0xa0) 06:22:46 executing program 2: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6, 0x7fff, 0x1, 0x4, 0x80, 0x1, 0x4, [], 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x5}, 0x40) socket(0x9, 0x3, 0x5) wait4(0xffffffffffffffff, &(0x7f0000000140), 0x8, &(0x7f00000001c0)) 06:22:46 executing program 3: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6, 0x7fff, 0x1, 0x4, 0x80, 0x1, 0x4, [], 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x5}, 0x40) socket(0x9, 0x3, 0x5) wait4(0xffffffffffffffff, &(0x7f0000000000), 0x1000002, &(0x7f0000000040)) 06:22:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1, 0xff, 0x0, 0x3}, {0x7f, 0x0, 0x12, 0x7}]}) 06:22:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x800, 0x12, @empty, @dev={0xfe, 0x80, [], 0x31}, 0x1, 0x80, 0x7, 0x1}}) 06:22:46 executing program 5: socketpair(0x6, 0x0, 0x0, &(0x7f0000000040)) 06:22:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0xa0) 06:22:46 executing program 3: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6, 0x7fff, 0x1, 0x4, 0x80, 0x1, 0x4, [], 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x5}, 0x40) wait4(0xffffffffffffffff, &(0x7f0000000000), 0x1000002, &(0x7f0000000040)) 06:22:46 executing program 2: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x6, 0x7fff, 0x1, 0x4, 0x80, 0x1, 0x4, [], 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x5}, 0x40) wait4(0xffffffffffffffff, &(0x7f0000000140), 0x8, &(0x7f00000001c0)) 06:22:46 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1, 0xff, 0x0, 0x3}, {0x7f, 0x0, 0x0, 0x7}]}) 06:22:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x800, 0x12, @empty, @dev={0xfe, 0x80, [], 0x31}, 0x1, 0x80, 0x7, 0x1}}) 06:22:46 executing program 5: socketpair(0x6, 0x0, 0x0, 0x0) 06:22:47 executing program 3: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) wait4(0xffffffffffffffff, &(0x7f0000000000), 0x1000002, &(0x7f0000000040)) 06:22:47 executing program 4: write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0xa0) 06:22:47 executing program 2: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) wait4(0xffffffffffffffff, &(0x7f0000000140), 0x8, &(0x7f00000001c0)) 06:22:47 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x1, 0xff, 0x0, 0x3}, {0x7f}]}) 06:22:47 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x800, 0x12, @empty, @dev={0xfe, 0x80, [], 0x31}, 0x1, 0x80, 0x7, 0x1}}) 06:22:47 executing program 5: socketpair(0x6, 0x0, 0x0, 0x0) 06:22:47 executing program 3: wait4(0xffffffffffffffff, &(0x7f0000000000), 0x1000002, &(0x7f0000000040)) 06:22:47 executing program 4: write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0xa0) 06:22:47 executing program 1: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x800, 0x12, @empty, @dev={0xfe, 0x80, [], 0x31}, 0x1, 0x80, 0x7, 0x1}}) 06:22:47 executing program 2: wait4(0xffffffffffffffff, &(0x7f0000000140), 0x8, &(0x7f00000001c0)) 06:22:47 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7f}]}) 06:22:47 executing program 5: socketpair(0x6, 0x0, 0x0, 0x0) 06:22:47 executing program 3: wait4(0xffffffffffffffff, 0x0, 0x1000002, &(0x7f0000000040)) 06:22:47 executing program 4: write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0xa0) 06:22:47 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 06:22:47 executing program 1: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x800, 0x12, @empty, @dev={0xfe, 0x80, [], 0x31}, 0x1, 0x80, 0x7, 0x1}}) 06:22:47 executing program 5: r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x4, 0x101, "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", 0x7f, 0x7f, 0x2, 0x8, 0x1f, 0x2, 0x9}}}, 0x120) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0xa, 0x0, r0) 06:22:47 executing program 2: wait4(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)) 06:22:47 executing program 3: wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)) 06:22:47 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 06:22:47 executing program 2: wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)) 06:22:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0xa0) 06:22:47 executing program 1: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x800, 0x12, @empty, @dev={0xfe, 0x80, [], 0x31}, 0x1, 0x80, 0x7, 0x1}}) 06:22:47 executing program 5: r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x4, 