socket$netlink(0x10, 0x3, 0x17) 01:43:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) 01:43:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000100)={0x7, 0x0, 0x1, 'queue1\x00', 0x40}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000040)) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) [ 292.713726] binder: 11151:11152 ioctl c0306201 20a20000 returned -14 [ 292.778043] input: syz0 as /devices/virtual/input/input11 [ 292.827924] binder: 11151:11166 ioctl c0306201 20a20000 returned -14 01:43:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) 01:43:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x12080, 0x4) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000080)={0xd5c5, 0x0, 0x2, 0x7, 0x9, 0x7ff, 0x9}) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000100)={0xa, 0x2}) [ 292.872259] input: syz0 as /devices/virtual/input/input12 01:43:14 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000ab2fe2)=""/30, &(0x7f0000000040)=0x1e) r1 = semget(0x2, 0x7, 0x8a) semop(r1, &(0x7f0000000000)=[{0x4, 0x1000, 0x1800}, {0x7, 0x3, 0x1000}, {0x5, 0x4}, {0x0, 0xffffffffffff9e15, 0x800}], 0x4) 01:43:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x210, &(0x7f00000000c0)=0x900000001, 0xfd9d) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x240000, 0x8000) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xfffffffffffffffd}, 0x1c) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="4a9b", 0x2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100)={0x307}, 0x28) 01:43:14 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000140)={0x0, 0x1}) prctl$PR_GET_NO_NEW_PRIVS(0x27) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x185100, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x3, r1}) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) 01:43:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) 01:43:14 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0xd5b, 0x30, 0xedcc, 0x8}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e22, 0x80, @empty, 0xb100}}, 0x4, 0x6, 0x7, 0x1, 0x24}, &(0x7f0000000200)=0x98) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000000)=0x8) sendfile(r2, r0, 0x0, 0x7fff) sendfile(r0, r2, &(0x7f0000000080), 0x800) 01:43:14 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000080)) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x8001, 0x4) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000100)={0x800, 0x5}) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x40605346, &(0x7f0000642fb4)={0x0, 0x0, 0x100, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 01:43:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0xc, 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 01:43:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) [ 293.265067] syz-executor.2 (11206): /proc/11206/oom_adj is deprecated, please use /proc/11206/oom_score_adj instead. 01:43:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000140)={r0}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)}}, 0x20) r1 = open(0x0, 0x0, 0x82) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000100)={0x7, 0x79, 0x2}, 0x7) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000580)={0x8, {{0xa, 0x0, 0x9, @mcast1, 0x4}}}, 0x88) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000280)='/dev/urandom\x00', 0x4, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$EVIOCSKEYCODE(r3, 0x40084504, &(0x7f00000001c0)=[0xa780, 0x7fff]) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r2, 0x4c01) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000640)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x21}}}}, &(0x7f0000000700)=0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000740)={r4, 0x7d3c, 0xa, [0x9, 0x101, 0x7, 0x2, 0x1, 0x9, 0x9, 0x0, 0x4000000080000, 0x0]}, &(0x7f0000000780)=0x1c) 01:43:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000100)={0x7, 0x0, 0x1, 'queue1\x00', 0x40}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000040)) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 01:43:14 executing program 2: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_SET_PIT2(r3, 0xae71, &(0x7f0000000540)) 01:43:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x7, "96ae6272027e5b8a8edff3bb7f600fbd148b288a565d31f7330e6beb1c5e522651d9d4013661c638921c0e3d94f699ccd08ea1c82baffb16b610d6e37403fe31877461549c7a415dc7f692726abd12a5a14079816610ac1ee474f06eace21a1fa9ece414b55cb3c2f9c45010df764a7572be01578f8dd77f8288e9a07765"}, 0x80) recvmmsg(r0, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x202000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000340)={0x4, &(0x7f0000000300)=[{}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r2, 0x4010641c, &(0x7f0000000400)={r3, &(0x7f0000000380)=""/101}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000440)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x6685) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x600000000000000, [0x40000072, 0x0, 0x1b], [0xc2]}) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000180)={r7, 0xc000000000, 0x5, 0x80000000}, &(0x7f00000001c0)=0x10) 01:43:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffdac, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000707000000000000000000000100c44875517667e8fbcf91311f9be22c20a59508394e91cc4fdd21a88af6fbd5cbab828217928c157292d926ac246a112258a6fdccebd3a38250ef8265855cef3a3b561572ecb2bfff481bcdce1fa0d068bbca896e41616227eeba81225d0253a5f58bc9e1269e08ccebb3783828f09234d03551a07400000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100697036746e6c00000c0002000800070000000000"], 0x86}}, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000100)='eth1\\%\x00', 0x7, 0x1) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x640041, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000001c0)="04187408c34dc2309b6ecea06188e7cf58c9c43b74a9e64b6d1b13e7fc4cd9dea4a6dea7c44212e8a72cf2cdfad848e20a276551b140015cff94076bc1f3c1d981b79b03b5061cd4979bcb2cef739e00c5778a9f5c4ae54ec447276d0890a27e1eb727b6684680e0af0c09cb7e56c3917fd368b95ddb0b75dac360cd7562bd91e705e5940bc83adf1ffc27cacbf6c01223f0addedee0d73bfb81329d0575d4f93bbddb") ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000280)={0x2, 0x10001, 0x81, 0x833a}) 01:43:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2000002, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r0, &(0x7f0000000200)=[{&(0x7f00000001c0)=""/39, 0x27}], 0x0) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x4) [ 293.733384] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 01:43:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 293.797389] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 293.813299] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 293.836195] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 293.867308] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 293.903994] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 01:43:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x200800, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000280)) ptrace$peek(0x1, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000180)=[{}], 0x1a9, &(0x7f0000000340)={0x0, 0x989680}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80200, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) syz_execute_func(&(0x7f0000000240)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f11581010196f048fcdcd027d1eae34bc00000f2902") getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100), &(0x7f00000001c0)=0x8) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, 0x0, 0x0) [ 293.935009] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 01:43:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) accept4$packet(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$kcm(0x11, 0x100000004008, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(r1, &(0x7f000000c240)={&(0x7f000000b0c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, 0x0}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r4, &(0x7f0000000140), 0x0, 0xdf13d45b2e3b125e) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f000000c280)=r3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'nr\x00\x00\x00\x00\x00\x00N\x97\x81\x00\x00\x00\x02\x00', 0x1}) r5 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x8, 0x2000) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r5, 0x110, 0x4, &(0x7f0000000080), 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'rose0\x00', 0x2201}) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x4e24, 0x9, @mcast1, 0x81}, {0xa, 0x4e22, 0x4, @local, 0x6}, 0x6a7, [0x0, 0x1, 0x1, 0xffffffff, 0x6, 0x8, 0x3ff, 0x9]}, 0x5c) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x8, 0x6}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000000100)=0xdc1, 0x4) syz_genetlink_get_family_id$fou(0x0) [ 293.980319] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 294.033340] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 294.066640] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 01:43:15 executing program 1: getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000040)=0x1) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={r0, 0x80}, &(0x7f0000000500)=0x8) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000140)) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000700)='/dev/usbmon#\x00', 0x6, 0x200080000) statx(r3, &(0x7f0000000280)='./file0\x00', 0x4000, 0x900, &(0x7f0000000840)) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0xc2b8, @in={0x2, 0x0, @loopback}}}, 0x90) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x402, 0x0) r5 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0xc) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0xff4c) 01:43:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 294.098668] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 294.132121] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 294.182596] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 294.239891] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 01:43:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:15 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0xfffffffffffffe63, 0xfffffffffffffffc) keyctl$dh_compute(0x17, 0x0, &(0x7f00000000c0)=""/83, 0x53, 0x0) r0 = semget$private(0x0, 0x3, 0x8) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000200)={{0xfffffffeffffffff, 0x0, 0x0, 0x0, 0x0, 0x86, 0x3}, 0x4, 0x6, 0x1000}) r1 = semget(0x3, 0x4, 0x10) prctl$PR_MCE_KILL_GET(0x22) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}, {0x0, 0x7, 0x1000}, {0x0, 0x1, 0x800}, {0x2, 0x65fd, 0x800}], 0x4, &(0x7f0000000040)={0x0, 0x989680}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000540)={0x4c, 0x80000000, 0x0, 'queue1\x00', 0x2}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x642080, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r4, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) 01:43:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clock_gettime(0x3, &(0x7f0000000400)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x0, r1+10000000}, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x5, @tid=r0}, &(0x7f00000002c0)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000540)=0x10) r5 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x400, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000280)}, 0xfffffdb1) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) sched_setparam(0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r7, &(0x7f0000000980), 0xffffff4d) recvmsg$kcm(r6, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300), 0x0, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, 0x0, 0x0) fsetxattr$security_smack_entry(r5, &(0x7f0000000280)='security.SMACK64IPOUT\x00', &(0x7f00000004c0)='.\x00', 0x2, 0x1) tkill(r0, 0x1004000000016) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f0000000600)={0x2, 0x7fffffff, 0x6, 0x83a, 0xffffffff, 0x2}) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, &(0x7f0000000580)={'security\x00'}, &(0x7f00000003c0)=0x54) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x28000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(r2, 0x1, 0x0, &(0x7f00000001c0)) 01:43:15 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x208000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0), 0x20) bind$unix(r0, &(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000700)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000680)={&(0x7f0000000900)=ANY=[@ANYBLOB="5b80020091a0754a937861366e9be3610c48ef135647b18b0300000049515418ad1dab6df6c8d98d7fd7bc948b9dc5df29367fa36aa69c77c5f5d3056c27b422395e373f62cf68a2a004714d2c3e4a9ffa5229a8763568a6585e3cc441f9fffb9e82f40536ae02d65e932a92509ad06d09776599083e4c15b176ae2f769126139a06552aff1978d16809b1", @ANYRES16=0x0, @ANYBLOB="02002abd7000ffdbdf250300000018000200040004000800010000000000080002000000000004000700"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x44) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) fallocate(r0, 0x40, 0xf2, 0x4) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, r2) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYRESHEX=r2], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x4800) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000001c0)="1412344e20ffee85fd52887803b1882afcb3b6a0042cd0a241a6f7", 0x1b, r2) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) getresgid(&(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000280)) move_pages(0x0, 0x0, &(0x7f0000000540), &(0x7f0000000580)=[0x0], &(0x7f0000000600)=[0x0], 0x0) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000300)=0x4, 0x4) 01:43:15 executing program 1: socket$bt_rfcomm(0x1f, 0x3, 0x3) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x962160de35b4deec, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x8000, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@ax25={{0x3, @rose}, [@null, @remote, @remote, @default, @null, @null, @netrom, @rose]}, 0x0, 0x80800) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000200)={0x80033f, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000040)=ANY=[@ANYBLOB="09ff000000000000ed0b0000ff010000770095000300000003ff00000700000020000000"]) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x109cf0000008, 0x9}) timerfd_settime(r3, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000240)=0x10) 01:43:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 294.560740] encrypted_key: master key parameter 'ÿî…ýRˆx±ˆ*ü³¶ ,ТA¦÷' is invalid 01:43:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:15 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0xfffffffffffffe63, 0xfffffffffffffffc) keyctl$dh_compute(0x17, 0x0, &(0x7f00000000c0)=""/83, 0x53, 0x0) r0 = semget$private(0x0, 0x3, 0x8) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000200)={{0xfffffffeffffffff, 0x0, 0x0, 0x0, 0x0, 0x86, 0x3}, 0x4, 0x6, 0x1000}) r1 = semget(0x3, 0x4, 0x10) prctl$PR_MCE_KILL_GET(0x22) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}, {0x0, 0x7, 0x1000}, {0x0, 0x1, 0x800}, {0x2, 0x65fd, 0x800}], 0x4, &(0x7f0000000040)={0x0, 0x989680}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000540)={0x4c, 0x80000000, 0x0, 'queue1\x00', 0x2}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x642080, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r4, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) 01:43:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000240), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x10000000000000db, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000024c0)={@in={{0x2, 0x0, @empty}}, 0x0, 0x6, 0x240000, "728012738b121567e6734b6ade1a3c64278634a3e326fc1a5f6c69f2a8f20cba45a7fd78dd5276cb8098feea36442fc551e085a55779a3917f6afa62cd3f231fc0aabdb7cadcf1ca6f1c15dc218686b8"}, 0xd8) ioctl$SCSI_IOCTL_GET_PCI(r1, 0x5387, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}}, 0x0) gettid() ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000280)={0x0, 0x4000000000000000, 0xc0b}) r5 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x8080, 0x0) timerfd_settime(r5, 0x0, 0x0, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000140)=0x81) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') accept4$packet(r1, &(0x7f0000001400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001440)=0x14, 0x800) getsockname$packet(r4, &(0x7f0000001480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000014c0)=0x14) accept$packet(r4, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001540)=0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0}, &(0x7f0000001600)=0x14) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000001640)={'hwsim0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001680)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000001780)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000001b00)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000001c00)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000001c40)={@ipv4={[], [], @empty}, 0x0}, &(0x7f0000001c80)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001cc0)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001e40)={{{@in6=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000001f40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002140)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000002240)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000002280)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000002380)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000023c0)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f00000025c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000002600)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000002700)=0xe8) accept$packet(r4, &(0x7f0000001580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002840)=0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002880)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000002980)=0xe8) accept4$packet(r4, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002a00)=0x14, 0x800) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000002a40)={0x0, @rand_addr, @loopback}, &(0x7f0000002a80)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002ac0)={'syz_tun\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000002bc0)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@empty}}, &(0x7f0000002cc0)=0xe8) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000002d00)={@mcast1, 0x0}, &(0x7f0000002d40)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000002d80)={'vcan0\x00', 0x0}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000002dc0)={0x0, @local, @loopback}, &(0x7f0000002e00)=0xc) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000002e40)={@multicast2, @multicast2, 0x0}, &(0x7f0000002e80)=0xc) getsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000002ec0)={@local, 0x0}, &(0x7f0000002f00)=0x14) getsockname(r4, &(0x7f0000008000)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000008080)=0x80) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f00000080c0)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f00000081c0)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f000000a080)={@mcast2, 0x0}, &(0x7f000000a0c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f000000a100)={'team0\x00', 0x0}) getsockname$packet(r1, &(0x7f000000b300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000b340)=0x14) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f000000bec0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f000000be80)={&(0x7f000000b380)={0xae0, r6, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [{{0x8, 0x1, r7}, {0xf8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8ba1}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}]}}, {{0x8, 0x1, r12}, {0x1b0, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5fa2}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r16}, {0x128, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r19}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r21}, {0x1ac, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r23}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r24}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r25}, {0x284, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0xfffffffffffff801, 0x518, 0x1000, 0x3}, {0x1, 0xff2, 0xec9c, 0x2}, {0x0, 0x6bb7, 0x80000001, 0x2}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r26}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r27}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x3, 0x1, 0x2, 0x4}, {0x2, 0xdfdf4c6, 0x1, 0x28000000000}, {0xcd, 0xfffffffffffffffb, 0x1f, 0x5}, {0xcce, 0x80000000, 0x0, 0x100000001}, {0x3, 0x3f, 0x6, 0x8001}, {0x800, 0x0, 0x5, 0x2}, {0x4, 0x7, 0x2}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r28}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x3, 0x5, 0xd98, 0x20}, {0x35, 0xaf3, 0x7, 0x80000001}, {0xffffffff, 0x4, 0x9, 0x6}, {0x7, 0x7, 0x7, 0x3}, {0x4, 0x2, 0x401, 0x100000001}, {0x2, 0x101, 0x100000000, 0x4d}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r29}, {0x1a8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r30}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r31}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r32}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r33}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r34}, {0xec, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfff}}, {0x8, 0x6, r35}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r36}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}]}}]}, 0xae0}, 0x1, 0x0, 0x0, 0x10}, 0x80) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000200), &(0x7f0000000340)=0x4) [ 294.875973] Unknown ioctl 35123 [ 295.015398] Unknown ioctl 35123 [ 295.354509] encrypted_key: master key parameter 'ÿî…ýRˆx±ˆ*ü³¶ ,ТA¦÷' is invalid 01:43:17 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0xfffffffffffffe63, 0xfffffffffffffffc) keyctl$dh_compute(0x17, 0x0, &(0x7f00000000c0)=""/83, 0x53, 0x0) r0 = semget$private(0x0, 0x3, 0x8) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000200)={{0xfffffffeffffffff, 0x0, 0x0, 0x0, 0x0, 0x86, 0x3}, 0x4, 0x6, 0x1000}) r1 = semget(0x3, 0x4, 0x10) prctl$PR_MCE_KILL_GET(0x22) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}, {0x0, 0x7, 0x1000}, {0x0, 0x1, 0x800}, {0x2, 0x65fd, 0x800}], 0x4, &(0x7f0000000040)={0x0, 0x989680}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000540)={0x4c, 0x80000000, 0x0, 'queue1\x00', 0x2}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x642080, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r4, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) 01:43:17 executing program 2: r0 = socket$kcm(0x2, 0x0, 0x73) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x2000) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000bc0)=0x0) r3 = getuid() sendmsg$netlink(r1, &(0x7f0000002240)={&(0x7f0000000140), 0xc, &(0x7f0000002180)=[{&(0x7f0000000180)={0x420, 0x39, 0x203, 0x70bd2a, 0x25dfdbfe, "", [@typed={0x8, 0x53, @str='\x00'}, @typed={0x8, 0x27, @u32=0x9}, @generic="c8c4091b432194d7b83a0f1aa98b3c25862dcb81303f8277c565c004f7c089d60be38d2707474020b34357178fe84fd3dbc1d4f309468e9ec705f576614a10c9952ce406bc4488ea050c3e441630284308c5cd2b0d8cec0ef46d925ed7ae6538dfa1f71495f96fe8e6e7c9418ab22851e37768737562ea72e4", @typed={0xc, 0x8a, @u64=0x7fff}, @typed={0xc, 0x3b, @str='bdev\x00'}, @nested={0x144, 0x36, [@typed={0x14, 0x72, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @generic="5adef75825aac2bdf8cd60bf8c3ed85b71fe651d75a51535d28b9e595373c490da6eeaaba89eebb7bf3efe57b75a7fb71ad424ec45b91ff8c718888b83aeb9df7a986b9d9c321f533d5ea3a5cf8da68ad242354a8b1f0ab707abbe16afacba17c93394e2503ec9e3fdaab9b3d12801c877dd", @generic="5aaa8ddb03974a5d5ecfa7fd1885116b360983d9d819a8a9a24c6e3a55cc6f32a273f3afc97638e38c1bff524fe7df1e5bc292360e9a1cfa9c9aec2ed7ae61011e2ca13e704c296ee1d061ba1e9a9c4414c57d0a63c65da63d9b5bed0188525382e598f7f5f183b01ef8afa9b3c7b7057b2e7b90718d35b4c88e17a3a4fd9c00e44f0ae6a96e7d2b1d2e89ea19fa7fe2412eda18626dbf5a0d912f9b8b421dd57e942a58216e2d15ac1c37a508725f788f6cee0adb1b134ab52a"]}, @typed={0xc, 0x8b, @u64=0x100}, @generic="24e420ff330802dd59bbbc672a2d9177883c56992abe60a1c5767ab47c97113f8bda2396f64fd95aee42b365744484f9a8a4d29229597024c6ba4ccc984c6f7230b8f658c6c817c11ed5ac4092387bc6ecd52f710dfaaf069043073b4732a0fc6d312b478dce6d778e7f5327adafd60b8af6fac7e7ffb8bc3c669e2bdb1c63f33c6f66f8deb6784a54da51762910826e62f2b3d3fc1550e5249b51af8429f9b4067ec8b5ccf6628d21d6896c628099afc006fc1bab57be99365a60c2557a2698128ffad792b543c64b6691c1179e72d001c4c16cf3562cfcd9d532cf6f7ba2800b48a6e9205112", @nested={0x94, 0x1a, [@generic="97889eb1fd252a538c61756eb78e482e644ca5e49d15fcaade6b409725a265df1cbe14b45ec5bba43b45da850b88cfade61857238bc06152b55210ed96765d017f39ccc8db77b342b678f64fb26fa55142bd49e8976f7c7e14cc83b221935f767115518de1a04da18366200dd1e76488074ec54a5952ab5fd0adc61975d547f95035ff95792b8e3e2c0e3e77e26bed"]}, @typed={0xa4, 0x83, @binary="f353f93a5df6c91086b9b90f94b139211d26290780ce29bc57d6ee6a8dce3d9e1ebe7fc62439203ca87bbfd8c60462a56bb5d0818ede62beaee16658b630f6fbae8351d5f913ad2678d02690f0ba486122d2bc0d6d45d886e9fdbaf3598013cd2a5c7c2ad25eca8c82184603de8f19865aabb52621e00ac5032e228a5bdf1c1a791813b42a4912b4578c8d0b9228c80df42ab0202248214a992d16cb8415b1cd"}]}, 0x420}, {&(0x7f00000005c0)={0x31c, 0x14, 0x400, 0x70bd25, 0x25dfdbfc, "", [@generic="77523100143d429f21a55f9ccdc620de689a46777f75a51e546a3a5b0909ae93b1845924ba21320c26ec1ec926144d45d75801b06a8f4785d8f0686e42a3a052c3718b0fc06d5e1d1b09702cbdd927ed62c52af2534f8fd99e7bd7e441f1cb5a99ed15dcaf3f36b707dc7ead940a85d1bebaecf74f80ae0a16f34e58192b105442c05a7888a649be669ea2be545bd21712778e445f0c8bdcf01b7a6a41307172a4401fff2018d49b", @generic="8fab3097f7241183a99b139682e5a567da68fc7c07f45a762c1efcb61dc2c759e4bba27195a0b125432520a4699a52d97123e9e0ab66fbb1e4e3b414a0c529f0a1b7e5214816f51c964d8e4bcc550b23f67c2101d4e920d1986d5d2f9d25fcce4a17606c4e60069b5f6461e3263c36a20a7a3806b7040b0025933e89597c1926de974fe3339e3a54070bd3785698e64d717e78243adb4eb60230a45c0f6050a3aa24ba99f0053216dd517eb647b58a85ee41895dda0ef525a06469a11cba3ec87967a712d92b81529de4fd0581105a87de7e42d09e469302e548847f448441", @nested={0xe4, 0x7f, [@generic="4c512d68d80eb04df54f25114cd4850e7092449500b02ba3634e989cabc0ed29dd70aa89a470adcd494e5677eb35bcc9d7bc1242be6b6b3c0d6731d775e9548edcaa98831a7d89dbb650f5e676aa39f04b99758f2a4393ba850cb3677468f6bc6a9e125ab88370b485107ec541c87a61d911641359eab30f037cad8a1041b2a233615dc0af57ae6631d985611431e47118b86fb448c8cbd3872d3168242e4847ded7b670479e3c9064c35944ec", @generic="8615289a93d4c3705003da31e3248b931dcc33b356dba2a10463114236332b1a941dd8ed152652b56268c674546da5150987f5"]}, @generic="d282153ac45e85a50cbe170a2b6d2f23adf2cb87a7f747446d758f0a5734ecb0c53025792ef9c3bd6fa30c6a6d36d805cb8a75e2b1eb3b3f28d49d4a30bf6de4f11d6fbde886b1886f2d5f947787085205b7521a0c1163e3853c78e2d206901785974c62aaf232ee72fad79b113625d9d2e5adce636c74ba0a467c288a910a9585c42bf7b0f48674880f9105d8f539482ea04b7c358f48ea638e", @typed={0x4, 0x81}]}, 0x31c}, {&(0x7f0000000900)={0x284, 0x40, 0x404, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x4}, @typed={0x8, 0x4c, @u32=0xfff}, @nested={0xf8, 0x61, [@generic="3082a1f2020d53c318de95978cfebb5a0e8f20a18abc196cd2747a00e39f63030fadd331216649d9feb38db0df376da311baa0a126170663f5ad4a7511d19f6aa7d897d47fca157e610fa10eed5a5320f7bcc74655e74ff0a710dca49175ba046f88e64c983048e969d84f6d6d32e0a5d20ee6d04787f161a013492b0abbbc6614881c9bac01d49a58a1689bbe4c0503ea45d527c735d3dfaf41f9c87bd8c0bd8b413538e813c4945cb4749d667f3c8f7d65e71577efa2f420c504b43a4a0a9db575e66f6017bde2e6f154cb3c59f2d33ea3a370caa0cdadf0e0c148a29f8c117e05217471c1679a08960fc67b9b6ed955"]}, @nested={0x9c, 0x17, [@typed={0x4, 0x8f}, @typed={0x80, 0x26, @binary="a187300724dc92b5d849c207b0456d6fa2d75af328b7ee819100bdc1dfba56d34aade96396e5bf8ec5dfadc036f55f0836e67e11f22af137471a39de92dd0453c1827a38d9e3db58b5943abca20b3241351e0e7da8bdadc44514b5f2ae186b41f9095b6861d3f4a76e0ee50e85785d4dd4f5bcd99bcf2fe9a8e580"}, @generic="13f153c44d4dc12630cd5d15100ca829b93bdcef"]}, @generic="a9e6be1bef69ce66c509802a6f3253a7a6fb4a46e524a1fcfaf7c398d06b9f6891fbb357034a412d1c1c102eccfa7dbbc3c2b014d5634fa2d86a28f91875881d98043922abeb07c4ca2a1d1b138ae6a069725b217c1f1f57817463139e9172e95767bfba067a69dc6291ede0f77021255ed227ae3a9c6478166e4694359b81dfeb56c83d30a0c81d329930fe5dc30fa75b4b1c9b9a12ba1d5d57363433", @generic="43c00def480d353f896192c6c03864831617ec3b", @generic="a14dcf34d662747d452da7f4364a2bc6ba5d6540d055bf993ac22a7f38c0159991111b"]}, 0x284}, {&(0x7f0000000c00)={0x12b0, 0x25, 0x20, 0x70bd2b, 0x25dfdbfc, "", [@typed={0x8, 0x2b, @pid=r2}, @generic="b1f8a4366647ec9a8ecff793fb4420ca790810bbcb83f08f6422955292d3dd9fcad27ea0b22759f39bc6a02f54fce98330994b68a77f8f5d1b517d70229ca8dc556ecf403dbdf178b3", @typed={0x8, 0x25, @ipv4=@multicast1}, @nested={0x107c, 0x3, [@typed={0x8, 0x20, @fd=r0}, @typed={0x4, 0x6b}, @typed={0x8, 0x10, @fd=r0}, @generic="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", @generic, @generic="afc1d63cc3d158134cb78de5cebb7b36ec916426471e02dde3ace6710cc4a539baaa51b123093de4b6628647b39cd40b042c57ee8fe970205ab71be63e836496decd9b5e606b2b600ad94b0c12", @typed={0x14, 0x93, @ipv6=@loopback}]}, @typed={0x8, 0x4e, @uid=r3}, @generic="ec1e7831a0f6eba461d8c1a87d85008062766d47e328170f172520588ea2f8234ff9659054337b11f1b160dc79ba79f59e5eca8ec089fdc5662e62d4092ac125ac50ef3790366fdf56ae92a5d596243dfc5b04bfdbdcbe2c04d45a5750f6fd35d90e546bed72c2d7a48ad85477e726b837f6cfa13c92b756969a7f6ee11380b7b061057bbd5f304a37161e7dfd2267084d8893a89b383812a12ce620", @nested={0x124, 0x48, [@typed={0x8, 0x16, @ipv4=@broadcast}, @generic="cd9f12137f1d7ba5670c89db69fba589b384900cb5131961f2564301211ec80febbe5f1947b23a570a89e52236b96ee0e6b082131e25ac22bb13bb2c70c2ad4a0439ca4a447f5587827d3014a090738063d5ee5e752c7a033b80de6a33fcfdda113dbc311368682631414f24fdaabe9e9e6d130f2e2eb9de86cfb73b1df1907ff15796383d442b90ac315b5f88aad9bde99711d5593f49a556f57d04e7a0c619949f025d86d0ccd64da97b30b37b2dcda10dc29fea5ba673dc6e2f7cbe3a2a2be60edf0579b99c80fb68622dea77cefb3a8f9a28", @generic="4f35bdb4a7f58fab189fcc2f311bbafb13331c622271c7c6a280b8cb89", @generic="b1f67f11f62b77750d58b9462f671b973d92741dcbecf281685fc50199562850eafb538453ec17"]}]}, 0x12b0}, {&(0x7f0000001ec0)={0x18, 0x27, 0xa00, 0x70bd26, 0x25dfdbfb, "", [@typed={0x8, 0x28, @ipv4=@local}]}, 0x18}, {&(0x7f0000001f00)={0x18, 0x2a, 0x420, 0x70bd2d, 0x25dfdbfb, "", [@nested={0x8, 0x52, [@typed={0x4, 0x63}]}]}, 0x18}, {&(0x7f0000001f40)={0x24, 0x17, 0x702, 0x70bd27, 0x25dfdbfe, "", [@typed={0x8, 0x40, @ipv4=@loopback}, @generic="d0a35372742dae0e51f9b6b3"]}, 0x24}, {&(0x7f0000001f80)={0x1cc, 0x13, 0x2, 0x70bd2c, 0x25dfdbff, "", [@nested={0x4, 0x80}, @generic="97e2837e9892bed1b7b558688e03bf688a9a51c1c5c237b99605c2fe8578a666b9672b8550d762ed28ad4f1cac2433a229f23cc86bc895b213abb85e2f673e2c0e7ee7847ac265666cce7c14f610818b364b1f2391a9b744aed4db81d272aae839a4d72b9b7a848f76a63f420ea8c82936fff4d64efa8a3ac716e85fa8cf45cc94a56298fdef4b52014945d5f41c7173849ac40b02e7f4ae564c25a0f08e0bb61f0747fd107fcef623c601907a69a61ffad4", @typed={0x8, 0x11, @ipv4=@empty}, @generic="a064e49428fa0dedb50ec087a95f487ac375da231503063fb0414ef1f53ee30bbc", @typed={0x8, 0x18, @u32=0x7}, @generic="80dff18d5138e4afae364fd1bb85db78658577bf8cbccc86c22256046cda779afc3d3978fb9c795e98d049f76aeb8a8f3461e7fa3df676b2e664a6cfc02462020d2c449ab5cd959c1854945dfcb29ded3eaaeea42b99b30d810fe548f858025b495db3a53922b8f512856e4843282b3c874a7f3c86b41b7e0a5054944d5b6ce510ea9a573d92a6fc0584fff8883e0fe3c0749168f419e77dbb3076ae6142266e1d7ea0b51d51db631eb43ada992022725a910ef0c5232dbf3b4f8beeae9f8e9eed1fbca1aee0e5cd502c8b73c18880e370f4a6cc4d"]}, 0x1cc}], 0x8, &(0x7f0000002200)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0x40, 0x8080}, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x2000000001c, 0x0, &(0x7f0000000100)) 01:43:17 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x170, r1, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x800}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x13331287}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x50000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x90f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x24a7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x20000850}, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@rand_addr, @empty}, &(0x7f0000000080)=0xc) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) getgroups(0x1, &(0x7f0000000500)=[0xee00]) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000540)={0xa0, 0xfffffffffffffff5, 0x6, {{0x6, 0x1, 0x80, 0x100000001, 0x6a9, 0x0, {0x5, 0xc3, 0x71f, 0x3, 0x78e, 0x20, 0x9, 0x6, 0x8001, 0x8, 0x2, r3, r4, 0xfffffffffffffff8, 0x1}}, {0x0, 0x2}}}, 0xa0) 01:43:17 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af5dd10a9860000000000") setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) dup3(r1, r1, 0x80000) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)=0x1000) read(r0, &(0x7f00000010c0)=""/4096, 0x1000) 01:43:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:18 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0xfffffffffffffe63, 0xfffffffffffffffc) keyctl$dh_compute(0x17, 0x0, &(0x7f00000000c0)=""/83, 0x53, 0x0) r0 = semget$private(0x0, 0x3, 0x8) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000200)={{0xfffffffeffffffff, 0x0, 0x0, 0x0, 0x0, 0x86, 0x3}, 0x4, 0x6, 0x1000}) r1 = semget(0x3, 0x4, 0x10) prctl$PR_MCE_KILL_GET(0x22) semtimedop(r1, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}, {0x0, 0x7, 0x1000}, {0x0, 0x1, 0x800}, {0x2, 0x65fd, 0x800}], 0x4, &(0x7f0000000040)={0x0, 0x989680}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f0000000540)={0x4c, 0x80000000, 0x0, 'queue1\x00', 0x2}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x642080, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x38, r4, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) 01:43:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clock_gettime(0x3, &(0x7f0000000400)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x0, r1+10000000}, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000380)={0x0, 0x12, 0x5, @tid=r0}, &(0x7f00000002c0)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000000000)) r3 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000540)=0x10) r5 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x400, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000280)}, 0xfffffdb1) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) sched_setparam(0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r7, &(0x7f0000000980), 0xffffff4d) recvmsg$kcm(r6, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300), 0x0, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, 0x0, 0x0) fsetxattr$security_smack_entry(r5, &(0x7f0000000280)='security.SMACK64IPOUT\x00', &(0x7f00000004c0)='.\x00', 0x2, 0x1) tkill(r0, 0x1004000000016) ioctl$TIOCLINUX2(r4, 0x541c, &(0x7f0000000600)={0x2, 0x7fffffff, 0x6, 0x83a, 0xffffffff, 0x2}) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, &(0x7f0000000580)={'security\x00'}, &(0x7f00000003c0)=0x54) openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x28000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r4, 0x4040ae70, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(r2, 0x1, 0x0, &(0x7f00000001c0)) 01:43:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") syz_emit_ethernet(0x211d49, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa02000000000086dd60b4090005ca2b0000000000000000000000ffffe0000002ff02000000000000000088ff90780009290060b680fa0000000000000000000000000000ffffffffffff0000bb00000000000000000000000000000000000000408ac81f6eabce3b3e4a02c3775ef31b5386eeb3cf5aa8e19e2e1059988b8d83baf4571c3cbb56bc4dfaed10edfc37ca9e45cd65968ab1567f652c3ae43816990f4435a1134ea2da1174ca7307f6e2815cc7f388437be07442a919fe973128e485923f891a1873e34df4b3068c40b26a1f9248f22e25c0c36b4c4a27fe24949d1255ad29fe7fd6da5b72f10ea1749408c3ee2a1c470b3b65a454514797fc4ab8127d2c0f0054f9c06e8e442a2827df49d62554bb5bf021be74aa9970f7e1c5e036298275fbea48b7308e10f8ad7713da19b3a133c354693c2a1c9db6"], 0x0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000000)=0x4) 01:43:18 executing program 2: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x81, @mcast2, 0xd}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2=0xe000000d}, 0x80, 0x0}}], 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x41, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x4) 01:43:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x808000000000002, 0x0, &(0x7f0000000100)) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200800) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x402202) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000108000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000006d2a115916860ff72a60f218ced1f919000800100006000000"], 0x3}}, 0x80) 01:43:18 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000100)) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000240)={@broadcast, @local}, &(0x7f0000000280)=0xc) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000040)={0x8, "2a98d90010574c97237fb581e216f056441ae9f1f2e31a2a3defa03bf7993bb1", 0x1, 0x25, 0x400, 0x8, 0x1, 0x3, 0x1000, 0x91}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000000c0)={@empty, 0x0}, &(0x7f0000000140)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', r2}) prctl$PR_SET_SECCOMP(0x16, 0x80000000001, 0x0) 01:43:18 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x500, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000840)=ANY=[@ANYBLOB="d1000000000000000000000000000000000000000000000000000000000000000000000000000000000000ddffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000baccdda2c1f948b1d1260308f15d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0000000000000000000000000000000000000000000017010000000000000000000000000000000018872c3d6b091fcd8f6daa46dd0500000000000000b51150d4ac616bda390bf73f8c7003d7c5767c2093863475606aaaf9b47ccf6fa0f300cc300a5cabdddd1268d806c3f09718a8fd306d402dbc012d2c8b8c8abc9fcdf8a95392dcf8230fad87f9ab98360f9f8d8a007e686f8849e3322407a42c6d47e0859d0d62d8c56cf96018ea669dbc7f1eefda0fe3ff52ceaa8f10d0600500000000000000000000000000000000000000000000"]) r1 = socket$inet6(0xa, 0x805, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000800)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) futex(&(0x7f0000000080)=0x2, 0x0, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000640)=0x2) flistxattr(r2, 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) fremovexattr(r1, &(0x7f0000000580)=@known='trusted.overlay.impure\x00') unshare(0x40000000) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000005c0)=ANY=[]) gettid() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = semget$private(0x0, 0x8, 0x0) semctl$GETPID(r3, 0x0, 0xb, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) unshare(0x60040002) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffff8], 0x0, 0xfffffffffffffffe}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000100)=""/94, &(0x7f00000001c0)=0x5e) mprotect(&(0x7f000059d000/0x4000)=nil, 0x4000, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000007c0), 0x8) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x12000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r4, &(0x7f00000000c0)=""/11, 0xeb) 01:43:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:19 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x88ca737b, &(0x7f0000000000)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f00000001c0)=0x5, 0x4) 01:43:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7fff, 0x422000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8) pipe2(&(0x7f0000000040), 0x800) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200000, 0x0) r4 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="93e75df927abe8592237dc9e1df1c76d22a5c4ec5783c23d07aa297902ca377d3b4db99e8719e7bcc703", 0x2a, 0xffffffffffffffff) r5 = add_key(&(0x7f0000000340)='trusted\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f00000003c0)="5eb231e91640c35617e2e765c34fc049c204fa0c0cc1768fbd21cd79aa7dc8c8ef2de0e8c64a88fe6c577d172f1dc61eb4c6757b", 0x34, 0xfffffffffffffff8) keyctl$instantiate(0xc, r4, 0x0, 0x0, r5) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, &(0x7f0000000240)={0x0, 0x7, 0x1a, "93d4f0763fe4509e17d3d85c24c32d3a4a3ca8bbb5bb7fedaa15af4136bad6d586cd4a7a41df6b082967b9e35f9009a100f43be8cd26437d9704593c", 0x37, "94e219d18e645fc21d3c1697642133bf53125d21ac7d730c649e0b6f69fc981f631ecd85668b75bae7e27c9f809ae01b04e80af1a24282aaeb352876", 0x40}) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000100)={0x7b, 0x0, [0x4000009f], [0xc2]}) [ 297.739083] Unknown ioctl 21505 [ 297.761401] Unknown ioctl -1068214755 [ 297.812693] Unknown ioctl 21505 01:43:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 297.842354] Unknown ioctl -1068214755 01:43:19 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5, 0x10800) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x390) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000), 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x103802, 0x0) stat(0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r2 = memfd_create(&(0x7f0000000000)='I\xbf\xde\x06\x15\xacY\xa9\xbb\xa5\x92\xfc\xd9*\x03WS\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fallocate(r1, 0x11, 0x0, 0xc00000) 01:43:19 executing program 5: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001400)=@generic, 0x80, &(0x7f0000001680)=[{&(0x7f0000001480)=""/220, 0xdc}], 0x1, &(0x7f00000016c0)=""/31, 0x1f}}, {{0x0, 0x0, 0x0}, 0x3}], 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="e180db4e3b23cdde86a3b7ae4fdb961983a44c4bca5351a6904cf9b053d46ee6", 0x20) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(0xffffffffffffffff, 0x28, 0x0, 0x0, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) [ 298.168641] IPVS: ftp: loaded support on port[0] = 21 [ 298.828381] IPVS: ftp: loaded support on port[0] = 21 01:43:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2, 0x0) getpeername$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00', 0x2}) 01:43:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pread64(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') close(r2) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000000)=0x100) 01:43:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrlimit(0x0, &(0x7f0000002ff2)) pkey_mprotect(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000240)={0x4, 0x0, 'client0\x00', 0x4, "0784969719ce2fd9", "0ed08346525bf9f545df087320da024cc0839b2b657cf198364fb4df8bd7ed9e", 0x3ff, 0x5}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x208000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in6=@mcast2, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) select(0x40, &(0x7f0000000fc0)={0x20}, 0x0, 0x0, &(0x7f0000003000)={0x77359400}) 01:43:22 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5, 0x10800) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x390) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000), 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x103802, 0x0) stat(0x0, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r2 = memfd_create(&(0x7f0000000000)='I\xbf\xde\x06\x15\xacY\xa9\xbb\xa5\x92\xfc\xd9*\x03WS\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) fallocate(r1, 0x11, 0x0, 0xc00000) 01:43:22 executing program 2: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x840, 0x0, 0x0) mq_open(&(0x7f0000000200)='!selinuxselinux\x00', 0x80, 0x400000036, &(0x7f0000000240)={0x401, 0x0, 0x0, 0x8, 0xa, 0x100000003, 0x9, 0x1000}) mq_timedreceive(r0, &(0x7f0000000100)=""/244, 0xf4, 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x400400, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x7}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e24, 0x0, @empty, 0x4}}, 0x1, 0x6}, &(0x7f0000000400)=0x90) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400800, 0x0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xe}}, {0x2, 0x4e21, @empty}, {0x2, 0x4e24, @empty}, 0x4, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000040)='ip6tnl0\x00', 0x8, 0x200, 0x4f0}) 01:43:22 executing program 2: ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[@ANYRESOCT], 0x1}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x10000000000000ea) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000040)) io_setup(0x3ff, &(0x7f0000000100)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000000c0)=0xc) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000380)={0x0, 0x0, [], {0x0, @bt={0x9, 0xfffffffffffff52c, 0x1, 0x3, 0x1f, 0x8, 0x7a, 0x2, 0xfffffffffffffc00, 0xfffffffffffff50b, 0x4, 0xffffffffffff0001, 0x5, 0x0, 0xa, 0x12}}}) capset(&(0x7f0000000140)={0x0, r3}, &(0x7f00000001c0)={0x6}) io_submit(r2, 0x0, &(0x7f00000002c0)) semget$private(0x0, 0x3, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) request_key(&(0x7f0000000280)='encrypted\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='./cgroup\x00', 0xfffffffffffffffc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f0000000240)=0x94f1, 0x4) 01:43:22 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = syz_open_dev$vcsn(&(0x7f0000001a00)='/dev/vcs#\x00', 0x9ea, 0x0) read$eventfd(r1, &(0x7f0000001ac0), 0xfffffffffffffd3a) keyctl$chown(0x4, r0, 0x0, 0x0) personality(0x510000f) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') modify_ldt$read(0x0, &(0x7f0000000180)=""/67, 0x43) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xb18adc9706b39d51) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000bc0)={0x4, {{0xa, 0x4e22, 0xfffffffffffffffd, @rand_addr="141e17c4f98f2e34aae50b85f49a9329", 0x5}}}, 0x88) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000001940)={{0x2c, @broadcast, 0x0, 0x1, 'rr\x00', 0x1, 0x7fff, 0x64}, {@multicast1, 0x0, 0x1, 0x5, 0x0, 0x1}}, 0x44) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/sequencer2\x00', 0x100, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040), 0x4) r3 = openat$dsp(0xffffffffffffff9c, 0x0, 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000800)={0x0, 0x800}, &(0x7f0000000840)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES64=r2, @ANYRES32], 0x0) linkat(r2, &(0x7f0000000640)='./file0\x00', r1, &(0x7f0000000680)='./file0\x00', 0x1000) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f00000000c0), &(0x7f0000000600)=0x18) recvmsg$kcm(r3, &(0x7f0000000980)={&(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000300)=""/193, 0xc1}, {&(0x7f0000000400)=""/157, 0x9d}, {&(0x7f00000006c0)=""/199, 0xc7}, {&(0x7f00000007c0)=""/38, 0x26}, {&(0x7f0000000880)=""/12, 0xc}], 0x5}, 0x2060) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000009c0)={{{@in=@empty, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000940)=0xe8) sendmsg$nl_netfilter(r1, &(0x7f0000000b80)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400800}, 0xc, &(0x7f0000000b00)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="740000000c0300082dbd7000ffdbdf2507000000f337a5036715bad3f14bc81b7cb37ad388bf3ddce212ff6f3848dc592bfaaef744b5cb69b3e90323fae31aaebf8fbdab0f15de5e8b9b11345a9993917ca9dd17757f88341b059eb98cce7c399d38d627948e8ba273e51424b44a8e3726560000"], 0x74}, 0x1, 0x0, 0x0, 0x8081}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f0000000240)='./file0\x00', 0x20) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:43:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:22 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000680)='/dev/video37\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000000)) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x2}) 01:43:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000000fbae60a9b9526a331417b99df00000000000", @ANYRES32=0x0, @ANYBLOB="0000931700000000"], 0x20}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x503002, 0x0) write$UHID_DESTROY(r1, &(0x7f0000000000), 0x4) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000004740)) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000200)=""/162) 01:43:22 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400000000201, 0x400000) ioctl$KVM_CREATE_VCPU(r0, 0x8004550f, 0xffffffffffffffff) 01:43:22 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x2, 0xbc6b, 0x4, 0x8f39, 0x0, 0x4, 0x3000, 0x2, 0x4, 0x6d4, 0xfff, 0x3, 0x32f, 0x80, 0x1, 0x0, 0x10000, 0x0, 0x2f3f, 0x3ff, 0xa1, 0x3, 0x8, 0x8, 0xa87d, 0x2, 0x5, 0x7, 0x1, 0x100000000, 0x9, 0x8, 0x8000, 0x5, 0xfffffffffffffffc, 0x1ff, 0x0, 0x200, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x20, 0x7fffffff, 0x401, 0x4, 0x3, 0x7ff, 0x200}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 01:43:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x5, &(0x7f0000000100)=0x0) close(r0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@generic={0x2, 0x100000001, 0x2}) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000000c0)='bpq0\x00') ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={'bridge_slave_0\x00', {0x2, 0x4e24, @rand_addr=0x10001}}) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 01:43:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:22 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./csr@\x00p.