0x101, "fc35735145396d48f907c556e146340e15447ac1105ffda887847c5bfe89746189a5833e607d85674b27d1db7c5a74804cb0b033b2904f4aee634ed135641edcb81c78276b7c79a9e37c85ff8235943b9126732392383562f74168bb39019330d3d927f16b7e182dbf1b1c3eae5567ca8d7882697c7b65edd12678a70777cc108f44ee82ec9f916903f268f79711f09cbdb3664a96dbdd783090565b776d489579d55803dc88fb9727f0534823897ea4fdea0a87f2018de787eba0a9a31455b77783f7b67e7ba23f7e716eaec7faae3bb07fddf02a6acff580a74571a58211a83a799004564134c74d32ed2c12fc4f614d630f956d0b2a7ea28d93820f8d4fd6", 0x7f, 0x7f, 0x2, 0x8, 0x1f, 0x2, 0x9}}}, 0x120) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0xa, 0x0, r0) 06:22:48 executing program 3: wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)) 06:22:48 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 06:22:48 executing program 2: wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:22:48 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0xa0) 06:22:48 executing program 5: r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x4, 0x101, "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", 0x7f, 0x7f, 0x2, 0x8, 0x1f, 0x2, 0x9}}}, 0x120) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) io_uring_register$IORING_UNREGISTER_PERSONALITY(r2, 0xa, 0x0, r0) 06:22:48 executing program 3: wait4(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)) 06:22:48 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x800, 0x12, @empty, @dev={0xfe, 0x80, [], 0x31}, 0x1, 0x80, 0x7, 0x1}}) 06:22:48 executing program 2: wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:22:48 executing program 0: getrusage(0xffffffffffffffff, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x3, 0x58, 0x7fff, 0x1], 0x4, 0x800, 0x0, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:22:48 executing program 3: wait4(0xffffffffffffffff, 0x0, 0x1000002, 0x0) 06:22:48 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x800, 0x12, @empty, @dev={0xfe, 0x80, [], 0x31}, 0x1, 0x80, 0x7, 0x1}}) 06:22:48 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0xa0) 06:22:48 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x4, 0x101, "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", 0x7f, 0x7f, 0x2, 0x8, 0x1f, 0x2, 0x9}}}, 0x120) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) 06:22:48 executing program 2: wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:22:48 executing program 0: getrusage(0xffffffffffffffff, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x3, 0x58, 0x7fff, 0x1], 0x4, 0x800, 0x0, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:22:48 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x800, 0x12, @empty, @dev={0xfe, 0x80, [], 0x31}, 0x1, 0x80, 0x7, 0x1}}) 06:22:48 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0xa0) 06:22:48 executing program 3: wait4(0xffffffffffffffff, 0x0, 0x1000002, 0x0) 06:22:48 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x4, 0x101, "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", 0x7f, 0x7f, 0x2, 0x8, 0x1f, 0x2, 0x9}}}, 0x120) 06:22:48 executing program 2: wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:22:48 executing program 0: getrusage(0xffffffffffffffff, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x3, 0x58, 0x7fff, 0x1], 0x4, 0x800, 0x0, 0xffffffffffffffff}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:22:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 06:22:49 executing program 3: wait4(0xffffffffffffffff, 0x0, 0x1000002, 0x0) 06:22:49 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x4, 0x101, "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", 0x7f, 0x7f, 0x2, 0x8, 0x1f, 0x2, 0x9}}}, 0x120) 06:22:49 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0xa0) 06:22:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000340)={'sit0\x00', 0x0}) 06:22:49 executing program 0: getrusage(0xffffffffffffffff, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x3, 0x58, 0x7fff, 0x1], 0x4, 0x800}) 06:22:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 06:22:49 executing program 3: r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, r0) 06:22:49 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x4, 0x101, "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", 0x7f, 0x7f, 0x2, 0x8, 0x1f, 0x2, 0x9}}}, 0x120) 06:22:49 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0xa0) 06:22:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000340)={'sit0\x00', 0x0}) 06:22:49 executing program 0: getrusage(0xffffffffffffffff, &(0x7f0000000080)) 06:22:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 06:22:49 