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0)=0x5, 0x12) 01:43:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x19b, &(0x7f0000000100)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "7fa1cf", 0x165, 0x3c, 0x8001, @dev, @ipv4={[], [], @multicast1}, {[@routing={0xd3e896953ac1e353, 0x2, 0x0, 0x6, 0x0, [@rand_addr="911d012140abd600da2bb45991665ed2"]}, @routing={0xff, 0x12, 0x0, 0x4, 0x0, [@empty, @ipv4={[], [], @loopback}, @remote, @ipv4={[], [], @multicast2}, @empty, @mcast1, @remote, @local, @loopback]}], @tcp={{0x4e20, 0x4e20, 0x41424344, 0x41424344, 0x10000, 0x0, 0x8, 0x1d, 0xf6e, 0x0, 0x0, {[@eol, @exp_smc={0xfe, 0x6}, @window={0x3, 0x3, 0x76e8}]}}, {"4454349fc99d7b187d769cb6c68e0f93a541d91158880d659debcdb5577a9628107a1fa1b5f06040f6e5100276576b441746d22b75ff85a0e0385bd0984e41d79637f23ed3495dcd53eacae68c695da97109a1e45f0a147defff3037cb9de4440dd35ce1d54cf4347173349b42c3d4f854109ff884a5b27a49b873f29c32fa64c024100b75e9d4ac0f878a4cabe32c9b7363f92ac5"}}}}}}}, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x1, @sliced={0x0, [0x8000, 0x5, 0x100000000, 0x2, 0x2, 0x101, 0x34, 0x4, 0x5, 0xa5, 0x8, 0x7, 0x4, 0xfffffffffffffff9, 0x400, 0x10000, 0x5, 0x7fff, 0x1, 0x7cc, 0x20, 0x3800, 0x7, 0x3, 0x2, 0x101, 0x80000001, 0xc2, 0x4, 0x80000000, 0x534, 0x0, 0x4, 0x6, 0x5, 0x5, 0x7fff, 0xfffffffffffffffc, 0x3, 0x8, 0x38000000, 0x5, 0x80, 0xffffffffffffff00, 0x3, 0xfffffffffffffff9, 0x1, 0x8000000000], 0x7}}) 01:43:23 executing program 1: syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x40200, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x1d}, &(0x7f0000000100)=0x0) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f00000001c0)={0x2, 0x1, 0x1000}) timer_delete(r4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r7 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000280), 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(r7, 0x29, 0x11, &(0x7f00000002c0)={0x3, {{0xa, 0x0, 0x0, @loopback}}}, 0x88) write$apparmor_current(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="73766d0000000000000000007b26454ad8b473e06bed2734053c075d000000"], 0xf) ptrace(0x10, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000040)={0x7}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) 01:43:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x20002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x7d, 0x0, [0xc0000103]}) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000180)={0x5, 0x3, 0x1b, &(0x7f0000000100)="f31f0ad529262dbcd64b136862dfaead760defff1cef63fe7a72f1"}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x8000, 0x14) ioctl$DRM_IOCTL_ADD_BUFS(r4, 0xc0206416, &(0x7f0000000080)={0x10000, 0xfffffffffffffbff, 0x4, 0x8, 0x4, 0x2}) 01:43:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x14, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x100000001, 0x10000) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f00000000c0)={0x3, 0xffffffffffffff9c}) 01:43:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r1, &(0x7f0000001500), 0x1000) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) read$FUSE(r1, &(0x7f0000000500), 0x1000) 01:43:23 executing program 4: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={0x0}, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000001680)={r3, @in={{0x2, 0x0, @broadcast}}}, 0x84) sendmsg$kcm(r2, &(0x7f00000002c0)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, &(0x7f0000000280)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a300000000020000000a000000000000ffffff8400000000000000c00195c1e2d4", 0x36}], 0x1}, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @id_tos={0x0}}, 0x20) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r4 = request_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000001900)={r4}, &(0x7f0000001ac0)=""/154, 0x9a, 0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000400)='cpu&0x&\x00\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00|\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') [ 301.914625] (unnamed net_device) (uninitialized): option packets_per_slave: invalid value (18446744073709551615) [ 301.930952] (unnamed net_device) (uninitialized): option packets_per_slave: allowed values 0 - 65535 [ 301.943040] (unnamed net_device) (uninitialized): option packets_per_slave: invalid value (18446744073709551615) [ 301.954921] (unnamed net_device) (uninitialized): option packets_per_slave: allowed values 0 - 65535 01:43:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") set_mempolicy(0x8001, &(0x7f0000000080)=0x100003, 0x4) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 01:43:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:23 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl(r0, 0xffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2042, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000040)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94c2}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sync_file_range(r0, 0x81, 0x7, 0x2) 01:43:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='5') mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) 01:43:23 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000140)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[], 0x0) sendfile(r0, r0, &(0x7f0000000080), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x4000, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4000000004e22, @loopback}, 0xffffffffffffff27) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x40c, &(0x7f0000000000)=[{}]}, 0x10) 01:43:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)}, 0x8000000) 01:43:23 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x8000000000004e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="e40729033a9a4c3b6bfc91de3d"], 0x1}}, 0x0) r2 = accept(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppoe={0x18, 0x0, {0x0, @remote, 'ip6gre0\x00'}}, 0x326, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x22b, 0x0) close(r2) 01:43:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) futex(&(0x7f0000000080)=0x2, 0x9, 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)=0x2, 0x0) connect$inet(r1, &(0x7f0000adf000)={0x2, 0x0, @loopback}, 0x10) ioctl$IMHOLD_L1(r0, 0x80044948, &(0x7f0000000140)=0xbf) sendmsg$alg(r1, &(0x7f0000159fc8)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000ec0)="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", 0xff9}], 0x1}, 0x0) [ 302.468035] dccp_close: ABORT with 1 bytes unread 01:43:23 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x2, 0x18}, 0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000180)={{0x8, 0x0, 0x1, 0x0, 'syz1\x00', 0x9}, 0x1, 0x10000001, 0x7, r0, 0x4, 0x1ff, 'syz0\x00', &(0x7f0000000140)=['/dev/cachefiles\x00', '/dev/cachefiles\x00', '\x00', '/dev/cachefiles\x00'], 0x31, [], [0x10001, 0x18eb, 0x8001, 0x5]}) kcmp(r0, r0, 0x7, r1, r2) ptrace$getsig(0x4202, r0, 0x0, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) 01:43:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:23 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) add_key(&(0x7f0000000040)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) write$UHID_CREATE2(r1, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, "3f2fa8546e518f1e"}, 0x120) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000200)={0xa, 0x5, 0x0, 0x3cf3}, 0xa) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0xee4}], 0x1) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 01:43:23 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) clock_gettime(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r4+30000000}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r0, 0x1000000000014) 01:43:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000001c0)={0x1, 0x10, 0x3, {0x0}}, 0x18) [ 302.671967] hid-generic 0000:0000:0000.0006: unknown main item tag 0x5 [ 302.710008] hid-generic 0000:0000:0000.0007: unknown main item tag 0x5 01:43:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0xfffffc5f) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'veth1\x00', &(0x7f00000002c0)=ANY=[]}) close(r2) r3 = inotify_init1(0x80000) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x1, 0x0) write$P9_RLOPEN(r4, &(0x7f0000000080)={0x18, 0xd, 0x2, {{0x50, 0x2, 0x6}, 0x2}}, 0x18) close(r3) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f00000000c0)={0x40, 0x4}, 0x10) [ 302.729258] hid-generic 0000:0000:0000.0007: item fetching failed at offset -1757011832 [ 302.734047] hid-generic 0000:0000:0000.0006: item fetching failed at offset -1998948600 [ 302.783194] hid-generic: probe of 0000:0000:0000.0007 failed with error -22 [ 302.797137] hid-generic: probe of 0000:0000:0000.0006 failed with error -22 01:43:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1f, 0x0, 0x100000000) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x42, "f735ddb95a0a1a683cbfb56bb35618c2f3304c7dbc41937f90cf8484769b66907a261641fd5c37e1314abf02c80e89b0cc45d59289bedf1995128407a1afe3ecdff7"}, &(0x7f0000000140)=0x4a) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000180)={0x2, 0x2, 0x0, 0x8, r5}, 0x10) bind$rxrpc(r4, &(0x7f0000000080)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0xfffffffffffffffb, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, 0x24) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r6, 0x29, 0x42, &(0x7f0000b67000), &(0x7f0000000000)=0x4) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a8}) 01:43:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:24 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x2, 0x4, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "5eb3bc2d"}, 0x0, 0x0, @offset, 0x4}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffff8001, 0x8000) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000040)={0x1, 0x54b}) 01:43:24 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c0081167b60d6849923f898d70e9e9c9c0acf55c4ce78fc4e5fb2675e67820d8135f29ced1c28c826802e94656641995632d76a108cb4a1287d9e47f56a8674b9ac022e3cb7df2f61dbbbc11f95743aa746cf5d795ec6dcf4d71e64b0b743452c1ca9914077bb8f7f50394b550bbf3f7aec8258b6adac6592"]) read$FUSE(r0, &(0x7f00000030c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0xfffffffffffffffe, 0x2, {0x7, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x50) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200000, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x3}}, 0xfffffe55) 01:43:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() syz_open_dev$usb(0x0, 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x400080, 0x0) r1 = syz_open_dev$midi(0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) socket$key(0xf, 0x3, 0x2) listen(0xffffffffffffffff, 0xffffffffffffff7f) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) r3 = memfd_create(&(0x7f0000000540)='hfsc\x00', 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r2, r3, 0x0, 0x102002700) getsockname$tipc(r0, &(0x7f0000000000), &(0x7f00000001c0)=0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x7f) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) getpeername$packet(r2, 0x0, &(0x7f0000000480)) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0285628, &(0x7f0000000240)={0x0, 0x100000001, 0x0, [], &(0x7f0000000200)=0x8}) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f00000003c0)={0x1, 0x0, {0x101, 0x5, 0x2014, 0x4, 0x0, 0x7, 0x0, 0x4}}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, 0x0) 01:43:24 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x4, 0x250000) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000080)={'lapb0\x00', 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914, 0xfdfd}) 01:43:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x4800, 0x0) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000300)=0x401, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000480)={0x14, 0x200000000022, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x158, r2, 0x10, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xf4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x94}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xefc5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf26}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4044}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2020000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x760d}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x29bc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x20004050}, 0x48000) 01:43:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 303.435625] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 01:43:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x40096102, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='security.apparmor\x00') 01:43:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1ff, 0x40) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140), &(0x7f0000000080)=0xc) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x7d4, 0x100) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000001c00)={@dev}, &(0x7f0000001c40)=0x14) r3 = accept(r1, &(0x7f0000007ec0)=@can={0x1d, 0x0}, &(0x7f0000007f40)=0x80) sendmmsg(r1, &(0x7f000000a7c0)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000015c0)="4e1a661dd9fed7ff3ad32d132ee7be191ef06b967b613bda624edbf30438a077f8f114549cd291aef318ad8d7c43632928c21b7811e402e6c354083f7114ab201e81dc", 0x43}], 0x1, 0x0, 0x0, 0x8004}, 0x5}, {{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000002300)="2b41e4017b60b55c03d5baf69309af526d9924237661906a95c18925e983b41b95ae727bd3b92ea5f05564fd5614d73c88da4ba55b38994915211d40978b109be40031aeba998c0b147008ca29eec3525c", 0x51}], 0x1, 0x0, 0x0, 0x40000}, 0x1}, {{&(0x7f0000005ac0)=@pppoe={0x18, 0x0, {0x1, @empty, 'bond_slave_1\x00'}}, 0x80, &(0x7f0000006b80)=[{&(0x7f0000005b80)="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", 0x1000}], 0x1, 0x0, 0x0, 0x4000000}, 0x2}, {{&(0x7f0000008480)=@ethernet={0x7}, 0x80, &(0x7f0000008580)=[{&(0x7f0000008540)="ba7fc4f3551a042311aca774f9f25c2e", 0x10}], 0x1, 0x0, 0x0, 0x800}, 0x9}], 0x4, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000040)={0x4, 0x7, 0x2e, 0x7f, 0xf6ca}) ioctl$SIOCSIFHWADDR(r5, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000200)=0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bond_slave_0\x00', r4}) getsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f0000000280), &(0x7f0000000300)=0x4) 01:43:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xfb) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x3, 0x5, 0x80, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000340)={@empty, 0x0}, &(0x7f0000000380)=0x14) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0)={0x1d, r2}, 0x10, 0x0, 0x1, 0x0, 0x0, 0xc000}, 0x4000810) fgetxattr(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="73856375726874796e2d002eb3ae160eaae95d41769667ef55fe8d5453ff6665bc2af84a0c213fcab95d93cb04da01007fe270ac1ecdec0e0215bf552f715233c5424e410fbd276dc7c7e6995a6f0dec093b7e552b818a29a1130e407b5c1301f37f60523389f9897aa46ec000ff95a079e6f205706cb3f4196f020053db39addfb251d5c207fde67cc0871a64690f0440b99640f5bd913b3636049251c5c95400528d97e7d968df8b413e1a000000000000000000000000000000bc1469237500ebda3a6b2ace7214907b599ceba9d8e9178cfbacdc89dbca2143429b542b8e4d60268c3f334606a26bcece7eed162e588325112260107650e14800b7c3e2951b29154a43ffec641f95a61a4e4b393980b2412dec5c3553afec46f3400df05c0ca77df789b81d5045879ff891"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r4, 0x800000c0045002, &(0x7f0000000580)=0x100040000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000640)={0x0, 0xffffffffffffff81, 0x2}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x6, 0x8008, 0x3, 0xfffffffffffffffb, 0x0, 0x8001, 0x7, r5}, 0x20) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000800)={r5, 0x6, 0x7, 0x0, 0xfff, 0xa4a}, 0x14) r6 = fcntl$dupfd(r1, 0x0, r1) r7 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r8 = dup2(r7, 0xffffffffffffffff) splice(r6, &(0x7f0000000080), r6, &(0x7f0000000240), 0x766, 0xb) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000140)={0xab, 0x3, {0x0, 0x1, 0x4, 0x0, 0xc1}}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r6, 0x4010ae74, &(0x7f0000000400)={0x8, 0x40, 0xfffffffffffffffb}) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000980)=""/145) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000000280), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$KVM_GET_PIT2(r8, 0x8070ae9f, &(0x7f0000000780)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00'}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000004c0)) sched_setparam(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) 01:43:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000000080), 0x0, 0x0) 01:43:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:26 executing program 3: r0 = shmget(0x0, 0x4000, 0x102, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = dup(0xffffffffffffff9c) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x100000000000004, &(0x7f0000000040), 0x0, 0xf}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db26e20b0000bf7ce676b30007000000f0fff8ffffff79a4dcff08000080b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f00b501b7000014000000000000"], 0x0}, 0x48) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x10001, &(0x7f0000000100)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000480)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f00000002c0)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0xf}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x100000000000) write$binfmt_misc(r3, &(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="68f03eb703ed9c9f24940fd49514eeaada9bb71c7707febba94c54ccef0166964be1d8fda4d2ceb4976ff2fdd7e57e58c6ed0914de32d98722fc26d1501e951500c829133ed273d873d1a73d4c512129d4e5c4430dd1d50a1618e856e77a4828190e68c7cd2f7e434cbdc1f960ea50b2a5"], @ANYRES64=r2, @ANYRES16=0x0, @ANYRES32=r5, @ANYRESDEC, @ANYRES64=r7], @ANYRESDEC=0x0], 0x1c) close(r5) r9 = dup3(r4, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x20004011) r10 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r10, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) close(r10) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209000002000000000000f9ffffff00"], 0x10}}, 0x0) sendmsg$key(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) 01:43:27 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) set_mempolicy(0xfffffffff, &(0x7f0000000140)=0x200000000000003, 0x405) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100)={0x9e1f, 0x2, 0x6, 0x6}, 0x8) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040)=0x9, 0x4) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x5e, @loopback, 0x4e24, 0x1, 'dh\x00', 0x10, 0x7, 0x71}, 0x2c) ioctl$int_in(r0, 0x80000080045002, &(0x7f0000000000)) 01:43:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 305.797430] QAT: failed to copy from user cfg_data. [ 305.798298] Unknown ioctl 1080054598 [ 305.811018] QAT: failed to copy from user cfg_data. [ 305.821105] bridge0: port 3(gretap0) entered blocking state [ 305.857130] Unknown ioctl -2143271653 [ 305.869723] bridge0: port 3(gretap0) entered disabled state 01:43:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x40096102, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='security.apparmor\x00') [ 305.953094] device gretap0 entered promiscuous mode 01:43:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 306.001147] bridge0: port 3(gretap0) entered blocking state [ 306.007421] bridge0: port 3(gretap0) entered forwarding state [ 306.033544] QAT: failed to copy from user cfg_data. 01:43:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x1ff, 0x40) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140), &(0x7f0000000080)=0xc) r2 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x7d4, 0x100) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000001c00)={@dev}, &(0x7f0000001c40)=0x14) r3 = accept(r1, &(0x7f0000007ec0)=@can={0x1d, 0x0}, &(0x7f0000007f40)=0x80) sendmmsg(r1, &(0x7f000000a7c0)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f00000015c0)="4e1a661dd9fed7ff3ad32d132ee7be191ef06b967b613bda624edbf30438a077f8f114549cd291aef318ad8d7c43632928c21b7811e402e6c354083f7114ab201e81dc", 0x43}], 0x1, 0x0, 0x0, 0x8004}, 0x5}, {{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000002300)="2b41e4017b60b55c03d5baf69309af526d9924237661906a95c18925e983b41b95ae727bd3b92ea5f05564fd5614d73c88da4ba55b38994915211d40978b109be40031aeba998c0b147008ca29eec3525c", 0x51}], 0x1, 0x0, 0x0, 0x40000}, 0x1}, {{&(0x7f0000005ac0)=@pppoe={0x18, 0x0, {0x1, @empty, 'bond_slave_1\x00'}}, 0x80, &(0x7f0000006b80)=[{&(0x7f0000005b80)="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", 0x1000}], 0x1, 0x0, 0x0, 0x4000000}, 0x2}, {{&(0x7f0000008480)=@ethernet={0x7}, 0x80, &(0x7f0000008580)=[{&(0x7f0000008540)="ba7fc4f3551a042311aca774f9f25c2e", 0x10}], 0x1, 0x0, 0x0, 0x800}, 0x9}], 0x4, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000040)={0x4, 0x7, 0x2e, 0x7f, 0xf6ca}) ioctl$SIOCSIFHWADDR(r5, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000200)=0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bond_slave_0\x00', r4}) getsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f0000000280), &(0x7f0000000300)=0x4) 01:43:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xc0440, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="0bffffff", @ANYRES16=r3, @ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) r4 = shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmdt(r4) 01:43:27 executing program 4: ioctl(0xffffffffffffffff, 0x2, 0x0) getpid() r0 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x800, 0x21) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) syz_open_pts(r0, 0x6106c0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000800)={{{@in=@multicast1, @in6=@ipv4={[], [], @broadcast}}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000900)=0xe8) fstat(0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)={{}, 0x0, 0x0, 0x72, 0xfffffffffffffffd}) msgsnd(0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="00009b7d1df3a903a883000000000000deb4e00d0c04884098e5318c3f48e492f6a62c738f6c1d1b71f6cf6e37ca811ec7911306084962d702cc96b37b4418d4fd350200b3a89affffff7f3ce637c70c7b27b4e7716f8537df70a7224e0adc1544a77062a44892ab72e9508117008cb5ceabbbd8b5fba4238073fbb8281a50940400c1342eb5b9514f216560bc4d046c1fbe65de2b4927b61b71d9919970c51001"], 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000440)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000400)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f00000005c0)={'TPROXY\x00'}, &(0x7f0000000640)=0xffffff19) request_key(&(0x7f00000006c0)='id_resolver\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f0000000740)='update ', 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x220800, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 01:43:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 306.332956] encrypted_key: insufficient parameters specified [ 306.426193] encrypted_key: insufficient parameters specified [ 306.569858] Unknown ioctl -2143271653 [ 306.573829] Unknown ioctl 1080054598 [ 306.667391] 8021q: adding VLAN 0 to HW filter on device bond0 01:43:29 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000000c0)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0x40045109, &(0x7f0000000040)) 01:43:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000480)=0x74, 0xfd08) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x261, &(0x7f0000f40ff8)=[{0xffff, 0x1, 0x4, 0xe8}]}, 0xd) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1e"], 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) sendto$inet(r0, &(0x7f00000005c0)="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", 0xd4c, 0x40000c0, 0x0, 0x0) 01:43:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x20000, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x400, 0x30, 0x937, 0x8001}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000002c0)={r3, 0xffffffffffffff42}, &(0x7f0000000300)=0xc) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) r6 = getpgrp(0x0) kcmp(r5, r6, 0x2, r4, r1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000140)="420fb507b805000000b98de92d630f01c1f2430f3566b869008ec0f0814b00ec480000470f017a00f3f7e4470f017cc0423e26460f21f6410f01df", 0x3b}], 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000340)="03b61458c550edbffb06483645276f9e466e4268c5f45f319394b93ec99768c8c381c53c21a8103d144ae522a1879062980cad114cc54eef7719eb40e77ea6f551cd79f2d449b78799f04efa516f29bbdc84c4883bc806c6af8e315fc9c01af3bf78", 0x62, 0x40000, &(0x7f00000003c0)={0x2, 0x4e22, @broadcast}, 0x10) r7 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r1, 0x400}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_RUN(r7, 0xae80, 0x0) 01:43:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:29 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x193401, 0x0) openat$cgroup_type(r2, &(0x7f0000000300)='cgroup.type\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000040)='\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)=r4, 0x4) sendto$inet(r1, &(0x7f0000000000)='~', 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x4, 0x9, 0x0, 0x9, 0x0, 0xa236, 0x800, 0x8, 0x3, 0xffffffff, 0x4, 0x7, 0x5, 0x92, 0x7, 0x13c, 0xe13, 0x7, 0xb7, 0x4, 0xfffffffffffffffb, 0x7, 0xc, 0xfffffffffffffffe, 0x199, 0x56, 0xb6, 0x80, 0x8, 0x8, 0x200, 0x346ad22f, 0x100000000, 0x5, 0x40, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x7, 0x9}, 0x205b1, 0x32, 0x7f, 0x7, 0x10001, 0x8, 0x40}, 0x0, 0x5, r3, 0x8) sendmsg$alg(r1, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000440)='P', 0x1}], 0x1}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x8b, 0x4, 0x1, 0x6, r5}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x2}, 0x8) r6 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x5, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r6, 0x80045530, &(0x7f0000000480)=""/4096) shutdown(r1, 0x1) 01:43:29 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x1) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000000)={{0x1, @addr=0xfffffffffffffff7}, 0x8, 0x0, 0x9}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x327}, 0x28, 0x2) ioctl$int_out(r0, 0x2000000840045730, &(0x7f0000000080)) 01:43:30 executing program 3: vmsplice(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f00000007c0)='@', 0x1}], 0x1, 0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) 01:43:30 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='io.bfq.weight\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x80, 0x1}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e24, 0x3ff, @local}}}, 0x84) dup3(r1, r0, 0x0) sendfile(r1, r0, 0x0, 0x100000001) 01:43:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:30 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200002, 0x0) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000040)={0x5, 0x100000000, 0xe6, 0x8, 0x6f13}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000001c0)=ANY=[@ANYBLOB="148b5e0000002100090100000000e41858c9cf90071070d2bb5d926a2adf7c9e1a000000001f0000003c099c157e55980ae560455d2e66c1b9af00000000"], 0x14}}, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x1, 0x30}, &(0x7f0000000240)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000280)={r1, 0xba, "2fe6e8e7177dee4a9e8a6649f04cb91e8d607b57f6e1b22768707fc27e5bb642dce1e0d307a2eee4a633d9e3c9e88323c14e7029842d2fffce82c64b4dfdfed68f6020490cad1f2f7d3ee1ca348c825f2e7f80a887903699e3ff60f7903338745c997d1131f27cb54b8a2995a7b9b8f2f2078396c483566c87ef11578c2d9fc8a72f92a289cc332ee9e47f0dfaa402515d66c08e0ae0adfd35754f54d6fe22b1b339a672538400824a5c2c0f7fc11153814a7b88d26fb19bc039"}, &(0x7f0000000380)=0xc2) r2 = socket(0x10, 0x80002, 0x0) fcntl$addseals(r0, 0x409, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 01:43:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/45, 0x2d}], 0x1) socketpair$unix(0x1, 0x2000000003, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r3, 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup3(r2, r1, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x408000, 0x0) tkill(r0, 0x1000000000014) 01:43:30 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x5, 0x1, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcd]}}}) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000040)) dup3(r0, r0, 0x80000) 01:43:30 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) fsetxattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00', &(0x7f0000000080)='/dev/radio#\x00', 0xc, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000100)=""/137) 01:43:30 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x84000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x101}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)={r1, 0xc4, "063a9e981e5d429dc88a1f6d697495166dce7d7efb47faf617fc7b3b4ea12a37e5623ba6a4bd45471cec7af1f051a02e35db747a8683372603ff506a296287c34a28716723097cc850cb6788271ca28976750809629f18c3a86f435c43b23612e13b8b24240c941948753ff0624d2ae0f5db79cd9bcf2c74096690ab14aa82dc69fcd9404b0867371789d1f39226cfadf641292270c620dc5cd3ec4a9111aacd28d2a93576cba1e49bc5ea48c066516f282985f4898ccfd3bc0a04db8af39d9d7e8e1d80"}, &(0x7f0000000100)=0xcc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20081, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000340)={0x53, 0x1, 0x400}) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000280)=""/171) getuid() setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x6, &(0x7f0000000140), 0x8) 01:43:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:30 executing program 1: pipe2$9p(&(0x7f0000000080), 0x80000) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0xffffbffeffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="b9529ebf1893e6191653033fdccc2c7160203426744dc46319f499d8c87adda8af3e1e3caabf"], &(0x7f0000000140)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$TCSBRK(r0, 0x5409, 0x0) 01:43:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:30 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0xa00, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1202000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r2, 0x408, 0x70bd25, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x9}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x400c0}, 0x40000) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000240)={@loopback, @empty}, &(0x7f0000000280)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) listen(r0, 0x0) 01:43:30 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xa6) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xe, 0x0, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000007000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) clone(0x1000000, &(0x7f0000000040), 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) fcntl$getown(r5, 0x9) umount2(&(0x7f0000000240)='./file0\x00', 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1c6}, 0x1, 0x0, 0x0, 0x84}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x800, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) 01:43:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e20, 0x5, @loopback, 0x9}}, 0x1, 0x2, 0x1, 0x1, 0x10000}, &(0x7f0000000200)=0x98) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) connect$inet6(r2, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r2, &(0x7f0000007e00), 0x4000000000000f4, 0x7ffffff7) [ 309.234854] rpcbind: RPC call returned error 22 [ 309.270760] rpcbind: RPC call returned error 22 01:43:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 309.300317] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:43:30 executing program 1: clock_gettime(0x4, &(0x7f0000000000)) 01:43:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x6, 0x17, 0x1c, 0x0, "e0b3ee4d43495da87bfcc01bb997556dbe975c30696e84e9d8bbf68791c3315a102e3664f211f5ada9cb7e69244305a99c2d5430e212af6dd6e41e3c4c2b9c7f", "4cc36b8978c6ef78cb9e9eb15a9719ca4a094c3d28e5d4ebb7d75da591b04d26", [0x4, 0xc72a]}) r5 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000280)={0xbb0000, 0xf405, 0xfffffffffffffe01, [], &(0x7f0000000100)={0xbb0bff, 0x81, [], @string=&(0x7f00000000c0)=0x5}}) ioctl$BLKPG(r5, 0x800c0910, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0}) accept4$tipc(r1, &(0x7f00000002c0)=@id, &(0x7f0000000300)=0x10, 0x800) [ 309.803692] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:43:31 executing program 4: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x2) r2 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900030000000000000226cc573c080000c03724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000311000004af50d50700003ec0000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) r4 = gettid() dup3(r3, r0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x401104000000016) 01:43:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000000140)={0x0, 0x8, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0fad4d"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:43:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:31 executing program 1: socketpair$unix(0x1, 0x6, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000040)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@updsa={0x140, 0x1a, 0x21, 0x0, 0x0, {{@in6=@loopback, @in=@remote}, {@in6=@loopback, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}, @extra_flags={0x8}]}, 0x140}}, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0x9, 0x4) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 01:43:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 01:43:31 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0xa6) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0xe, 0x0, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000007000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) clone(0x1000000, &(0x7f0000000040), 0x0, 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) fcntl$getown(r5, 0x9) umount2(&(0x7f0000000240)='./file0\x00', 0x8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00000000c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x1c6}, 0x1, 0x0, 0x0, 0x84}, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x800, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) 01:43:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 01:43:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000580)={0x2, 0x0, 0x6, 0xfffffffffffff801}, 0x0) r1 = semget$private(0x0, 0x4, 0x10) semctl$SETALL(r1, 0x0, 0x11, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x00%k\x00', 0x1000000000000}) 01:43:31 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x22082, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @rand_addr=0x8001}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000600)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000480)="f5e209d088f98dcec22d845ca126497020a370cf06854621a0215050a027e52a25bb31e5dc738f76c02580e55791e9b3c6fff55a2754f09992de70e4d9f9ec2113bea4dc655bb968b7dba68b5b5178e73be104cb63b6d079ff1e595e1894eec9ce48f54ade65b17f90475823ad1c00198218e3c29620b2288f35a721c687e145d927c15e597ed375155f344675c098ee69279afa51efd78140951db319378e05cc5453aaae3281b8c74495ff6131fdd1e5bbe76822ff37ccc119ce59e145e0763507ecb0d0e4a4a5976bf61a9284eaf9f20a7354786c786ff1949316c9c7a408", 0xe0}, {&(0x7f0000000180)="d2975db1d1cbbef74f7d0db4c400c9d79f56f9273e10bbc80baf7ef125d62ade507919217f2490c612477aee53e435bfd5fcfa59ad", 0x35}], 0x2, &(0x7f0000000700)=[{0x110, 0x11f, 0x20000000, "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"}, {0x30, 0x10b, 0xa00000000, "c54c17b161fee48d6ff87b597a01897301170a43cfa94e4d2955773ec7"}, {0x88, 0x109, 0xfffffffffffffed2, "f4db8799f7fdc1a01b993ac3f3c8ff2b17aa5d7255206becc72b30b8462b3a2441dbc54f1090b0ac589c0402ff9a45ed408e8575e931ec85688e2886e1f70d24082bb5ad288f4f072c3b500491aa064368d830b4a10a9d6e5eb213b4b998717d56e00f98dd918a4d2490e966173cc9fb542e387357f595fe"}, {0xc0, 0x3a, 0x4, "a4cf5d142f9ec81c5a8a8d91f4f403d04a1d8f212563b2467317b73d3500a677682f1c3ff6d3b78fd23b3d777b9c23a3b6447c38d8ec3dc91f35512bd0cc189fa4d1284be4876fc8adf1d1e361359e9ecab91afb3a6514fc69a48c3758b295381c1c023642cf9718d5a9b17cf24134f844301958829b4028c60bdb58cd3f4e2ba11c18673c26edd628254a288259215d299a5c96f1566fa3c2f81b46e8cfb3932feb1c059591b8e461192fd78c"}, {0xd0, 0x119, 0x9, "d31f918a9db13e11880bc44fa074f7770c7bc644005379f506a2d19ab9e1fae8bbbc938df3b94ca00d300b26cbd96b31a84fc659170ab2b49111c1142cb8132901d24238f2c151b6588b6fef157044cc45b664119c1377de0dc87e6703f3b2a4fe739590e31cee21eb2fb987715c1684f86c9c141b3af0be98c0c4675cf60e8b1d48d23d5b07594cb3775478195f0e0bc0349bcd98109ca349269d5e82f39eeb83c50fca252df8c85721339aefa62b40430fff8da2fed802c672aaade0"}, {0x60, 0x108, 0x7, "ceb03c910c5a09cec98aa1a7200f96c7fa36dc34a21c1dfc326d68e88c780195ce2f196723ac69493bfc2b801930892ad34c0e9ac4ced03acbe1a9694660febc47851d7a92e28e5edca9c816ef3ad9eb"}, {0xf8, 0x10a, 0x9, "a90f6bb4a74c6a20f1eae12a6a91b6a39a0354f75780bcb877b8b88e7d7bec4457f9d3807ea04345d6f56dd61125bd68bf829dd745378d073ef6e710e4d9465dc934d3dfeaf293219be6397e2c909242b9d13ac499218d23318ac35f6e297bfa84e3ab8051ceb3ac6d1478d05c44ed805cb0ad31395597d054a0e1b0c8d00ff40dcdcad28f4282b15451eef6fb73b2916608dd509d5b1922fb98a13ec3bc150ade86b726b7cbd8ff7e792fa2c6ecd727ed9a307893636dedf154f3d68892e1ba0754c1dd713a669312d58005cb670284a13516d95d5c62ca6dcee4213da7a3ae50f8"}], 0x4b0}, 0x8000) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x1000001c2) recvmmsg(r3, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x2}, {&(0x7f0000000200)=""/98, 0xffffff03}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x1, 0x0, &(0x7f00000050c0)) 01:43:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x1}], 0x1, 0x0) mmap(&(0x7f00004fa000/0xc000)=nil, 0xc000, 0x3, 0x803e, r0, 0x0) close(r1) [ 310.246491] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 01:43:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 01:43:31 executing program 2: prlimit64(0x0, 0x0, &(0x7f00000001c0), 0x0) clone(0x4000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 310.332568] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.341430] bridge0: port 1(bridge_slave_0) entered disabled state 01:43:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) [ 310.418748] device bridge0 left promiscuous mode 01:43:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") socket$nl_generic(0x10, 0x3, 0x10) 01:43:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) 01:43:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) 01:43:32 executing program 0 (fault-call:7 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:32 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000300)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x48000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xf0, r2, 0x100, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x66}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}]}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @rand_addr=0x9}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x6, @mcast2, 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x100}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x8000}, 0x8080) getsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r3 = socket$unix(0x1, 0x0, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) dup2(r3, r4) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 01:43:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, &(0x7f0000000080)=ANY=[@ANYRES32], &(0x7f00000000c0)='G\xa6D\xf4\x835@\xeai\x8b/\x89\xdb\xe4y\x04\x13F/\xad\xc9O\fK^\xee-\xab\xf8\x15\x19\xb7\x12\xf7d\xad\xe3\x16\xd2k\x12\xab,\xc1\xd5\x85\xda\x1b\xc5\x04\xed\xc9\xaa\xc1`\xeb\xed\xb2\xfe\x99\xf7\xe1\x8d\x05\xa6\xdf\xc8a\x7fC)\xe9\x05>u\x9aQ\x8aN\b\xec\xcb\xb5\xe8\x90\x98I7\xd5\fb=\xd1Lo\xe8\x84[\xceKj\x93\a\xde\x8a\x94', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x4}, 0x48) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) 01:43:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x16, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:32 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x8000) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0xfb3, 0x0, 0x1, 0x401}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000040)={0x100, r1}) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000480)=0x4000, 0x4) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x8, 0x2, 0x4, 0x10000}, 'syz0\x00', 0x26}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(r2, &(0x7f0000000040)) fanotify_mark(r0, 0x84, 0x1000, r0, &(0x7f0000000500)='./file0\x00') r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x144, r3, 0x205, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x101}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7fff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x19}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3ff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x84, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="d5c9587423997c8f4d238a7b28dd8a2b"}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x200}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xb}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x688bd0ee}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x811}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000540), 0x0) 01:43:32 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x8004000000400, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x101000, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000300)={{0x5, 0x3, 0x0, 0x80}, 'syz1\x00', 0x37}) renameat2(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002e00000045000000e93500009500000000000000"], &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 01:43:32 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/28, 0xfe91) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bf, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0x0, 0x1}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x8, 0x100000001, 0x200, 0x7, 0x8, 0x70, 0x0, {0x0, @in6={{0xa, 0x4e23, 0x4, @remote, 0x100}}, 0xffff, 0x9, 0xffffffffffffe31c, 0x7f, 0x7}}, &(0x7f0000000200)=0xb0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000540)=ANY=[@ANYRES32=r2, @ANYBLOB="eb6dd49abdbaa09a024a222701000600f7113cf08f7682d70add3973df88be05ee076745e0fe8b552a228e027f11e4d3e4f25ff823c7a440e3a3db2ed8961b3a1d66a0506a0547aaa13a0d8abbb57b049c9accf29eb8918ddd075d5d7308685d624601e84c1b33b80bb091949efedda972c0e4d13c80399357f6d63d71b59a06cfb553e54ef2276682baec6c9db202e0"], 0x10) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5351, &(0x7f0000000300)) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000440)=0x8001, 0x4) tkill(0x0, 0x1000000000013) 01:43:32 executing program 2: socketpair(0x10, 0x8000f, 0x1b, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=0x0, &(0x7f0000000080)=0x3) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)={r1, 0x5c, "8b4ec3ee543d4376e852afe55477d12f23d49442327926428e7cf420802a0e047a9819184fb75043761dd54a24575cdf6528c702302bfd9d2da70b4f043f80803b91cd87dd4ad7088d7ddb78db8cbfcd40b9cbc31b28faacbdf50e07"}, &(0x7f0000000140)=0x64) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$2(0x2, 0x0, &(0x7f00000005c0)=""/163) 01:43:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0x1200000fa) 01:43:32 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) accept$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") unshare(0x8000400) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) ioctl$void(r0, 0x5451) 01:43:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffefffffffd, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)=@known='trusted.overlay.upper\x00') ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000040)={0x6c07, 0x3, 0x3ff, 0x8000000005, 0x5}) futex(&(0x7f0000000080), 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) flistxattr(0xffffffffffffffff, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x100000000000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x3001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write(r2, &(0x7f0000000080)='l', 0x1) fsetxattr$security_capability(r0, &(0x7f0000000680)='security.capability\x00', &(0x7f00000006c0)=@v1={0x1000000, [{0x9, 0x8}]}, 0xc, 0x3) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='trusted.overlay.impure\x00') epoll_wait(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}, {}], 0x3, 0xd) unshare(0x40000000) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x8, 0x4) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000780)=""/208) semctl$GETPID(r4, 0x0, 0xb, &(0x7f0000000080)=""/20) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8]}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000100)=""/94, &(0x7f00000001c0)=0x5e) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r5, 0xc0bc5310, &(0x7f00000008c0)) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000600)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) 01:43:32 executing program 3: r0 = socket(0xa, 0x1, 0xfffffffffffffffe) flistxattr(r0, &(0x7f0000000080)=""/25, 0x19) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000000)=0xecb, 0xffffff25) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0x0, 0x1}, 0x10) 01:43:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f0000000200)='mem\x00\x01y.swaS.current\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000240)={0xfffffffffffffffc, 0x9, "3b5b24dc9041f06f23a8497d3c36260ec8b59e08dc2e0e38b1e530abca92ad7f", 0x8, 0x584, 0x2, 0x6, 0x200}) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000000)={0xe, {0x6, 0x3, 0x7, 0x8}}) pread64(r1, &(0x7f00000000c0)=""/136, 0xd8a3046, 0x400000) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x42, {0x2, 0x4e20, @remote}, 'gre0\x00'}) [ 311.651913] device nr0 entered promiscuous mode 01:43:32 executing program 2: openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/video37\x00', 0x2, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40402, 0x1) sendmsg$rds(r1, &(0x7f0000000f00)={&(0x7f0000000100)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000900)=[{&(0x7f0000000140)=""/181, 0xb5}, {&(0x7f0000000280)=""/212, 0xd4}, {&(0x7f0000000380)=""/245, 0xf5}, {&(0x7f0000000480)=""/75, 0x4b}, {&(0x7f0000000500)=""/140, 0x8c}, {&(0x7f00000005c0)=""/212, 0xd4}, {&(0x7f00000006c0)=""/231, 0xe7}, {&(0x7f0000000200)=""/26, 0x1a}, {&(0x7f00000007c0)=""/44, 0x2c}, {&(0x7f0000000800)=""/196, 0xc4}], 0xa, &(0x7f0000000d40)=[@cswp={0x58, 0x114, 0x7, {{0x1, 0x6}, &(0x7f00000009c0)=0x100, &(0x7f0000000a00)=0x3c4, 0x1ff, 0x2020, 0x6, 0xfae2, 0x7f, 0x1}}, @rdma_dest={0x18, 0x114, 0x2, {0x200, 0x6}}, @rdma_dest={0x18, 0x114, 0x2, {0x7, 0xffffffff}}, @cswp={0x58, 0x114, 0x7, {{0x3, 0x3}, &(0x7f0000000a40)=0x1, &(0x7f0000000a80)=0x7, 0xfec8, 0xfffffffffffffffd, 0x2c6d, 0x3ff, 0x65}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000ac0)=""/168, 0xa8}, &(0x7f0000000b80), 0x29}}, @fadd={0x58, 0x114, 0x6, {{0x7, 0x6}, &(0x7f0000000bc0)=0x7, &(0x7f0000000c00)=0x4, 0xa90000, 0x1ff, 0x100000001, 0x1000, 0x1d}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000c40)=""/133, 0x85}, &(0x7f0000000d00), 0x8}}], 0x198, 0x4}, 0x4000) ioctl(r0, 0x80, &(0x7f0000000040)="38d0bc23f2c1b4c1724d679f5f8c7df723797b47fdd4a8dec2bb2cc9da03169e6247bfdc44b3441263cd9fe5ca0e6bd4c6291ba1ae3550b4963030b286200cb5ed5ad20352324be19b68d00a22713522bb9b25140cc4a2d6373bba4288a95e7d8f018fd4a0607e589b1ea6eded925dbde75202daecb9be8fe8284cf84710f70fddde76b8996c415391c061d196c8eb203bc27e2a768740dc5a7e8bc01f0961619e5e9f1dd6b4cff3421c440f") 01:43:32 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000280)='./file0/../file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000400)='system_u:object_r:pam_var_run_t:s0\x00', 0x23, 0x2) socketpair$unix(0x1, 0x200000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl(r0, 0x1, &(0x7f0000000340)="16643f98fc025f72a915595d1afa934d18730bdbefa9a9e5255cdb72e9194c49092a4906eb092801db78129ef3d7b663b4c388945ee8e3d21f9f6e3e8bdfe287c0bf60e8a7953546139d37c0da1a50544321c24482623bc3e17d4aa88c2a8eb818bf5795008ca564478886d2d00acdd866806c69f14475a45d9fb7f729b575368ef74fae17d8f57ac4338bafe293c9e2ac744a5cc143eae56db4c0aa") fstat(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f00000000c0)=[0xffffffffffffffff, 0xee01, 0xee01, 0xee00, 0xffffffffffffffff]) getresgid(&(0x7f0000000100), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) setgroups(0x3, &(0x7f0000000200)=[r1, r2, r3]) r4 = syz_open_dev$cec(&(0x7f0000000500)='/dev/cec#\x00', 0x2, 0x2) connect$inet6(r4, &(0x7f0000000540)={0xa, 0x4e21, 0x100000000, @remote, 0x101}, 0x1c) chroot(&(0x7f0000000480)='./file0\x00') clone(0x2070024000, 0x0, 0x0, 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x2000, 0x0) ioctl$BLKPG(r5, 0x1269, &(0x7f00000004c0)={0x5, 0x100, 0x2d, &(0x7f0000000440)="ad474a55abe68a9555f0c6ed6caeff4f908189b3878c5bcbad71b690c2e3cfa7e0aab1bcd457d0816433467257"}) 01:43:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) r3 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x20) openat$cgroup_ro(r3, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) [ 311.709638] IPVS: ftp: loaded support on port[0] = 21 01:43:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/current\x00') ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000000c0)='syz1\x00') write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) ioprio_set$pid(0x1, r1, 0xd1f3) sched_getscheduler(r1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) 01:43:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x8, @mcast2, 0x75}, @in6={0xa, 0x4e22, 0x7, @mcast1, 0x522}, @in={0x2, 0x4e24, @multicast2}], 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0xffffffffffffff01, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f00000004c0)=[@in6={0xa, 0x4e20, 0xffffffffffffffb6, @dev={0xfe, 0x80, [], 0x22}, 0x6}, @in6={0xa, 0x4e24, 0x669777ff, @loopback, 0x7fffffff}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in6={0xa, 0x4e22, 0x6, @mcast2, 0x100000001}, @in6={0xa, 0x4e21, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x23}}, @in={0x2, 0x4e21, @broadcast}], 0xbc) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r4}}, 0xffffff3a) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0x8e2, r2, 0x0, 0x0, 0x1}}, 0x20) [ 312.033759] IPVS: ftp: loaded support on port[0] = 21 01:43:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x8, @mcast2, 0x75}, @in6={0xa, 0x4e22, 0x7, @mcast1, 0x522}, @in={0x2, 0x4e24, @multicast2}], 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0xffffffffffffff01, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f00000004c0)=[@in6={0xa, 0x4e20, 0xffffffffffffffb6, @dev={0xfe, 0x80, [], 0x22}, 0x6}, @in6={0xa, 0x4e24, 0x669777ff, @loopback, 0x7fffffff}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in6={0xa, 0x4e22, 0x6, @mcast2, 0x100000001}, @in6={0xa, 0x4e21, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x23}}, @in={0x2, 0x4e21, @broadcast}], 0xbc) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r4}}, 0xffffff3a) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0x8e2, r2, 0x0, 0x0, 0x1}}, 0x20) 01:43:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) r3 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x20) openat$cgroup_ro(r3, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) 01:43:33 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, '\xa3\x99\xe9\xc5Xr\r\x8d\x1fg(\xf1\xc5\xf0u1\xdeaP\xde\xfa\xcan\x1eX\xa5\x18~\xb9\xd7\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0, 0x0, [], [0x2]}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000000)={0x3, 0xc5, "3d10116760f141e804fab82947e72f37f017ebbd19e2f9b9a816a201cd446a105cd6fa6313877daad257362fc864b18f5c38dc3dcd60ba61391102ef387b543c550d9881a57342789155414ca4993f07dc0854267d24dfe3d1c57704397cdca27d2567c57100866e3ec570b95aff0a8259551235d7383527dcb7238c0fc217d09cffbc3f03e86719b70b57fa76c652d462292bd14b87469ebb4588773b74bb431c1290af9d91cfd4c27bd590732653ac5e7d94bcde2f55040e6dbf30399bccfe4dce577795"}) fcntl$getflags(r0, 0x8) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, "8984041f02000000e10000000100000009007a7d000000000000047e000081d9"}}) socket$inet(0x2, 0xa, 0x2c14) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x10800, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x1) 01:43:33 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') socket$inet(0x2, 0x3, 0x20) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='.\x00', &(0x7f00000002c0)='9p\x00', 0x0, 0x0) [ 312.328693] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 01:43:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="f0000000100013070000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xf0}}, 0x0) 01:43:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) r4 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000140)={r4, 0x3, 0x4}, &(0x7f0000000280)={'enc=', 'raw', ' hash=', {'crct10dif\x00'}}, &(0x7f0000000480)="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", &(0x7f0000000180)=""/36) 01:43:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) r3 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x101000, 0x20) openat$cgroup_ro(r3, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) 01:43:33 executing program 2: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000380)='/dev/loop0\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x2001000, 0x0) quotactl(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000080)={0xfd, &(0x7f0000000140)="f5c4b1f3c0dbe1caed1bc2d3d12da05a2fbcd5bf67707dcab76394ae1415274b6628d3f8d6f851e4d1f6f708edb7c25e0fea42a7994c569c0713bdfbb39a9fb73bf2b7493a9e35e39cc9f91d3b1a6c7bd69f54d0485a31e7a4416efea39d52adf3c600daff4bb8a41a4c2fdd2247964fa9bce5d3735d89b808999062889a1e17dd31662cd56931846238fdc2d78a03eecb0b7f3dd159c81b5132180835b42b723eeacd2bb14f57d6bc73044c51948316bf059f776eda5df2e23e0172dfd352614a182f6133c730b78cbbd5d7455a148775888dd4f79a7fb319c21803f601d59e9ab7e09e7ef5641f8c2bec6a14c651bc7fc9ff189837958ee1422b5531"}) 01:43:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e22, 0x8, @mcast2, 0x75}, @in6={0xa, 0x4e22, 0x7, @mcast1, 0x522}, @in={0x2, 0x4e24, @multicast2}], 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = syz_open_dev$media(&(0x7f0000000480)='/dev/media#\x00', 0xffffffffffffff01, 0x20000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f00000004c0)=[@in6={0xa, 0x4e20, 0xffffffffffffffb6, @dev={0xfe, 0x80, [], 0x22}, 0x6}, @in6={0xa, 0x4e24, 0x669777ff, @loopback, 0x7fffffff}, @in={0x2, 0x4e22, @rand_addr=0x6}, @in6={0xa, 0x4e22, 0x6, @mcast2, 0x100000001}, @in6={0xa, 0x4e21, 0xff, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x23}}, @in={0x2, 0x4e21, @broadcast}], 0xbc) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r4}}, 0xffffff3a) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0x8e2, r2, 0x0, 0x0, 0x1}}, 0x20) 01:43:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000200)={0x7, {{0x2, 0x4e21, @multicast1}}}, 0x88) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000040)={0xcd, &(0x7f0000000100)="3d2f447fc7f3f15cc2bf739ef5013cba95862f44807c92aa4460d021dd192c02335825e2c06e6e8b7e8a1fc2ff80422bc538c81944ccf7ebe5f69d8f339729b689e7515b3d8f55692ab37cb983f05eea288f7b6d7779d275e26002469c884b515e262562581bbd9c4dd5d2832ee7652ac32dd31392a6ca5fcb7f60434435c37a69e4c9714153bed6e9ae6c3c5ac0b299b61940ee1c15e753057db5c5a5b6b4daec90b0a4d78ac815ef05cae7b6200d599d29fed5b9c0eef336b70594064a0278fd1d2626ce8f43b9549e088c20"}) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8100, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000002c0), &(0x7f0000000300)=0xb) write$evdev(r0, &(0x7f00000000c0)=[{{}, 0x11, 0x9}], 0x18) 01:43:33 executing program 4: clock_gettime(0x0, &(0x7f00000000c0)) setitimer(0x100000000, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getrlimit(0x7, &(0x7f0000000040)) 01:43:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, 0x0) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r0, 0x43) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, 0x0, 0x0) 01:43:34 executing program 2: readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000100)=""/219, 0xdb}], 0x1) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000000)="f6d48ac49da5bf4951a87074bc623bb5984c84aa3f18f726308a2d537d12bab1243bf7f159f083980514") syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x201, 0x40480) syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0x262, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x400, 0x0) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000640)) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x101, 0x480) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f00000003c0)=0x87) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000400)) ioctl(0xffffffffffffffff, 0x5, &(0x7f0000000300)="7cd8ac9ab8e4cfd7dcb9fc779dc7084fe1092ca23da85f061add2b4e1e169d9bd3a5b7556678e7a002495ddbdd0722da26f4e5868caafa49145628af01fb5467a66bf07344aed2e0365916a2d26235beadcc93fc0202ea847fb27396905b13ac53b3bec1de7a564177a9ee95fbe8a62526c3734300acba0dcf73d1434c12ba1657a387183c") 01:43:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 312.713923] ucma_write: process 535 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. 01:43:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) socketpair(0xd, 0x3, 0xbe9, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x28080000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x68, r4, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x264d}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x200}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100000000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5c72}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f00000000c0)={0x2, 0x7ff}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:34 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x73) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x20080, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e22, @broadcast}, 0x10) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) sendfile(r1, r0, &(0x7f0000000040), 0x3) getsockname(r0, 0x0, &(0x7f0000000080)=0xffffffffffffffe5) 01:43:34 executing program 4: clone(0x802902001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$pptp(0x18, 0x1, 0x3) 01:43:34 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x400000) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x4000, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000000440)={r1, 0x0, 0x5, r2}) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, &(0x7f0000000140)={0x0, 0x2000, 0x0, 0x9, 0xffffffff}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000480)) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getresuid(0x0, 0x0, &(0x7f0000000080)) socket$xdp(0x2c, 0x3, 0x0) fgetxattr(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="7302000000695f792e29d0656d30006fa2e41035a114b854fdc8bef6d110cc3c92af8ac519a4b5b5ef1a54d4d6e7b1afc752361ed6c5ae09d8820afb53da05279750a5fda16abdcd2f9cc881c9ebcc5a3b91dbc5e4afe2303291e7d334da91"], 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) r4 = shmget$private(0x0, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r4, 0xd, &(0x7f00000002c0)=""/153) r5 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x10800, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$EVIOCGBITSW(r5, 0x80404525, &(0x7f0000000240)=""/114) unshare(0x40000000) arch_prctl$ARCH_SET_GS(0x1001, 0x100) 01:43:34 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x1000000040000, 0x0) sendfile(r1, r1, 0x0, 0x7) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:43:34 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)=0x8001) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000000)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000240)) close(r0) 01:43:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000480)={0x15, 0x110, 0xfa00, {r1, 0x7ff2a0ca, 0x0, 0x0, 0x0, @ib={0x1b, 0x9, 0x4c4, {"ace56e45e5f4d322fbe1215db1798c61"}, 0x0, 0x80, 0x8}, @in6={0xa, 0x4e22, 0x100000000, @remote, 0x6}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7, 0x800) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x10005, 0x1, 0x6000, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x1, 0x8000}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000005c0)={r4, 0x4, 0x1, [0x5]}, 0xa) 01:43:34 executing program 4: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='maps\x00\xa7\xad\xd7\x0f\xc7\xef%\x8a\x1e\xa0\xbc\xf6]\xdb8\xa3\x06T=\x9e\x9c\x06\xecDx\x94\xc4\x01,\f\x99\xc9{\x80=\xb7\xc4\x12\x0f\xeeo\x9e\\\xb7\xf0\r\xd5\xa2a\x1d\xd9\x8e5txv\xb0\bc\xce4\xc7\x97F\xc1\xc0\xb30\x12I\x1f\x90B\x131\x89\a\xa4\xe1\xed<\rr\xb2\x92\x1f\x11\xafi1\xb2\x99\xef/\xc2K\xc9BT\x82\xb26\x7fa\x96\xbc\x9f\xad\r[\x8a?\xb0\t\x03\xe3`\xe6\xc1\xfd\xb1\xd2\a\xa7\x14\xa3\xdbX\xefja\xd1EK\xb2\xee%\x91\xd2\a\\\xe2\xc9\x90v\xe7\xd8>e\x83\x11M=\x8f\xca`\xbd\x19\xfd(Q\xa2\xf3\xbeEa\xf7\xeb\x9cZ\xa2} \xf9\x1c\xa9q\xce\xa1\x94B\xd0\xd2\xf9V\xb8z\x91\x14\x95\xfd$3\x01\x9b\xbf\xf6k]DY\xb6\xb0S\x13\xd5\x8f\xb1\a\x02\x87\xb6~e*%L\x921^+\x16-\xad\x120F\x8f\xaeP\x86\x8aM\x80.\x14\x0f\x1fzM\x94\x84\xff\xacg:\xa7\xfca\xc4\x96\xea\xf4vVJ\xb2\x87s\xe31\xe1\xee\xd4o\x86\xfe\x84\t\xc2\xfd\"+\xed\xfb\xee\xd7\xe1\xdb\\PI\xae\xbf\xe94\xd9\xfdH\xb1\xb5Z\xcbJVk\rc\x99c5\xd8o\xafk\xd8\x1c\xe6\f\xd7$\xb4\\DJ\x8a\x1c\xe0\x04\xb5\t\xecc\xda\xe2\xe4\xe6(\x9c\x9d\xf0\xc6\xda\x8f\xa5\x8a\xa8@\x19p\xd2\x94\x9d\xa2\xdb\xac\x91\x888\xb8\x13\xdce\x87\\\xbe\xf20\x1d\xf7\x9c$f\xda\f\xfd\x06\x81\xe4\xc4|\xf3W\x90\x00\x03\xac\x0e\x0etu\x1a\x9b\x04\xce\xafah7T\x05S< R\xa0\xb7\xc4\x0e6\x9f&\x94A\x01L\xf5\x83+Z\xa6\xe2\x87\xec\x86\xe3\xda\x8b>\xceT`o\x18\xd1\x05\x9f\a:6\xc4a\xac\xe3E\xe6\xec\xc5QS\xcb\xc22i\xb6\xf5e\x88\xed\x9e\xd5\xad.7\xe5\xfc\xa6\xb7i\x0f\x17`]\xc5:f\x11C}7`\xf6S\xb4v\xdb\x1082\x81.\\\xc2\xd5\x12\xefl\x13\x96\xf6\xc9!\xea\xbd\xa6y\xdc\xc6\xf8\x8eC\xe7\xe9I\x8e\x95\xf7\xedC\x80:\xd3I\x8fC_\xab\xa9.\xa9~\xbfL\x06R\x9a\x92&1\x96Wd\x011\xc4\x85#\xf8\xb0\xd2\x8c\x86\x91\xc2\xfe2MI+\xc1w9{\xac\xe8\xb6\x13!\xb4\xf9\xaa`\xdf\xad\x05W\x1btA\x9c\xa0L}\xa9\x05\xde=\v\xf6\xed\x05;j\nfE0\a\xadY\xf3\xbd\xff\xb05f\x01\x95\xa8V\xd1\xfe\x1b\xa07\xa1\x12G\xed$z0V[\xb26\x1c0\xa3h\xc5\xadQ\x05\xca\xc5\x85z/\xa0\xa8k\xb0\x8d+n\x8f\x97\xe2i\xf6M\x15\xafh\xde_E\x03\x1c\xc3\x11w+\xa0\x81r\x1bt\x90\xe2\x8cq\x11\xaao\xbfgRy') close(r0) r1 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000006c0)='./file0\x00', 0x0) mkdirat(r1, &(0x7f000002cff6)='./control\x00', 0x0) r2 = openat(r1, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./control\x00', r2, &(0x7f0000012ff6)='./control\x00') renameat2(r2, &(0x7f0000000000)='./control\x00', r1, &(0x7f0000000080)='./control\x00', 0x2) semget(0x0, 0x0, 0x164) 01:43:34 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r0, &(0x7f0000000340), 0x1c) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000080)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) socketpair$unix(0x1, 0x4000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3) timer_settime(0x0, 0x0, &(0x7f0000000680)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r7, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x10) dup3(r0, r7, 0x0) tkill(r1, 0x1002000000016) 01:43:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) exit_group(0x0) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0x7ffffff7) 01:43:34 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000080)={0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10cd, &(0x7f0000000280)=""/4096}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x800, 0x0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f00000000c0)={0x2, [0x2f86, 0x3]}) 01:43:34 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/btrfs-control\x00', 0x2000, 0x0) accept4$packet(r1, 0x0, &(0x7f0000000740), 0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3ff) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) shutdown(r0, 0x2) 01:43:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x10001, 0x240600) write$FUSE_INTERRUPT(r1, &(0x7f00000000c0)={0x10, 0x0, 0x2}, 0x10) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400840, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040)={0x6, 0x7, 0x80000001, 0x105}, 0x80) setsockopt$packet_fanout(r0, 0x107, 0xc, 0x0, 0x0) [ 313.398383] IPVS: ftp: loaded support on port[0] = 21 01:43:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000200)=0xfffffffffffffffd, 0x4) ftruncate(r0, 0x488) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80001, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x20010, r1, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000080)) [ 313.838513] IPVS: ftp: loaded support on port[0] = 21 01:43:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) modify_ldt$read(0x0, &(0x7f0000000500)=""/174, 0xb6ee3394) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xfab}, {0xa, 0x4e22, 0x0, @mcast1}, r1}}, 0xffffffffffffffa2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e28, 0x0, @mcast1}, {0xa, 0x0, 0xfffffffffffffffe, @rand_addr, 0xffffffffffffffff}, r2}}, 0x48) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffff9c, 0x2275, &(0x7f00000001c0)=0x5) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 01:43:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000200)=@v3, 0x18, 0x0) r2 = fcntl$getown(r0, 0x9) mq_notify(r1, &(0x7f0000000000)={0x0, 0x22, 0x1, @tid=r2}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0xfffffffffffffeb6, 0xfa00, {0x0, 0x0}}, 0x20) 01:43:36 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000080)=[{r0}], 0x1, 0xb7) close(r0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 01:43:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x5, 0x200000) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000000c0)={'irlan0\x00', 0x6}) r1 = socket$inet(0x2b, 0x801, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x1000004e27}, 0x219) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0xffffffffffff0000, 0x4) recvmmsg(r1, &(0x7f000000a500), 0x400000000000259, 0x4d12, &(0x7f000000a780)={0x77359400}) 01:43:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'nlmon0\x00', &(0x7f00000000c0)=@ethtool_rxfh_indir={0xa}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000340)={[], 0x3052, 0x0, 0x8, 0x0, 0xfffffffffffffffe, 0x106006, 0x1000, [], 0x3864}) 01:43:36 executing program 1: socketpair(0x3, 0x1, 0x7ff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0xa49, 0x0, 0x7f, 0x1, 0x22}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r2, 0x2fae1bbd}, &(0x7f0000000180)=0x8) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000240)=0x7fffffff, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$security_selinux(r3, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:dhcpc_exec_t:s0\x00', 0x22, 0x2) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000280)=0x8, &(0x7f00000002c0)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000300)='./file0\x00', 0x4000, 0x192) ioctl$VIDIOC_S_PARM(r4, 0xc0cc5616, &(0x7f0000000340)={0xb, @output={0x1000, 0x1, {0x800, 0x4}, 0x41ab, 0x100000001}}) set_tid_address(0x0) 01:43:36 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xc733, 0x800000002) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0xfb, &(0x7f0000000200)="15e3e0d725e1f51da35969b416cca554ad275afa55fc601f5b6b6619aaf3e25232b3641272dabd44590ca06f74c41dbf675328ae29655dfa45ab77639a003233ad5a8eeca564cc7d75af4e0b5ad5137f69049016e172fe96c5c5725498f3ab9600f253caf618b466ec2530a23c77d2b94e492ba855eb8c9fcd31a24526624bfd8d0dbe508a0ad7e5b4742410a7b701abc4a71b77149344b82bf7ccb2922f1d968e450f58837808717172ac21045d71a91eb73baed3eb4d9b982cc1d7bee71d0d46e076bd3eac8f35a1a0acc5b4923769ff3b51066ec777a049c36f2d9d32bb4684c699f5ea8e61167db403230b2e81c7ba809a2e114e61837518d180b285828fea7b8ea2e42d1d56a6751512e81b70afa1615cfe97c52a75ae7a1c9cb414040502ab80e39f2ff2f3303102e3addba07d1e0203c56d2376aa325d1d9a839938440dd2e2fa6f6ad6c2ac2c290383043dd0d7d6b89d4f08ce66404008672a6e59a327bdeaa0379ac52e17b99db3c4dd4939d19cee1aa1497f0a937280665f1f3eda252a37d68023c234b35322ff3e2cee55b55d927cb941815be34df359bfe92be2701ac844486e323c2b1f913fa39e341f0f00a7718a21318ac0856859f55c41eb019e2e57b1a0cbf0039809b56fc1b3b4294dd04101bd36ad7a1d0693a1d133e243be16ac012eef8a44e51c743aa89821a393bf6e412122f8c68de4ea7187005cb9a771def7d87949af6ceb2716d22b2902acd9e53e83769a5352cb6f1bb56a96c7e0827a92460d4cf8d53240b8130e46297d67bc5abda82ca0a25cedbfe380dd6af0b293782993800b70ee7e466e3ac711ef64f2fdf701655580fbd2a7d52552b4b8addd7e452571c0aaf41e33cfc206cb81b7409d97ba219a7ed347a7a7307ced35ae60f45e8ed91734e2f42a7cdea62e4ed9613cde1d07df2bb6bc00705f9bb0444938e186bef70b32594d2fd36895e70030a9b74605f7019d7429334e34351263ca9d893f871daff128a5d0c81590342d4684433d409822a6de3017bbbe40c2e89d5a4bd8a2eb219f2dae4aa27df7895e362a3f45e71b821198afa4573f2766b3eb43e64992946b72aee948e3311e13f45545c9457312767043a90e34df710a78691892cdb9183aff188002531f69d118e7f04209e757106703d073735a930cc272514bbbd425e1a3c5671c41aa3a5d051fc4e2daad0898ddf0a004c9fd2543a09249201b4ea8db6b93e4ed1885c7b410b645a3a8bad3ecdc47a93338d5c4b14b64576f908bea529d62802247244e7ff0fb1c846a09c13735cf668e63c1ec78114848cb12a0ca33082f39c13d40377169e19940afecff37139983bb88769052d2a168447c751db19e5139067d8806d1017e6be7094a1b90305787c40ea33bbb6c03c7a80571f4ec44a51c5c0511749d5565579bcd34863914f8ec977585ed1252a27f997281123b13503b4dd8774f270e24766418d45319d4cca44589ce32bd424c06e6953677ab7f25b26ac2e909bedab96ad5c97b34354193b95235356228e8c5e81e32942c3c2cdc3d790b94fe27cc30b3726eb49ab3c68e37ee1d9d64e2cfe3179d5c235c75830407722ff2ffd11c85d0cc97b5a1faa6daae9958ae4ca7368b498cb0f5b3a91e1dffbc417eff421908be1417bd2c8cae8a2263a3248f3f3284734618eb153125b416d4c82ad3dbdc034640cd78f54a2fdad70fe690f5ef1f475fde6621acaa2c32cd537e8e421109123f00fe9d109c84e6f8e037f9753c806272ca75e2614f73258204a3b4d18994cd3fa5c50d5120a301a68dbba1c1b9e78d46de5ac53fb8926228c0000a6dee43fc5ac69f6a83b0af3c8489820d89b3f2abaeb6ec35844541799c6d5b19035f04c78f44272e581d8ab03c6e2903abf15c34054378b59dd362efde5ccf2dbfc05e13052d054d173dd4db8095b833fbb1130f17fd0502200d62afd61b203bb1583715ac5c116e9acdb82c133b52a1fd783a34189e86aff0a11227dc02b8c180658e26cd537307051badef907217d58ac1b46a537ae83d9ecf5215a7630ede82945ef7664df42183f221c6b8dfd2ee6d736e2524618f765360dd13c8ef95ae4405a664ea08983a0d89f1d565052943408d756082cf8be9f0adfe05093f05867965379de6ddd4361a961fd9b3e5c58f2de2d2dd9952469041594fddc2e3cdf2132a9a80cef6cb59fc5352161db037905d3f8fab40d63bbd1b2201e843011188df8b315d93b70007c5b49cc83dab1096d56f63cb6f95b61b1a9dc3a60c427f9ea10156b4d0d377feeeb2cc4f8654e2bd3f1163ddac77af18882a8d0f29590c075b09d689742fd2591bf4d906f560e952f9f4a43efc4293891919f26b97d6245b60d832a50ae119bae43135cc7912371aea682b7745ffe7a04332f8eb689c0715fc57f268ddc12f83f0645e8a04c40173c052777594c271509607f72939e8d1d2bf8af93ff2bc163070fa3b8cad209ee2567a91eff09afd4ce42ca7f092a784288559963475998cb7769e372169ac6494c5abeaaae4fec8e9673f4a35ae7c0f986b09e6181e67ca3cda703326eda973c3e23272f95e3517780329861f699c3e79a16652ceac3f744b599f09f9c97bfa87c55feda328089a615738d91ecce060e220693da37135a3073bbe9e6934c7e44057888e9c922a98b7b78114f410865f4fab820dbda44ce233c838671299ac6796ba4db584406165569e5d6d7674507aedb2fdbb34822370eca6a3ca2fd9c0d9d04cbc0c38e88396b68d47201329493ff6db487b30a44a4dfedd180d788021d002c60f660a65e3c34f90521435a52400b3cbf86724d2a6310b1d4f330b648b89cf4afabe11dd786b06d28321188e66e21e48e4a05e4364a20367911b3863a97d0fea39c4e9af5ed72b87c8b4df85778be72824a251f8d81f4cdc89060314806a7d0cd92f0b7aaddd1e9cb884fc168257b7c889965c02f7702401f4feec2592df7f0717c7d49d372865f858a41239cf0174ecfcfdd481fc3fb4f876128d0492708dc4f346d7f5b8c5e4608b9b604d02baf76bf1085d935d84950b099732a44716bc8f3a2d4e94df09fd55c921ab13ab354622ecab483c40682b0b3b26ab2285e74f5d15c92bca393e8b896a4ad672585e7ad1a371dd0b608285695a97a6670b067f083e2628a85463d5296b2737d28d282b0c9d99db3a373ddf436a5909958f77f9a770366366662f4b2510bacae189e7eaa77ca0c9f3f733503807509b2ac681cc87735ce65e2a04e5355f7c84d56abf7966dda2a1abdee1c790e653b8a386eb4b39a09a37146928b653d4b23febe6522a07051822c790de4e19d845321cb465ad32597987f7ff435450a9e59193a9ba64d89d4b3d6d2aef9e0330790ebf9d64c61fd7a7e1d249e6a7f443abc00a142bdb97ab0c643ebff4a05594b18809c0c59d2addeb6793aad588be912801cee3c0b822e109da8d082b639d5ec2ea260e32faa60f8fd451d6a2c064e55af38b836708b89ab83a616d407a4928d37e9e5699b50360400307a41839077d4ea72dc65bb10116fbca758a872b0e917dc0e33a24e379c121d93c9f8edc3cb0e1ce5a0f7c29f763a5b987d652d6eeef3f948bbb5934a6b4b5884c8aaec097581b79e46abd5c1502a40031ac29e1fd43d8fda5a56d8689cde707856e2d721aa41bf8dda43ab643a1c46ddd4575460586df17ca75b59c25c616f69a3297b0d13bf0d498ffd2ae92d3b8bceb9902abe56ce1493b10b8a49e9d86fa9b45557767b710fe864a848debc228a0b9f295c231fa46c040759137b5c7b686111cde9159da90c70b61788e27c13aed5f03ced77dbd7e4d93ad62c7cfeab5a712b66e24bb4271fbba27821ff6a3e310d0918b9a3776725e85fc102cfbfe71aef32752a105e4892080594e05a70cbed3618c3924439eaff2ee4483eaec2f648faa7f88dcf42f3c906c188146cf250a5e19a5ca9917625c0353415ed93fc08f6ff2c661dc4039c5b2ede9352ad71891c0e9ce0f171a2fff8385eae9c69a3c2b4c559482534d257aab8acdd1792322a8213fc24d70dc74aeb187549de1277a052ad30d909a56c051c1a0b25f5d19c58f09edcd82cfb821d61b9b19cb5921eeb917e7ef7f380b62f0b6b3fa8a1e81403e31d97d0ce55eba70b3857196be2d85fa3c0ae1a8e897e33932a692a0983ccee97e17ef6af7699e0cad7b700eabe7a04831eda3571f80624e11f74e123b641b2723d102557155355030991eeea2f69e84b65ab6387fdde3367d72b1d7a8d70763b06ee7c7a836b76c92e146f678e29373517d3714f8b66b9f7dd6aefca6cbf509f298d6e2263bb71a639f9e1227555ff95b34bc662e7e7155e786ba491673f7fbf0dc3340aa0413b86408879f398a171c99640208169469d62c4ae09ceadc9607a0d7dcbf90e5cae65ee5afb14b3b45fbe5c0cd9e8a21be4208c0047e9445cd338c0126e37f8a9655dc7df9e60611ce4edc949b8e1a28d39bbb855875e15cc6efeac310d17c7be35f955b218014eb6948c4a006ef278a7ab34d57bf28da60f2f2d8817f27ae6f76fa04a85b2fc55f53c484b0aea03b325973a4ac4e1ea07ea05c34caf04e3d8b61ab8922aff2b1d9eb16c3682779bd296533d67b1eacd9641e3e3da8f079697924a377f203e98c6f8e8e74cc4c782082c77f78f459d41d391c81d2544c0e91b534b9332b3976cc90819c1ba806fb9e69acb2d48b21bd09cb3970c9ecc0569da4f1d0dbe497e64515e5a5ee172fd4468f8d3439bd568c474549eb7d259e264bb5445cc571cdca881a4125b11f60b8b3bf215b527666f5817045a3158b8b67b6ed7dc1954a1fddbd54d43c2652630223b8504842c6b324bd1ea38f37aba3b3a94a275720a56f1f101d8713447e45641ea2f68eea632d9aa436948b8786ee77cc9c382b3ba1f5a14f54651dc6e5121a7e6ec1389bb608b9498aef5db252337e595d09740ebe78a8408f37b84323492859a07b185f83adce74f1171def40750cd8789919b94711dcd95f5e5a481f51d8104db256490a929c265b590ca5643643e1bf8f75fbe80204bcbe824d6e76ac6c8ff40346b1813e75dae8b8a56d1dfe7850d3b9dc4cf379c3b3a750efca80253f3480db6e428dbb3fbe4c789513d5dfd70bfefc20157fb4cf6fdab89a68b53a96dcb655c232746d73967d2333be880286f36ad985faf0898e4be16aa0d8d1f1b9e52743654850933651b550c51959930e073771b450c965ecafd53a3df43ab3ba48132154a1004259fba62428eb203ed549e9885474991478d6ea32794c542579988bde41ec3f1f8ae61c88f21eecc891a414c39eb5949d0eca17d8cbf14ee14ea62df8c4fa67335904077e227b54f5c6a43dff10738004c1bade3adcbdf5309d97522be771786feb3dcc5137dcc84700488748b7ffa53958fc7920ddbd530572763b3334214907a3835c1bb6185ec4e9f7f0a08d686174ef4ec6fe7b0d9597bba1b60790586a9f5328d2e68e98bbf98eb859235361467648af4ddbed62604d005ad27d74156f53d2098b5b8beeb5c3cc4b107088ed6cea3a0418193edcc583a0f0a01dae101cad93598551348d99288e5ed7f81f49e037d94b365b3edc482eda9d956baa72a756ad31f8c0b8639260fe708c6fe6c56ecbca733cccd6484bd9f1956b44dacbda8f96e91b8e4804d7bbdb66164c748b0b1cdddfbb59ae4581efec4af45d066468b85a2d6ea7107695018b98ce84186a698644768c1ac2a1c1b813689accea73a11ba9f74f69c163ac6dfd39d07e66886719bf40a2", 0x1000) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000180)={0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 01:43:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080)=0x4, 0x4) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @remote, @random="daaa975b2e64", @dev={0xac, 0x14, 0x14, 0x1d}}}}}, 0x0) signalfd(r0, &(0x7f0000000000)={0x7}, 0x8) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000280)={0x18, 0x2, {0x0, @dev}}, 0x1e) connect$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x3}}, 0x1e) syz_emit_ethernet(0x7e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff9032841894f43a9caefc0800450000704000000000019078ac2314bbac14141103049078000000db58220caeff9f75d0b3010000ac2314aaac141400080200000000000000000000e000000200000000e000000100000000000000007f00000100000000ffffffff00000000e00000000000"], 0x0) 01:43:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000400)={0xaa, 0x6000000}) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000440)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00', 0x2000000000000}) shutdown(r4, 0x1) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'te\x01\x00\x01\x00', 0x10000000000003}, 0x18) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r3, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) 01:43:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = socket$inet(0x2, 0x6, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x90500, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000000c0)=0x200, 0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) fcntl$notify(r0, 0x402, 0x2) 01:43:36 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f61fe4)={0xa, 0x4e20}, 0x15) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() mknod(&(0x7f0000000340)='./file0\x00', 0x10001044, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) tkill(r1, 0x13) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) dup3(r4, r0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0x7, 0x100000000, 0x7fff, 0xffffffffffffffff, 0xfffffffffffffffa, 0x3}) 01:43:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400600) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x59) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 01:43:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000500)='net\x00') r1 = semget(0x0, 0xffffffffffffffbf, 0xd) semctl$GETZCNT(r1, 0x7, 0xf, &(0x7f0000000080)=""/182) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0xc0a9, 0x200, 0x4f22, 0x7, 0x8}, 0x14) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000200)=0x7, 0x4) setxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64MMAP\x00', &(0x7f00000001c0)='net\x00', 0x4, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) pkey_mprotect(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000040), 0x4000) 01:43:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x8, @mcast1}, r1, 0x2000}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 315.716069] IPVS: sync thread started: state = BACKUP, mcast_ifn = team_slave_0, syncid = 0, id = 0 [ 315.730601] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_bridge, syncid = 3, id = 0 [ 315.748286] IPVS: Unknown mcast interface: te 01:43:37 executing program 3: pselect6(0x40, &(0x7f0000000240)={0x1a2400000000}, 0x0, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) r1 = userfaultfd(0x80800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r6, 0x40, 0x9}, &(0x7f00000002c0)=0xc) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528acba}], 0x1, 0x0) 01:43:37 executing program 4: prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) mmap(&(0x7f0000402000/0x2000)=nil, 0x2000, 0x7fffffffffffffff, 0x60010, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='oom_adj\x00') [ 315.828167] IPVS: Unknown mcast interface: te 01:43:37 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000200)=0x4) getsockopt$inet_mreqn(r0, 0x0, 0x1023, &(0x7f0000000840)={@local, @multicast1, 0x0}, &(0x7f0000000880)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', r1}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000700)={'veth1_to_bond\x00', 0xffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x0, 0x523a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3ff}}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) fremovexattr(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_mark(r0, 0x2, 0x0, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, 0x0) r6 = shmget(0x3, 0x2000, 0x400, &(0x7f0000ffb000/0x2000)=nil) r7 = shmat(r6, &(0x7f0000ffb000/0x3000)=nil, 0x6000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x8040) shmdt(r7) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000380)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 01:43:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x4e20}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$sock_proto_private(r2, 0x7, &(0x7f0000000300)="645b367c6d3da2b6a1d4c60d383d8c4cf05f9f4747483208753dbbb6361d942b1faa9ade521be81365fcfbf3dc7fb74e6b49aef42302") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x19, &(0x7f0000000440), 0x1d1, 0x0, 0xffffffffffffffbc}, 0x0) r3 = socket$inet(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0xfffffffffffffffe}}, 0x5c) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x1081804) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x1, @ipv4={[], [], @loopback}, 0x100000000}, {0xa, 0x4e20, 0x8, @loopback, 0x43}, r5, 0x101}}, 0x48) sendfile(r0, r0, 0x0, 0x0) accept4$unix(r4, 0x0, 0x0, 0x0) 01:43:37 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000400)={0xaa, 0x6000000}) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000440)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00', 0x2000000000000}) shutdown(r4, 0x1) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'te\x01\x00\x01\x00', 0x10000000000003}, 0x18) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r3, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) 01:43:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000240)={0x2, 0x2000000004e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x800000000025, &(0x7f00000001c0)=0xb5c, 0x4) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) listen(r0, 0x100000001) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000600)={{0x0, 0x2}, 'port1\x00', 0x1, 0x10000, 0x3f, 0x0, 0x5, 0xffffffffffffffe0, 0x8, 0x0, 0x1}) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x4, 0x0, 0x8, 0x3ff, 0x0, 0x0, 0x9, 0x0, 0x0, 0x6, 0x6}, 0xb) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000280)={0x8001009, 0x6, 0x3}) 01:43:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 316.208862] IPVS: Unknown mcast interface: te 01:43:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80000000003e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fgetxattr(r0, &(0x7f0000000240)=@known='com.apple.system.Security\x00', &(0x7f0000000640)=""/243, 0xf3) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x2c5) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000340)={0xfffffffffffffffd, 0x100001001, 0x8000000000000}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f00000002c0)={r3, 0x1}) r4 = msgget(0x3, 0x1) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000000)) msgsnd(r4, &(0x7f0000000380)={0x0, "019eb56986f1f7a65627858835824cdabe2b2f38bdaa3221ac2f6bf00e541eba3a318387d1c105da4fc56f7de2213f985e73aa29b0662733dd89c5631419c52ae4b999458cca9a59942dfe1ff59dff206d66d58d34a67a61f8c3ca1d1dda946d43b4b746db4156ecc138ccdc556b19641ba471d4dd8edd02d59d37a9333b127fbca8d234400aa7b86ee18634ab260109671de2e1ad12b00b81a2db43868c32f4e4625d3031283be656a588390015d1c485f0a8ea0ef52aec467d93e4db2cbcf9901a143e036c8414050003db331d1314dbfa6a93d2df53e4a0c81fa6eb5a"}, 0xe6, 0x800) r5 = openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x80000, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000001c0)={[], 0x7, 0x5, 0x4, 0x9, 0xffffffff, r6}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dsp\x00', 0x100, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000800), &(0x7f0000000840)=0x10) write$binfmt_script(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f66696c73cc0a60ab51ed05df0d0d49d6ca010023df39a4a85312a0187080fa4242515e54235359f38670106700c423bbaae6cf9f4b0d4620b7d34b273b0faf499d4208dbc3632ca7032012345e217c489e0e0100000086b32d11860888ea9e9ad25d8852f678a3ada658d3bf28cbd8fc7575bbf060228e4e3eb9065ec6df52406459f217bbc71741844afe976e48f3e3bfaf7472eef27d0df75721188648d6ced0f60000"], 0xa9) r7 = syz_open_dev$dspn(&(0x7f0000000740)='/dev/dsp#\x00', 0x9, 0x1) epoll_wait(r7, &(0x7f0000000780)=[{}, {}, {}, {}, {}, {}], 0x6, 0x7) fchdir(0xffffffffffffffff) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000540)=""/210) 01:43:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x10000, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x2, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r2, 0xfffffffffffffff7}, &(0x7f00000001c0)=0xc) 01:43:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0xfffffebe) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:37 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000400)={0xaa, 0x6000000}) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000440)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00', 0x2000000000000}) shutdown(r4, 0x1) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'te\x01\x00\x01\x00', 0x10000000000003}, 0x18) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r3, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) [ 316.688174] IPVS: Unknown mcast interface: te 01:43:38 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x22) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x0, &(0x7f0000000040)='btrfs\x00') syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x4, 0x2) 01:43:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x200, 0x0) ioctl$RTC_VL_CLR(r2, 0x7014) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 01:43:38 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2000, 0x0) r0 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x1, 0x2) readv(r0, &(0x7f0000000140), 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000140)={0xf, @output={0x1000, 0x1, {0x91e, 0x4}, 0x9, 0x400}}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000100)={0x2, 0x0, 0x0, 0x7, 0xffffffffffffffe0, 0x5, 0x3, 0x1}) 01:43:38 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000400)={0xaa, 0x6000000}) gettid() perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') timer_create(0x0, &(0x7f0000044000)={0x0, 0x200000012}, &(0x7f0000044000)) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r3, &(0x7f0000000440)={0x28, 0x0, 0x0, @my=0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r4, 0x0, 0x4, &(0x7f0000000080)="421e9114516d4a838fc3059266fa170e288efe205f36906f37f08a2db6", 0x1d) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'team_slave_0\x00'}, 0x18) bind$inet(r4, &(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'veth1_to_bridge\x00', 0x3}, 0x18) r5 = dup(r2) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000003c0)={0x8}, 0x4) sendto$inet(r4, &(0x7f0000a88f88), 0x0, 0x2000f401, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000340)={0x9, &(0x7f0000000180)=[{0x81, 0x0, 0x5, 0x6a}, {0xec, 0x0, 0x6, 0x3}, {0x836, 0xbfa, 0x2, 0x10000}, {0x3ff0, 0x4763, 0x4, 0xc0b}, {0x1, 0x73, 0x8, 0x9}, {0x101, 0x9, 0x9}, {0xeb, 0x1, 0x100000000, 0x81}, {0x8, 0x7, 0x9, 0x2}, {0x1, 0x0, 0x3c0, 0x8}]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000240)={0xfffffffffffffff7, 0x0, 0x0, 'queue1\x00', 0x2000000000000}) shutdown(r4, 0x1) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3f, 0x240000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000380)={0x0, 'te\x01\x00\x01\x00', 0x10000000000003}, 0x18) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0x9, 0x2, 0x10001, 0x7f, 0x1, 0x200000}) connect$vsock_stream(r3, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) 01:43:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100), 0x13f, 0x2}}, 0x20) r2 = dup(r0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000400)={r3, 0x5, 0x30, 0xcc83}, &(0x7f0000000480)=0x18) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f00000004c0)={0x9, 0x108, 0xfa00, {r1, 0x24, "fc370a", "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"}}, 0x110) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r4}}, 0xffffff3a) 01:43:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xcf) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000200)='nv\x00', 0x3) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000040)) [ 317.032599] IPVS: Unknown mcast interface: te 01:43:38 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000000000002, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0xffffff12) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000002, 0x2000011, r0, 0x0) ioctl$int_in(r0, 0x5452, 0x0) 01:43:38 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x20080, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="1ea5bc85257b68c44e591800000010000000000000000000"], 0x18}}, 0x0) 01:43:38 executing program 4: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x1010c0, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000180)={0x800000000005, r2, 0x40000000000}) r3 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, 0x0) r4 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf10001, 0xeffffdef) r5 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f00000002c0)={0x27, 0x0, &(0x7f00000001c0)}) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) fstat(r5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@rand_addr="04be09f7f5eadc902423af12964cdf16", @in=@rand_addr=0x1, 0x4e22, 0x0, 0x4e24, 0x100000001, 0x0, 0x80, 0xa0, 0x33, r6, r7}, {0x9, 0x1, 0x2, 0x1, 0x34, 0x0, 0xffff, 0xb4dd}, {0x5, 0x9, 0x1, 0x37}, 0x6, 0x6e6bb7, 0x1, 0x1, 0x3}, {{@in=@empty, 0x4d4, 0x3c}, 0xa, @in=@broadcast, 0x0, 0x2, 0x0, 0xf18, 0x2, 0x3, 0x44c}}, 0xe8) r8 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x200) close(r8) dup3(r0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, 0x0) bind$alg(r1, 0x0, 0x2b66db71f52e4be1) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0xf46) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x4000004) fanotify_mark(0xffffffffffffffff, 0x0, 0x8, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000640), 0x0) 01:43:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x44, 0x4000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @rand_addr, 0xfffffffffffffffc}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000000)=0x1) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000785000)=0xa3b, 0x4) writev(r1, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x295, @mcast2, 0x7}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={r3, 0x5}, &(0x7f0000000180)=0x8) close(r1) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$TCXONC(r4, 0x540a, 0x3) setsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000200)={0xfced, 0x7}, 0x2) ioctl$LOOP_CLR_FD(r4, 0x4c01) 01:43:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000000c0)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'yam0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x34}}, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x6, 0x6, 0x8001, 0x1, 0x48}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r2, @in={{0x2, 0x4e24, @local}}, 0x0, 0x5, 0x4, 0xa77a, 0x4}, 0x98) r3 = getpgid(0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) kcmp(r3, r4, 0x5, r1, r1) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000100)={{0x8, 0x7}, 0x1}, 0x10) openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.memory_spread_slab\x00', 0x2, 0x0) sync_file_range(r1, 0x6000000000, 0x5, 0x1) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) 01:43:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = getpgid(0xffffffffffffffff) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0xffffffff, 0x200080) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x101, 0x7, 0x75, 0x5, 0x0, 0x5, 0x44688, 0x1, 0x0, 0x80, 0x1ff, 0x5, 0x7f, 0x0, 0x101, 0x1, 0x8966, 0x1, 0x7, 0x4, 0x4, 0x7, 0xfffffffffffffffa, 0x5, 0x80000000, 0x4, 0x0, 0x9, 0x1, 0x703, 0x2, 0x80000000, 0x400, 0x401, 0x1000, 0x9, 0x0, 0x1, 0x0, @perf_config_ext={0x9, 0x8}, 0x402, 0x2, 0x6, 0xf, 0x0, 0xff, 0xd960}, r1, 0x7, r2, 0x8) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000), 0x4) 01:43:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffd70, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x8, @ipv4}, {0xa, 0x4e20}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x88, 0x40000) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000180)) 01:43:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents64(r0, &(0x7f0000000400)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64MMAP\x00', &(0x7f0000000080)='-security}\x00', 0xb, 0x1) 01:43:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x6, 0x18, 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x1, {{0xa, 0x4e23, 0x7f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff8}}, 0x1, 0x4, [{{0xa, 0x4e23, 0xabe, @ipv4={[], [], @local}, 0x48000}}, {{0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}}, {{0xa, 0x4e23, 0xffffffff, @loopback, 0x2c}}, {{0xa, 0x4e20, 0x9, @remote, 0x80}}]}, 0x290) 01:43:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1000, &(0x7f0000000000)={0xffffffffffffffff}, 0x10e}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x4, &(0x7f0000000000), &(0x7f00000000c0)=0x4) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 01:43:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000080)=0xfffffffffffffffc) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000280)=""/174, &(0x7f0000000040)=0xae) 01:43:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) 01:43:39 executing program 5: r0 = syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x2, 0x2) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x80800) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="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", 0xfc) accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x31) r2 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x40046109, &(0x7f0000000300)) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc05c6104, &(0x7f0000000180)) 01:43:39 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x2d}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) modify_ldt$write2(0x11, &(0x7f0000000040)={0x2, 0x20100800, 0x0, 0x7f, 0x7f, 0x5, 0xfff, 0x5, 0x9}, 0x10) 01:43:39 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140)=0x200003, 0x1) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000280)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000), 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000440)='/dev/urandom\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in6}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000580)=0xe8) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200080, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000240), &(0x7f00000002c0)=0x4) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000200)={0x0, 0x3, 0xffffffff}) getgroups(0x7, &(0x7f00000001c0)=[0xee01, 0xee00, 0xee00, 0xffffffffffffffff, 0xee01, 0x0, 0xee01]) r3 = add_key$user(0x0, &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r3, r4) sendto$rxrpc(r1, &(0x7f0000000040)="f6d29b", 0x3, 0x20000000, &(0x7f0000000100)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x9, @mcast1, 0x9}}, 0x24) getgroups(0x0, &(0x7f0000000480)) recvmmsg(r1, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x1a, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1000000000000083, &(0x7f0000002c00)=""/125, 0xfffffffffffffda6}, 0x6}], 0x1, 0x0, &(0x7f0000000080)) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r5, &(0x7f00000017c0), 0x1d0, 0x1f000000) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @random="6703eb79af3d", [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, 0x0) 01:43:39 executing program 4: rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/rt_cache\x00') ftruncate(r1, 0x100000000) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x3, 0x400400) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000000)=0xccb) 01:43:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000900)=ANY=[@ANYBLOB="3800000010000105000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100736974000c00000000000400", @ANYRES32=0x0], 0x38}}, 0x0) [ 318.104477] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. 01:43:39 executing program 5: ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) readv(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000400)=""/249, 0xf9}], 0x1) io_setup(0x400, &(0x7f0000000040)=0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x800, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x3, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x0, 0x2) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/btrfs-control\x00', 0x204801, 0x0) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x400, r1, &(0x7f00000000c0)="ae1737b287bd12fae02e800a1d760f93e30885054184c771886580a682c362273f8404c330c0b366247aa393c4cb0f5d0542eeabebefc6a46a8e6a6dc3ed3d10d37414a229134764a5f1b509655ff435c99db4035867097fc5cbbdb86705d8e659154690697987174bd35f70102525bfa7865313c4b939c10ab11e38632700a55aea237b3aadd2049546b29f237cc01a961ed48532c40eacfe", 0x99, 0x72ea, 0x0, 0x3, r2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x9, 0x9, r3, &(0x7f0000000240)="ad2404d0fe90b8aad50c8459bb3bbe4650471d0299cac8fa996421e6f8dfeb4a9a43d14d2be224215ec324700f6e6ef20ccd6832fc25b5a7a90c4d54ec340e74a71b20d84140a02015b5cf5457e1f0227278d2c6dfdcc426741263b80801842c1d704c7dc80bba56dbf87aa4d2f069606acbfb920db8e69a362ccdc9e9ccea99f633787b59905a57c7eee77cdbde", 0x8e, 0x7, 0x0, 0x0, r4}]) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) fcntl$getown(r5, 0x9) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 01:43:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x220, 0x0, 0x0, 0x10000007a) r3 = open(&(0x7f0000000000)='./file0\x00', 0x4100, 0x90) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f0000000140)={r4, 0x0, 0xfffffffffffff000, 0x100018000}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000080)={0x20000000007b, 0x0, [0x200000488]}) setsockopt$sock_void(r4, 0x1, 0x1b, 0x0, 0x0) [ 318.219434] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. 01:43:39 executing program 4: socketpair$unix(0x1, 0x80000000000001, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readahead(r1, 0x4, 0x1) r2 = socket$kcm(0x10, 0x4000000002, 0x10) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000100)) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f00000000c0)={0x4400000000000000, 0x6002, 0x1, 0x3, 0xf}) sendmsg$kcm(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e00000032008157e45ae087185082cf0300b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) 01:43:39 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x200000) 01:43:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000480)={0x6, 0x118, 0xfa00, {{0x9, 0xef2, "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", 0xd, 0x7f, 0x3ff, 0x9, 0x8, 0x1, 0x7, 0x1}, r1}}, 0x120) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {0xa, 0x0, 0x0, @mcast2}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) [ 318.400756] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. 01:43:39 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x11, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 318.469987] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.4'. 01:43:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) syz_open_dev$vcsn(0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)={0x5, r1}) 01:43:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x82) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) ioctl$VIDIOC_CROPCAP(r1, 0x800455cc, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x4) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0xef4, 0xc7, 0x9, 0x7, 0x3, 0x3, 0x3f, 0xaf2, 0x4, 0x40, 0x3ff, 0x9, 0xcf6, 0x38, 0x2, 0x800, 0xff50, 0x80000000}, [{0x0, 0x3f, 0x401, 0x8, 0x7, 0x80, 0x1, 0x6}], "e04e6c52a81c6886f8548b781837233672fc316e1c2f1576e429c04e16c6cbeba487c040992bed31577d8c5fec", [[], [], [], []]}, 0x4a5) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'batadv0\x00', 0x400}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 01:43:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) syz_extract_tcp_res(&(0x7f00000000c0), 0x6, 0x1f) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) socket$inet_smc(0x2b, 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) gettid() 01:43:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000800000000009) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x8000025dfdbfb, 0x8000000300000002}, 0x554) 01:43:40 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100008447, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x10000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000080)=0x80006) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x10c, r3, 0x19, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2b}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8f5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x61}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3a}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x570000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x27a2ea6f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4040) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x9, @vbi}) 01:43:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)='\nT', 0x2}], 0x100000000000013a) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20\x00', 0x80000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000480)=0x18, 0x4) r4 = dup3(r1, r0, 0x80000) recvmsg$kcm(r4, &(0x7f0000000400)={&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000000340), 0x2, &(0x7f0000000380)=""/83, 0x2d098b33e5cca744}, 0x10020) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) 01:43:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = memfd_create(&(0x7f0000002901)='dev ', 0x0) write(r1, &(0x7f00000000c0)='V', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x10, r1, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0x2, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x3}, 0x98) r2 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x2000, 0x24) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000280)={0x0, @bt={0x5, 0x3, 0x0, 0x2, 0xa988, 0x5, 0x8d9, 0x17a, 0x6, 0x3, 0xffffffff, 0x7, 0x3, 0xa7f, 0x10, 0x32}}) ioctl$int_out(r0, 0x5460, &(0x7f0000000100)) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000140)={0xc0000000, 0x101, "e0723cc356e4d7e9f442f8e233b672a0df9f3768996175d1f8ff486bb0b0ecf7", 0xd4, 0xfff, 0x6, 0x80000000, 0x5, 0x7, 0x1f, 0x2, [0x9, 0x1000, 0x0, 0x100]}) 01:43:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x9, 0x200000) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000100)) 01:43:40 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r0, 0xb) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) 01:43:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2, 0x6}}, 0x10) 01:43:40 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4000000004002, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x1f, 0x10000, 0x80000001, 0x4ab, 0x957}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={r2, 0x436f9a90}, &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) ioctl(r0, 0x40044103, &(0x7f0000001f64)) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r3, 0xfffffffffffffeff}, &(0x7f0000000200)=0x8) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000240)={0x88, 0xffff, 0x1, 'queue0\x00', 0x1}) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="020000000000bc75a3220aa1b2ad94201b80cbbb6803e931560000070000004d000000ffff0000000000001d0000800104000000000000010000000080000000af290000c083b337d52f6ce30a51612fac1d133dea4c465ae41a24df416950f626"]) 01:43:40 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) tkill(r1, 0x15) 01:43:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000240)=0x1) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x82, 0x6, 0x1, "1fcb6ee07d326e50136da6d2691ac40f", "bfea78f013433f75941204f0c17381afdf6c8472fe01f10cb5aa6c3e9dd6a07ecb36df14c1098d2b28498a147d13267352a8ebf8539d10273509586a280af70bd7f7ea858c77c14b4a8ca592f014ed33cf748d7bed0614b463a2f9025f39cc6aca3f19fe3b74f53b4eb7b28a09"}, 0x82, 0x2) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='setgroups\x00') preadv(r1, &(0x7f0000000240), 0x0, 0x0) 01:43:40 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0xfffffffffffffdea) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x40000, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0xbc9) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f00000009c0)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x1000, 0x80000001}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000500)={r2, 0x9}, &(0x7f0000000800)=0x8) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000700)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f0000000980)={0x0, 0x7, 0x3ff, 0x3, 0x81, 0x3f, 0x8}) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000006c0)=0x9, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000008c0)={0x0, @in6={{0xa, 0x4e21, 0x8, @loopback, 0x200}}}, &(0x7f0000000780)=0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000a40)={r3, 0x4}, &(0x7f0000000ac0)=0x23) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000007c0)=@assoc_value={r2, 0x2}, &(0x7f0000000740)=0xd0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x800}, &(0x7f0000000840)=0x7) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) mkdir(&(0x7f00000001c0)='./file0\x00', 0x120) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={r6, 0x1, 0x12c, @local}, 0x65) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000b80)=ANY=[@ANYBLOB="00000000000000000a004e2205000000fe8000000000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a000000000000000000000000000000000000000000000102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000a004e2300000000fe80000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2366000000fe8000000000000000000000000000aaff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2001000100fe80000000000000000000000000001aff01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000680)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f00000002c0)='./bus\x00', r1}, 0x10) sendfile(r8, r7, &(0x7f0000000180), 0x10013c93e) 01:43:40 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000180)={'lo\x00', {0x2, 0x4e24, @local}}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000240)={0x0, 0x0, [], @bt={0x1, 0x80000000, 0x1, 0x6, 0x7, 0x3f, 0x13, 0xc}}) r2 = socket(0x10, 0x803, 0x5) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) write(r2, &(0x7f0000000300)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r2, 0x1, 0x20000000000008, &(0x7f0000000140), 0x4) mq_notify(r3, &(0x7f0000000100)={0x20000000, 0x1000000003, 0x2, @thr={0x0, 0x0}}) clone(0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x5e}}], 0x1, 0x0, 0x0) [ 319.308224] input: syz1 as /devices/virtual/input/input13 01:43:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000004c0)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r3 = semget$private(0x0, 0x0, 0x0) semctl$GETPID(r3, 0x0, 0xb, &(0x7f00000000c0)=""/172) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000005c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r4}}, 0xffffff3a) 01:43:40 executing program 5: syz_emit_ethernet(0x314, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0xfffffffffffffffb, 0x4) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) r2 = eventfd2(0x1, 0x80000) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000080)={0x1, r2}) 01:43:40 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) 01:43:40 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000000080003, 0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x138, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x2, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0x70, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10, {{@link_local, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1b0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0x4}, 0x1) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfe2f) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x40) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000080)={0x8, 0x1c000, 0x80000000, 0x0, 0x9, 0x100000000, 0x1}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:43:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x2, 0x1) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000100)=0x2, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 01:43:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0xffffffffffffffa9) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x8000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x280400, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in=@remote, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xe8) sendmsg$nl_netfilter(r3, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40242}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x814) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000000)) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000a40)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001802000000000000000000000000000000000000000000000000000028015345434d41524b0000000000000000000000000000000000000000000000000000000300000073797374656d5f753a6f626a6563745f723a7379736f67645f696e697472635f657865635f743a733000000000000000000000000000000000000000000000c1fd000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb0685d5afa07a6a0fed000000000000000000000000000000000000000000000000000000000000000000000000ffffffffac1414aaffffffffffffff002926ab51aa7d00000000000000000000000000000000000000ffff00ffff00000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000001fed63100000000fffb4d573797a6b616c6c65723000000000000065727370616e3000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac1414aa000008800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000f0006001000000000000000000000000000000000000000000000000000070004e464c4f47000000000000000000000000000000000000000000000000000000000000000c000000000051abae66548b6ad5b1978d623974d3c9a684935bf254168418cc825a267f604d6d201eb99c086c7b8c752cb17a5512d16e762b599fff351c0cd4f56f2a142a76000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff0000"], 0x1) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000001c0)=ANY=[@ANYBLOB="65d93976f30ad1f8a1530ad3c0ff4e06bf9f503d6c13df207d7d5866e5bf8baec5fbfe3e357d2beaf04918d8e649114bee5d2da7908cd0b90caf5ef7804766b582ba266c7e127fd1285394e11e26650d58e688e27358b1ea7367ea"]) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1e, 0x0, "46385e8e4f69a5559b4eeb29627d87b6f31ace16a1d37075a5a20b69a80a8792588a60b4bc23a9ba3a938df8f6199c856d1ee502670f3a8d44a662f290020fb2", "8fbef735f308f582ab3e8d9d046da315243cd4fdec84deea4ca91a885542c66d", [0x40, 0x200]}) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x6, 0x1, 0x7}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000340)={0x0, 0xc6f}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f00000005c0)={r4, 0x8000, 0x59, 0x3a8d, 0xda5, 0x8, 0x10000000000000, 0x10000, {r5, @in={{0x2, 0x4e23, @local}}, 0x8a6, 0x1, 0x9, 0x4, 0x1041}}, &(0x7f0000000680)=0xb0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r1, 0x0, 0x17, &(0x7f00000003c0)='ppp0}!wlan0ppp1proc&}}\x00', 0xffffffffffffffff}, 0x30) 01:43:40 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1, 0x42000) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000280)=""/85, &(0x7f0000000300)=0x55) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000180)={r1, r2, 0x1, 0x72, &(0x7f0000000100)="0a973e59030636730f0d5fbb389dcc019518051ae305e48dfd82898d81d46cb457c6439407eddafd0155b43395d3164bfb1315f8fd21a336a49459c29835673d9aa9afc20a72a9443cc1fa85a36a421cd18638edae9d0e3a7b6d67e032cc141cdd9db484b0b785acda5e4889bde7c70a999a", 0xfffffffffffeffff, 0x7ff, 0x7, 0x2, 0x8001, 0x0, 0x80000001, 'syz1\x00'}) r3 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x7, 0x0, 0x1, &(0x7f0000ffb000/0x2000)=nil, 0x3}) ioctl$DRM_IOCTL_MODESET_CTL(r3, 0x40086408, &(0x7f0000000000)) [ 319.720384] kernel msg: ebtables bug: please report to author: Wrong nr. of counters requested 01:43:41 executing program 2: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.stat\x00\xa7\x83\x1aU\xcb\xeb\xb2\xc3\x01C\x94`\x04qO\x06\xc7W\xeb=^V\xaa;\x92\x89\xecE:5\xabPf\x94\xa0\x1b)\x90\xf5LNx\xa0+2\xffz\x9bY\xa2\x1d\xf4\x85Un2\x95\xc7\f^\xfdY\xca\xd8:\x1c(\x87\xca\xbb\x91\xe4\x8e{U\xec\xa6\xf8d\xd6\xbb\xe5)(\xb9\x83s\x89e\xe2\xe8\xad\xf3\x9bmh*DP\x8a\xe6uF\x87\x9e\x9ck)\x8e\xc4 \x8c\xcd\xe7\x9e\x944g Yni\xd9\xebZ\xd8\x93\xcc\xc8*\xbb\xc9\xfd\x96\xbf\xd4\xbd\r\xd2\xbe]\xa1\x80\xd22\xf3\x1d\x81\xcf\xf8\xdbG\xdcu\x91\xe2=\xcf\xb0\x1e\xd4q', 0x275a, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x400000000003, 0x0) 01:43:41 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xa61db6520f010000, 0x0, 0x0, [], 0x0}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 01:43:41 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0xfffffffffffffdea) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x40000, 0x0) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0xbc9) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f00000009c0)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x1000, 0x80000001}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000500)={r2, 0x9}, &(0x7f0000000800)=0x8) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000700)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r4, 0x40305652, &(0x7f0000000980)={0x0, 0x7, 0x3ff, 0x3, 0x81, 0x3f, 0x8}) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f00000006c0)=0x9, 0x2) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000008c0)={0x0, @in6={{0xa, 0x4e21, 0x8, @loopback, 0x200}}}, &(0x7f0000000780)=0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000a40)={r3, 0x4}, &(0x7f0000000ac0)=0x23) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000007c0)=@assoc_value={r2, 0x2}, &(0x7f0000000740)=0xd0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000340)={0x0, 0x800}, &(0x7f0000000840)=0x7) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) mkdir(&(0x7f00000001c0)='./file0\x00', 0x120) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={r6, 0x1, 0x12c, @local}, 0x65) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000b80)=ANY=[@ANYBLOB="00000000000000000a004e2205000000fe8000000000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000a000000000000000000000000000000000000000000000102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e00000000000000000000000a004e2300000000fe80000000000000000000000000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2366000000fe8000000000000000000000000000aaff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2001000100fe80000000000000000000000000001aff01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_vs\x00') r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000680)) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000480)={&(0x7f00000002c0)='./bus\x00', r1}, 0x10) sendfile(r8, r7, &(0x7f0000000180), 0x10013c93e) 01:43:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev}, 0x79) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) wait4(r0, 0x0, 0x40000000, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') r1 = gettid() tkill(r1, 0x1b) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:43:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000100)={0x80000001, 0x100000000, 0x1f, 0x5, 0xe, 0x5, 0x0, 0x0, 0x9c52, 0x7}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) ioctl$CAPI_REGISTER(r2, 0x400c4301, &(0x7f0000000140)={0x1768, 0x7fff, 0x7}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3}, 0xffffff3a) 01:43:41 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@broute={'Nroute\x00', 0x20, 0x2, 0x2c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000300], 0x2, 0x0, &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bc\x00', 's\x01\x000\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'vcan0\x00', 'vlan0\x00', @broadcast, [], @empty, [], 0x70, 0x70, 0xe8}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x2, 0x0, "2ce719c99cffcbf4d7e80e410bb5007c6981466b6431c7e6b129fcead3f149b589996102627779dc3b23bf8250fc3acd9e8be08a4bbab9be219f504cae3a7e4d"}}}}]}, {0x0, '\x00', 0x1, 0xfffffdfffffffffe, 0x1, [{{{0xf, 0x40, 0x890d, 'veth0_to_bond\x00', 'hwsim0\x00', 'ipddp0\x00', 'sit0\x00', @dev={[], 0x16}, [0xff, 0xff], @link_local, [0xff, 0x0, 0xff, 0x0, 0xff], 0xe0, 0x110, 0x148, [@mark_m={'mark_m\x00', 0x18, {{0x3ff, 0x800, 0x1, 0x1}}}, @connlabel={'connlabel\x00', 0x8, {{0x80, 0x2}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@dev={[], 0x23}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x338) lseek(r1, 0x0, 0x0) 01:43:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev}, 0x79) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) wait4(r0, 0x0, 0x40000000, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') r1 = gettid() tkill(r1, 0x1b) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) 01:43:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = add_key(&(0x7f0000000100)='cifs.idmap\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$set_timeout(0xf, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000400)={0x2}) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x5) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="556c025759010400143b", @ANYRES16=r4, @ANYBLOB="000426bd7000fddbdf25020000000c0006000100000000000000"], 0x20}}, 0x4000000) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = accept4(r0, 0x0, 0x0, 0x2800) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000380)={0x3, 0x5, 0x100000001, 0x1, 0x10000, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r7, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x2710}, 0x10) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000240)) write$P9_ROPEN(r3, &(0x7f0000000280)={0x18, 0x71, 0x1, {{0x30, 0x0, 0x8}, 0x7f}}, 0x18) epoll_wait(r3, &(0x7f0000000440)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0xfffffffffffffffd) write$nbd(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="563967ade6167be66865ed70066b5e38e711d7eaf0147da572de73c21045700db1a96233d84e24b58a315fe1b25555d3b1184b26b63fbb90caff267eefb385ceb410f5bcbdc106fc"], 0x1) sendmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000685000)=[{&(0x7f00000002c0)="b5887200000000000000", 0xa}], 0x1}, 0x0) 01:43:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x60000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200080, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x201) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000300)) prctl$PR_SET_NAME(0xf, &(0x7f00000003c0)='\x00') r3 = getpgrp(0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000002c0)=r3) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x8000000010006, 0x0, 0x0, 0x50000}]}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00', r2}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000280)) sendto$packet(r1, &(0x7f0000000080)="abded68ba3603d95594a632dc3a05b1eda57ec4e0d07ace5640ad7446f015ce3af9c460231876c24b283d05246a3918c10919e5ce982fc1416f9ba76d58c436b57128427331ab2ec1aab718a1675d12d3b97e080534594441e96f8d55fa8f8861235860b0174326a8f6f05ad0948d3994afeeef7ecf26509277c49da3c65ba1b812c6f7756d574c7d18e3279bd72138406614da691", 0x95, 0x4, &(0x7f0000000180)={0x11, 0xf8, r4, 0x1, 0x0, 0x6, @dev={[], 0x1c}}, 0x14) [ 320.457152] kauditd_printk_skb: 135 callbacks suppressed [ 320.457165] audit: type=1326 audit(1550108621.703:1019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12583 comm="" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x50000 [ 320.636768] audit: type=1326 audit(1550108621.753:1020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12583 comm="" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 320.657485] audit: type=1326 audit(1550108621.753:1021): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12583 comm="" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 [ 320.698598] audit: type=1326 audit(1550108621.753:1022): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12583 comm="" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 01:43:42 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x20008000000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000100)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r3, r4, &(0x7f0000000000), 0xffff) fcntl$addseals(r4, 0x409, 0x9) fsetxattr$system_posix_acl(r4, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {0xf}}, 0x24, 0x0) dup3(r1, r2, 0x0) [ 320.736396] audit: type=1326 audit(1550108621.753:1023): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12583 comm="" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 01:43:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000400), &(0x7f0000000540)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x80000000, 0x4000) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000100)=0x7ff) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f0000000480)=""/154) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4621, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 01:43:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000480)={0x79}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={0xffffffffffffff9c}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0x25a8c7926da29110) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b40)={{{@in6=@remote, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000c40)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80), 0x0) getuid() getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000180)={0x3, [0x7e, 0x1, 0x0]}, &(0x7f0000000240)=0xa) getgroups(0x1, &(0x7f0000000d00)=[0xffffffffffffffff]) getgid() fsetxattr$system_posix_acl(r2, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000d40)={{}, {0x1, 0x1}, [{0x2, 0x0, r4}, {0x2, 0x1}, {0x2, 0x4}], {}, [{0x8, 0x5, r5}], {}, {0x20, 0x2}}, 0x44, 0x1) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r2, r6, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x179, 0x0, 0x0, 0xffffffffffffff9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f0000000000)=""/197, 0xc5) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfe2f) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 01:43:42 executing program 2: socket$kcm(0x10, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = getuid() getgroups(0x7, &(0x7f0000000400)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff]) fsetxattr$system_posix_acl(r2, &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {0x1, 0x5}, [{0x2, 0x5, r3}], {0x4, 0x1}, [{0x8, 0x0, r4}], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x3) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x100, 0x0) ioctl$TIOCLINUX4(r5, 0x541c, &(0x7f0000000200)) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000000)="b93c564b636700000000b4ce360000a299b7f4d0e305952f", 0x18) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) r6 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492670, 0x0) ioctl$KDGKBENT(r5, 0x4b46, &(0x7f0000000240)={0x2, 0x1ff, 0xffffffffffff0001}) sched_setscheduler(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x3}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000340)={r7, 0x800, 0x5dc6359, 0x3f}, &(0x7f0000000380)=0x10) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, 0x0) finit_module(r1, &(0x7f0000000280)='\x00', 0x0) mremap(&(0x7f0000aca000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x32, 0xffffffffffffffff, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000480)={0x14, 0x11, 0x1, {0x2, 0x0, 0x3}}, 0x14) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="d3ab07191a01464490b2d9d5e03eba60a786765c2756df62", 0x18) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, &(0x7f0000000140)={0x7, "28cd4cec6c48bcb207aae1dac4f43abce8ce0148537f3bcbafb0115f7f33a397", 0x3}) 01:43:42 executing program 1: fstat(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_set$uid(0x3, r0, 0x8) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$getown(0xffffffffffffffff, 0x9) getpgrp(r3) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000080)={0x27, 0x1f, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) r5 = getpgrp(r4) setpgid(r5, r4) [ 320.874144] audit: type=1326 audit(1550108621.753:1024): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12583 comm="" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 01:43:42 executing program 1: r0 = dup(0xffffffffffffffff) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") add_key(&(0x7f0000000080)='\nns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000040)=0x4000000) 01:43:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) [ 320.994423] audit: type=1326 audit(1550108621.753:1025): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12583 comm="" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457e29 code=0x50000 01:43:42 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000100)) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") dup3(r0, r1, 0x0) [ 321.114225] audit: type=1326 audit(1550108621.763:1026): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12583 comm="" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x50000 01:43:42 executing program 1: capset(&(0x7f0000f0fffa)={0x19980330}, &(0x7f00008e7000)) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x5, 0x187002) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x40000, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f00000002c0)={0x3, r2}) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="b1cb8e433917ce09"], 0x4, 0x1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) execve(&(0x7f0000000380)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000340)='security.ima\x00', &(0x7f0000000400)='\\wlan1##trusted&.ppp1wlan0!\x00', &(0x7f0000000140)=']\x00'], &(0x7f0000000300)) 01:43:42 executing program 4: clone(0x2002002102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x8) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 01:43:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x0, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 321.266999] audit: type=1326 audit(1550108621.763:1027): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12583 comm="" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=16 compat=0 ip=0x457e29 code=0x50000 [ 321.380359] audit: type=1326 audit(1550108621.763:1028): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12583 comm="" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x50000 01:43:42 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x400800, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000080)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fremovexattr(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="62747266732ea924d5437624df094eafb60fd1f10c9bc1b16eed62e5ca56ad577efe2ea5426f8942bd8c3e8185518d1abb28e122f642f76ac0170900000000000000000000"]) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x802, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000200)={{0x0}, 0x0}, 0x20) 01:43:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000880)=@assoc_value, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180), 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x20000) write$P9_RLERROR(r0, &(0x7f00000001c0)={0x9, 0x7, 0x2}, 0x9) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000080)={0x4, 0x1, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r5, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="af6174"]) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) lsetxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3) r7 = socket$netlink(0x10, 0x3, 0x14) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) accept(r8, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r9 = openat$vfio(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r7, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x810}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r10, 0x0, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) ioctl$BLKREPORTZONE(r9, 0xc0101282, &(0x7f0000000580)={0x0, 0x1, 0x0, [{0x0, 0x0, 0x4}]}) write$FUSE_NOTIFY_STORE(r9, &(0x7f0000000600)={0x28, 0x4, 0x0, {0x0, 0x9}}, 0x28) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r8, 0xc0305302, &(0x7f0000000300)={0x0, 0x2, 0x20, 0x5, 0x42, 0x5}) ioctl$VIDIOC_ENUM_FREQ_BANDS(r9, 0xc0405665, &(0x7f0000000480)={0xfad, 0x4, 0x1, 0x208, 0x1ff, 0x100, 0x4}) dup3(r6, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) 01:43:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 01:43:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff96, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13e}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0xffffffffffffff8d, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x800) ioctl$DRM_IOCTL_RM_MAP(r3, 0x4028641b, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, 0x100000000000, 0x3, 0x2, &(0x7f0000ffb000/0x2000)=nil, 0x3f}) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r4, 0xc0605345, &(0x7f00000000c0)={0x9, 0x1, {0x3, 0x0, 0x6, 0x3, 0xfffffffffffffffe}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000002c0)={0x7, 0xffffffffffffff0b, 0xfa00, {r2}}, 0x10) 01:43:43 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400000000000000250000e8000000009500000000000000"], 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 01:43:43 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) 01:43:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0x7, @empty, 0x2}], 0x3c) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x20, r1, 0x10, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}]}, 0x20}}, 0x0) 01:43:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = getpgid(0xffffffffffffffff) getpgrp(r1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 01:43:43 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0), 0x2000000000000}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x0, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x200000, 0x0, 0x1000, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x339, 0x0, 0x0, 0x0, 0x2000000002, 0x0, 0x0, 0x2cb3, 0x7, 0x0, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x80, 0x0) readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/176, 0xb0}], 0x1) r2 = add_key$user(&(0x7f0000000680)='user\x00', &(0x7f00000008c0)={'syz', 0x3}, &(0x7f0000000900)="5c195772864583bec847f2c6fb876dac7e566b1240169fe75e19f3fc3ecae3f4d24c5cf12e9b8c187a8d95bb0a3f9b6a854e49962e2c31a155edbca2a6cc8de47272781bafbaa0a4dd1a584e8ab21484ffafdd2477a0a24f278460cb71730afbfc2c61b14daf98d5dffbd0472992adff47437cd3d82b1e2eec3247b103432f7c955b4081b7e1c3b2a0871a413f9184fa", 0x90, 0xffffffffffffffff) keyctl$invalidate(0x15, r2) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f00000006c0)=""/23) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x600001, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x8000000000000020) r4 = syz_open_dev$dmmidi(&(0x7f0000000a80)='/dev/dmmidi#\x00', 0xffffffffbfffffff, 0x20400) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000280)={0x7d, 0x6}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000002c0)='em0mime_typecpuset\x00'}, 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f00000003c0)=""/126) io_setup(0x5, &(0x7f0000000580)) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PPPIOCSMAXCID(r3, 0x40047451, &(0x7f0000000080)) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000380)) ioctl$sock_SIOCDELDLCI(r4, 0x8981, &(0x7f00000005c0)={'ifb0\x00\x00\x00\x00\x0f\x00', 0x1ff}) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000007c0)=""/196, 0x2b7) get_mempolicy(&(0x7f0000000a00), &(0x7f0000000a40), 0x9, &(0x7f0000ffe000/0x2000)=nil, 0x0) write$FUSE_INTERRUPT(r1, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x200100, 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000180)=0x10) 01:43:43 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000100)=0x4, 0x4) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) bind$netlink(r1, &(0x7f0000000000)={0x4400000010, 0x0, 0x0, 0x1000}, 0xc) getsockopt$netlink(r1, 0x10e, 0x8000000009, 0x0, &(0x7f0000000280)) prctl$PR_SET_UNALIGN(0x6, 0x0) 01:43:43 executing program 4: fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) pipe2$9p(0x0, 0x0) kcmp(0x0, r0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x20000002) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f0000000240)={0x0, 0x52c4, 0x4, [], &(0x7f0000000200)=0x3f}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x1, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) 01:43:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") set_mempolicy(0x2, &(0x7f00000000c0)=0xbfe, 0x7ffd) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f00000001c0)={@initdev, @empty, @loopback}, &(0x7f0000000200)=0xc) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000180)=0x2) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x80000001) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0xa, &(0x7f00007e0000)=""/4, &(0x7f0000000080)=0x150) 01:43:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2, 0x8}}, 0x10) 01:43:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x2d1, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0087eead66907174740000000000000a000000", @ANYRES32=0x0, @ANYBLOB="14000100fe800000f0ffffffffffffff000000aa"], 0x2c}}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 01:43:43 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f0000000080)='$!\'GPLbdevppp0vmnet1\xea$(+em1]system#&.\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r0, &(0x7f0000000000)) mq_notify(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, @thr={&(0x7f00000000c0)="81be98ca16b79cd12645337ce021d2d43df7d7298ece303cde10", &(0x7f0000000100)="57bdc534f49aa02dce3df628dbab663a3b2493e10ea088d4ffb018beba95d92195515d8f3630c9c2aacc018c8e54303716fce27a7002a20d6ffd3dcaef6527d62cf1cc8857f6f4c407bfd09bea8e470de9312282de340e2eac87e6263cecfd4bfc11027978bf74343e3fa9885ce2bde91d5a18083e839f3b7703130ec9bde42d404f143ca82e111632a120bda5ece93af22a2ae67515dc8d46fcb1a9fd79d024c8acb7ee94555c9c7e095dd7c2633e4702424dd846e890c888353e734174c5810c1b1beb22c01ebc5da3ed7f77"}}) 01:43:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() clock_gettime(0x3, &(0x7f0000000400)={0x0, 0x0}) clock_nanosleep(0x2, 0x1, &(0x7f0000000040)={0x0, r1+10000000}, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x40, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000480)=0x6) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000180)}, 0x0) r3 = getpid() r4 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f0000000280)}, 0xfffffdb1) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sched_setparam(0x0, &(0x7f0000000240)) ioctl$TIOCNXCL(r2, 0x540d) statx(r4, &(0x7f00000002c0)='./file0\x00', 0x0, 0x60, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r6, &(0x7f0000000980), 0xffffff4d) recvmsg$kcm(r5, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) tkill(r0, 0x1004000000016) openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x0, 0x0) 01:43:43 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x438000, 0x0) r1 = dup2(0xffffffffffffffff, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@ipv4={[], [], @loopback}, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="0500db44c7450000bf7ce676b30007000000f0fff8ffffff79a4dcff08000000b4060000ffffffff2d020000000000e556b35eb800650404000100000004040000850000001f00009bb70000140000000095000000000000000000000000000000"], 0x0}, 0x48) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000380)=0xe8) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000540)={r2, @empty, @dev={0xac, 0x14, 0x14, 0x1d}}, 0xc) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000400)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000140)='bridge0\x00\x00\x01\x00', 0x1) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f00000006c0)) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) r8 = dup3(r3, r7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x66, 0xfff, 0x8000000001}, 0x2c) writev(r9, &(0x7f00000003c0)=[{&(0x7f0000000280)='{', 0x1}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff00000000030006000000000002000004000000bb000000000000000003000500000000000200423b000000000000004000000000"], 0x80}}, 0x0) r10 = socket$key(0xf, 0x3, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r8, 0xc0745645, &(0x7f00000002c0)={0x99a, [0x80000001, 0x2, 0x1, 0x8, 0x9, 0x2, 0x2, 0x5, 0x100, 0x1, 0x101, 0x0, 0x111, 0x8, 0x8, 0x4, 0x100000000, 0x9, 0x1, 0x8, 0x1e5310d0, 0xc745, 0xd5, 0x46, 0x7, 0xc3, 0x2, 0x7, 0x1000, 0x7, 0x2, 0x40, 0x5, 0xfffffffffffff7f6, 0x9, 0xc2a, 0x9, 0xfffffffffffffeff, 0x1, 0x7, 0x630f9d00, 0x9, 0x7ff, 0x4, 0x100, 0x4, 0x3, 0x1], 0x7}) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) clock_adjtime(0x0, &(0x7f0000000440)={0x1, 0x1, 0x101, 0x80, 0x6, 0x80, 0x75, 0x450b, 0xe4de, 0x4acb, 0x8000, 0x2, 0x3, 0x4, 0x6, 0x10001, 0xe288, 0x9, 0x3, 0x4, 0x6, 0x90, 0x20, 0xe16, 0x7, 0xffffffffffff1b06}) 01:43:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm-control\x00', 0x14b040, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000740)={0x1, [0x0]}, &(0x7f0000000780)=0x6) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r2}}, 0xffffff3a) 01:43:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r3 = dup2(r2, r1) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f00000000c0)=""/4096) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000001480)={0x5, 0x10, 0xfa00, {&(0x7f0000001240), r4, 0x3}}, 0x18) sched_setaffinity(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, &(0x7f0000000180)) write$nbd(0xffffffffffffffff, 0x0, 0x0) r5 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x2, 0x80000) write$nbd(r5, &(0x7f0000001100)={0x67446698, 0x0, 0x0, 0x4, 0x3, "090a8bebfb28928fd04f4dd6f341cd6871ecd792d6abcdb131cec8cbff59c918615c40040060319568a53d09828300deac8c371cd48c53a752aa9d1451e3a07f2459a1a6c1330d7806dc6665a9214fd957bd1236675169fa5ee06df83e15e8391d3fac906cfba881cfd6da92aff8e2744fc682bdf130bdebce4f6ae5b0255ccbedea56acc97daffbb9c4f4"}, 0x9b) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000001200)={&(0x7f00000011c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x8000000000000001, 0x800}, 0x14}}, 0x0) [ 322.772699] Unknown ioctl -2147199442 01:43:44 executing program 1: r0 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000000)={0x2}) r1 = dup(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='bond0\x00', 0x10) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x4000, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0xfffffffffbffeffe, &(0x7f00000000c0)="1b8111721dfa65e408473ae11db167ff766a289d96338711f7948642300af4c32cfbb89796c680ea0ac378b06b507d2e1d329aa3be0c29127061bc24a3263b6fafe008b53f8c64b6a674e4ac4ee63908463865823e6ee756e447bee3e5b9af1ef43c96f9e5166db3036086b12f6e680517a1f17cd45b910843b81b385c097d21a4d0fd7161b06bf8f4d3c5bf9d38d7dc2b1a26350201877f1b5d48a9f514f1778a13487e5caebf6a4ebe15be397e0255b08a37846c6e5f9e234c8e02bfd31815a550", 0xc2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) fcntl$setpipe(r3, 0x407, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000200)={0x3, 0x4, 0x34, 0x6, 0x0}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000280)={r6, 0x2}, &(0x7f00000002c0)=0x8) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$KVM_SET_NESTED_STATE(r5, 0x4080aebf, &(0x7f0000000300)={0x2, 0x0, 0x2080, {}, [], "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", "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"}) 01:43:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x7fffd) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="ba0000004c489ec5a295c96c2463a797d22668017ee982199474cc6695a8c1f72d0719d82250baabb5845fba135c0eb3be00608e3488a8f505e38ac1124a56686a75d722d2a3232d31902a5be9cc4e6d5c799099ea20046adbbaf7ac2fdff6b9b853b045c34afe64d4b4846189a51d060abb90005c30ef622e115de38d8136c6a577ad2d19f05be16dd9f81f89bf4b841aef3ddd204cb002176e63963adaed259729318a0db9df1841dfbcc620baa0399bae03c7da09541391a2fccd0ddb609e9af3b89371090cb052e71b8594ed7d4130a660883b79e1c7f1d67e9a"], &(0x7f0000000040)=0xc2) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={r3, 0x8}, &(0x7f0000000200)=0x8) r4 = dup(r0) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, 0x0) 01:43:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000140)={'irlan0\x00', {0x2, 0x4e22, @broadcast}}) getitimer(0x3, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0xfffffffffffffeb2, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x11, 0xfa00, @id_tos={&(0x7f00000000c0)=0x3ff, r1, 0x0, 0x0, 0x1}}, 0x20) clock_getres(0x0, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) 01:43:44 executing program 4: fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000100)=0x0) pipe2$9p(0x0, 0x0) kcmp(0x0, r0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x20000002) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r2, r2) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f0000000240)={0x0, 0x52c4, 0x4, [], &(0x7f0000000200)=0x3f}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, 0x0, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x1, 0x0) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f00000002c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) 01:43:44 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0xffffff7f00000000, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x28) r0 = socket$kcm(0xa, 0x100000002, 0x0) r1 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000080)={@mcast2, 0x0}, &(0x7f00000000c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'vxcan1\x00', r2}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000240)={r3, 0x1, 0x6, @local}, 0x10) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000100)=0x3) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x406, 0x2}, 0x14) getpeername$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 01:43:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0xa, 0x8000000000000003, 0x4) socket(0x9, 0x0, 0x9) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00\x02k\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 01:43:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) r3 = getpgrp(0xffffffffffffffff) ptrace$peekuser(0x3, r3, 0x4) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x10001, 0x200800) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000100)={0xd, 0x3, 0x2, {0xbc69, 0xfffffffffffffffc, 0xd53, 0x4}}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000180)={0x7, 0x3, 0xfa00, {r2, 0x2}}, 0x6eea55b1) 01:43:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xc, 0x0, 0x4, 0x8001, 0x0, 0x1}, 0x2c) [ 323.285375] bridge0: port 3(gretap0) entered disabled state [ 323.291305] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.298024] bridge0: port 1(bridge_slave_0) entered disabled state 01:43:44 executing program 5: socket$tipc(0x1e, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socketpair(0x1e, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f00000001c0)="4907d7afdb697dce61a495fb89dccaa00a79e951adf9f60924f45ee1fcfc2ba03394e925bd17bf5e0fbcc1d0b43db05e39b42ba215155c11f04906f8dc47d69f460bba4cedcaea9a5ee222b5aebe2d4c27d63bed47090408ecaca902b56a8f1069ab7cc2e92ffa6ab77051ea5a674ff7cfc1b40ba7f239c976ff96d501c37af300cb7a6b5032ba918e9216f25f1ac5de1d3b4a746b18aa5275a31c672b247c0712870abaffdcce87eba4845b1f288ab9d9d10a24634e927cf9604f20553d8833c336175fabf33fb85b019d027ff7d83f45f4c01118167fb844dc4451408e34377afcabdf4cf21a", 0xe7) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x5, 0x6, 0x0, 0x5, 0x1a, 0x6, 0x7fff, 0x80000001, 0x7, 0x5, 0x5, 0x20}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000100)={0x0, r3+30000000}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e21, 0x100, @rand_addr="6e496a6f3bb6d360e861a44941350e96", 0x5}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e21, 0xfffffffffffff1cc, @loopback, 0x3f}], 0x58) 01:43:44 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000006000000fffffeffffffffff050000000000000020000000000000007f0000000000000000000000000000000000000000000000000000000000000042ffffff05000000080000000000000000000000010000000100ffffffffffff04000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001cf60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vfio/vfio\x00', 0x400, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f00000004c0)="3f08710b1c065cba5f735a451613aa406e74f2ff2d0634c59a08b13941b5d2a22f627aa2a68f71e510e0c027fe5b29f322acf607677ecb78cc470b6a889654017bc1aa3e3d744dfc3d1e74234ac02e0a5296f538de342442716fa7441c543a0165519bfe666d069b46ea200ff81698eb934a25135a82f1b5761a3c56d96b9eb67189e345c2292710") getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) getuid() r4 = geteuid() chown(&(0x7f0000000000)='./file0\x00', r4, r3) 01:43:44 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200004, 0x0) pwritev(r0, &(0x7f0000000a00), 0x1, 0x0) 01:43:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000180)={0x5, 0x10, 0xfa00, {&(0x7f0000000480), r1, 0x1}}, 0x18) r2 = syz_open_dev$amidi(&(0x7f0000000680)='/dev/amidi#\x00', 0x799, 0x40) write$P9_RREADLINK(r2, &(0x7f00000006c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) open_by_handle_at(r0, &(0x7f0000000700)={0xf5, 0x93, "e0ba88676a6b749def2de9c7c0881af1939a105f6fbaeacd9622ef7ef99ef19b7f76a039552aab57bf012b8980ea02e4bcc59edb5c81cd1c1fa6d534531bdbc5a2c4148ce221aa222462963a26b995601dd0648a0f7e4ad68e7ac2478622b4387e9e0e91638bafe10b84a77eee5e0a790fdd4c502d3ea1358e74474a0599df0125d6f10c0b10f946cb53b107a65be016dd054fab5e02d0aaee6d5e34d8266adb78746be2fce2104d237a85901be266c82c7b6a955cc901787cf396f474afa53960fd645da2d78b7082f06950379588a25ba8327b393537d52fc73fa3bbea0035a27a9ad3deb0a8fbd2cb8c9073"}, 0x220040) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) setxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x7}, 0x28, 0x1) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 01:43:44 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 01:43:44 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x4a000, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)={0x0, @time={0x77359400}, 0x1934, {0x0, 0x8}, 0x100000001, 0x0, 0x1}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003300)=ANY=[@ANYBLOB="1400000004011903000000000000000000000000"], 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f00000001c0)=ANY=[@ANYBLOB="e6bf18000000000000000000000000000000000000f500000000000000000000000000000000000000000000000000000000000600000000"]) 01:43:44 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40080, 0x0) read$FUSE(r0, &(0x7f0000001500), 0x1000) 01:43:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x2, 0xfa00, @id_afonly={&(0x7f0000000300)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x200, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$void(r0, 0xc0045c79) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x3, 0xfa00, {r3}}, 0xffffff3a) 01:43:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x1, 0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40800) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000340)={"cce2ccdafb10fd5e8da971faa0437c505df962580901064dcbcaa1ec14500c43dd77f399e58dd28a96a4d0e1c89a86be545830125c9b1b1131df61cdc9b56dfa9ae5ae801ae1fcb4ca90046a977ff87a4f4d93707988cbde9e265e346a959f2b2131f7d8e7270eb020750eb543eefcc3933f208ac3df8c8a368a46e3224d59b5be3102e09f98789d6174d1e0c65b0f265aa68ce3abb9ad3ed3108a37d7378417472b61611d28e27d1e60f98a5a04784fabec45b84293dfc120809ed090b592671a20e23bb1ef2827fbfed34fbcc7485564f3cd8c0c77f98185c11999af775678c03df13b4c3b01fcf7a085e538a438bc066df40fd43ff16de5548667cc4e848b1cd8093912f4e6c4dcb722b5c37b9445ce82e88cab4bd787e3154389b4a0183b483268f9e3e42aa9a7328a068d186b65501c49949f4c2c46dd50757f20ba041e82aebfbe72eb956051c4baacfb9462b81499deb858bc0165491d7190e47f98e4980374d78c88ea3dbad4d3f7a8940de1ffb87659c79b6835a02e2fa630c6f61712be28c2e6c04335e82df23e10928c7e439ad051291f7c12fa12ad74c748640c5bec0c8bdd414ae739081c3e874d13e009b27824b86702e006e762ac56ceddbfe7686019834c5826bfd150234b7665535d8389b9a21f3bc1d78b54a95344e7536cdace1473b84b96c2bee02ef0ec5472c04bc3590a37168427bd5ee4ad853ff40c08fe7014d1400cbc325a63eb93077606477a94376ae1452c216c02805562b0b2661000415f09963890db7717ca358dfcd35441d749a19b9543b9601daf05ca94121bce8afe8559b6a08c03be2f4acbad7c554421111aa76d1bf8fbc202e32f9ae073dac9551b8f0ebb1712d361d0f6defa5b7ed892d6b6075cc1e748b5d8ea58f2525ce79a26feda700ff841b6854b6f43d0855e02d2751449fabcf37e8c2664f21beb3325d346a3fe7c45f4c0c3b35aee5c8514a81fe90e973d86d427783512008a5f4cc6172355159da59a529270fe07f224f810d68fb105b47371a52b2384606328511bbd9d36a96c1b04626a42faf9bd7ace21f71ea64cf5b76674039c9d22ade082edb435e42147b9e925d4ebe151c14103f393608d5b03eb187dfb2196e9832c836092dd43007128c9c9abc7a480f21d783be08f5752298bef6e42f5cbee0fa17cd845983b1a29f205556c0b378822ef0d7c6c6aae3d07585143bb67a4b7b6683808d6f65e8fd0bb765647b2b2836d1f25a0ddffa45245ccb2ec9d182846f33f62023c7de891634f00b41a2807a187f1a914e0044f4fef30b245d407f92f024270f3622339cff5f6515636a0bf43ab73a7358a1d64158e60c58ca45bb6cec6e80efee5dabee18fe51be10977ed895a52fab4fcb85184bccd6c916aa52f27cad9e43c45bebca443c405fd236fbe55b28c47ce2eb7afe41d3463686fc5"}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0d0c0000000000000000010000000000000003000000004c00180000000062726f6164636173742d6c696e6b00000000000000000000f8ffff3f6a7a340000000000feffffff0000000000000000369f6345d67cc112f70000000000000000ffffff"], 0x1}}, 0x0) [ 323.834452] bridge0: port 3(gretap0) entered blocking state [ 323.840289] bridge0: port 3(gretap0) entered forwarding state [ 323.846474] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.852858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.859582] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.866024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.925950] kasan: CONFIG_KASAN_INLINE enabled [ 323.930807] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 323.978516] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 323.980619] device bridge0 entered promiscuous mode [ 323.984817] CPU: 1 PID: 12830 Comm: syz-executor.0 Not tainted 5.0.0-rc6+ #70 [ 323.984827] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 323.985011] RIP: 0010:rdma_listen+0x2df/0x8e0 [ 323.985031] Code: 8b ac 24 c8 01 00 00 31 f6 48 c7 c7 00 43 1c 89 e8 16 47 fb 01 48 b8 00 00 00 00 00 fc ff df 49 8d 7d 08 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 5a 05 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b [ 323.985045] RSP: 0018:ffff888059e77b10 EFLAGS: 00010202 [ 324.030565] kobject: 'loop2' (000000008498d1f8): kobject_uevent_env [ 324.035394] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 324.035402] RDX: 0000000000000001 RSI: 0000000000000008 RDI: 0000000000000008 [ 324.035411] RBP: ffff888059e77b48 R08: 1ffffffff1238860 R09: fffffbfff1238861 [ 324.035420] R10: ffff888059e77b00 R11: ffffffff891c4307 R12: ffff88805bed2880 [ 324.035428] R13: 0000000000000000 R14: 0000000000000400 R15: 0000000000000007 [ 324.035440] FS: 00007f1eeeeda700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 324.035449] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 324.035458] CR2: 0000000001453e80 CR3: 000000003c3c7000 CR4: 00000000001426e0 [ 324.035470] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 324.035477] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 324.035482] Call Trace: [ 324.035566] ucma_listen+0x14d/0x1c0 [ 324.035583] ? ucma_notify+0x190/0x190 [ 324.046656] kobject: 'loop2' (000000008498d1f8): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 324.049343] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 324.049428] ? _copy_from_user+0xdd/0x150 [ 324.143972] ucma_write+0x2da/0x3c0 [ 324.147600] ? ucma_notify+0x190/0x190 [ 324.151469] ? ucma_open+0x290/0x290 [ 324.155240] ? __fget+0x340/0x540 [ 324.158824] __vfs_write+0x116/0x8e0 [ 324.162651] ? lock_downgrade+0x810/0x810 [ 324.166789] ? ucma_open+0x290/0x290 [ 324.170519] ? kernel_read+0x120/0x120 [ 324.174460] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 324.179422] ? common_file_perm+0x1d6/0x6f0 [ 324.183737] ? apparmor_file_permission+0x25/0x30 [ 324.188581] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 324.194212] ? security_file_permission+0x94/0x320 [ 324.199156] ? rw_verify_area+0x118/0x360 [ 324.203291] vfs_write+0x20c/0x580 [ 324.206823] ksys_write+0xea/0x1f0 [ 324.210348] ? __ia32_sys_read+0xb0/0xb0 [ 324.214446] ? do_syscall_64+0x26/0x610 [ 324.218440] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 324.223790] ? do_syscall_64+0x26/0x610 [ 324.227759] __x64_sys_write+0x73/0xb0 [ 324.231633] do_syscall_64+0x103/0x610 [ 324.235519] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 324.240724] RIP: 0033:0x457e29 [ 324.243911] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 324.262917] RSP: 002b:00007f1eeeed9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 324.270615] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e29 [ 324.277873] RDX: 00000000ffffff3a RSI: 00000000200001c0 RDI: 0000000000000005 [ 324.285125] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 324.292381] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1eeeeda6d4 [ 324.299633] R13: 00000000004c706f R14: 00000000004dca78 R15: 00000000ffffffff [ 324.306888] Modules linked in: [ 324.314268] kobject: 'loop5' (0000000040480379): kobject_uevent_env [ 324.318301] ---[ end trace ae99a92c28761aef ]--- [ 324.320713] kobject: 'loop5' (0000000040480379): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 324.335154] bridge0: port 3(gretap0) entered disabled state [ 324.335746] RIP: 0010:rdma_listen+0x2df/0x8e0 [ 324.341001] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.345544] Code: 8b ac 24 c8 01 00 00 31 f6 48 c7 c7 00 43 1c 89 e8 16 47 fb 01 48 b8 00 00 00 00 00 fc ff df 49 8d 7d 08 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 5a 05 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b [ 324.351813] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.370838] RSP: 0018:ffff888059e77b10 EFLAGS: 00010202 [ 324.384113] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 324.391515] RDX: 0000000000000001 RSI: 0000000000000008 RDI: 0000000000000008 [ 324.392357] device bridge0 left promiscuous mode [ 324.402419] RBP: ffff888059e77b48 R08: 1ffffffff1238860 R09: fffffbfff1238861 [ 324.411178] R10: ffff888059e77b00 R11: ffffffff891c4307 R12: ffff88805bed2880 [ 324.418630] R13: 0000000000000000 R14: 0000000000000400 R15: 0000000000000007 [ 324.426032] FS: 00007f1eeeeda700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 324.434897] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 324.440884] CR2: 0000001b32b26000 CR3: 000000003c3c7000 CR4: 00000000001426e0 [ 324.449442] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 324.456867] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 324.464277] Kernel panic - not syncing: Fatal exception [ 324.470592] Kernel Offset: disabled [ 324.474218] Rebooting in 86400 seconds..