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = socket(0x33, 0x2, 0x1) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x5, 0xb0b, 0x8, 0x5, 0x3280, 0x8], 0x6, 0x80000, 0x0, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'ip6tnl0\x00', r4, 0x4, 0x2e, 0x5, 0x0, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x7800, 0x8, 0x3, 0x400}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000580)={'syztnl0\x00', 0x0, 0x4, 0x4, 0x0, 0x400003, 0x8, @mcast1, @private1, 0x40, 0x1, 0x7fffffff, 0x1b}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000c00)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000cc0)={'syztnl1\x00', &(0x7f0000000c40)={'ip6_vti0\x00', r3, 0x0, 0x3, 0x1, 0x0, 0x32, @private1={0xfc, 0x1, [], 0x40}, @private2={0xfc, 0x2, [], 0x1}, 0x0, 0x700, 0x5, 0x6}}) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000001400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000013c0)={&(0x7f0000000d00)={0x690, r6, 0x0, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x11c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8001}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x0, 0x1, 0x0, 0x6e6}, {0x6, 0xfa, 0x40, 0xcbded637}, {0x6, 0x1f, 0x3, 0xffff}, {0x1f, 0x20, 0x80, 0x5}, {0x80, 0x20, 0x9, 0x3}, {0x70d, 0xd9, 0x80, 0xa6}, {0x5, 0x5, 0xd, 0x8}]}}}]}}, {{0x8, 0x1, r7}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r8}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x2b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x14}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x3, 0x8, 0x1, 0x9}, {0xc3fd, 0x3, 0x20, 0x6}, {0x8000, 0x0, 0x4}, {0x200, 0x0, 0x61, 0xbb}, {0x1, 0x5, 0x0, 0x6}, {0x9, 0xff, 0x8, 0x5}, {0x1, 0x6f, 0x2d, 0x1}, {0x8, 0xb, 0xfa, 0x7}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x196}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x1f, 0x0, 0x0, 0x6}, {0x81, 0x5, 0x2, 0x43f}, {0x101, 0x7f, 0x20, 0x7}, {0xfff9, 0x8, 0x20, 0x1000}, {0xfffc, 0x7, 0x0, 0x2}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xe408}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffff6f}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x7, 0x7f, 0x46, 0x7}, {0x7, 0x97, 0x3, 0x5}, {0x5, 0x20, 0xc8, 0x3}, {0x1, 0x40, 0x9, 0xfffffbff}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r14}}, {0x8}}}]}}]}, 0x690}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000a00)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000009c0)={&(0x7f0000000900)={0xa8, r2, 0x800, 0x70bd29, 0x25dfdbfc, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8, 0x6, r3}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x100}, 0x24000080) 06:22:49 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x4, 0x101, "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", 0x7f, 0x7f, 0x2, 0x8, 0x1f, 0x2, 0x9}}}, 0x120) 06:22:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 06:22:49 executing program 0: getrusage(0x0, &(0x7f0000000080)) 06:22:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000340)={'sit0\x00', 0x0}) 06:22:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000340)={'sit0\x00', 0x0}) 06:22:49 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x4, 0x101, "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", 0x7f, 0x7f, 0x2, 0x8, 0x1f, 0x2, 0x9}}}, 0x120) 06:22:49 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = socket(0x33, 0x2, 0x1) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x5, 0xb0b, 0x8, 0x5, 0x3280, 0x8], 0x6, 0x80000, 0x0, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'ip6tnl0\x00', r4, 0x4, 0x2e, 0x5, 0x0, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x7800, 0x8, 0x3, 0x400}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000580)={'syztnl0\x00', 0x0, 0x4, 0x4, 0x0, 0x400003, 0x8, @mcast1, @private1, 0x40, 0x1, 0x7fffffff, 0x1b}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000c00)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000cc0)={'syztnl1\x00', &(0x7f0000000c40)={'ip6_vti0\x00', r3, 0x0, 0x3, 0x1, 0x0, 0x32, @private1={0xfc, 0x1, [], 0x40}, @private2={0xfc, 0x2, [], 0x1}, 0x0, 0x700, 0x5, 0x6}}) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000001400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000013c0)={&(0x7f0000000d00)={0x690, r6, 0x0, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x11c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8001}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x0, 0x1, 0x0, 0x6e6}, {0x6, 0xfa, 0x40, 0xcbded637}, {0x6, 0x1f, 0x3, 0xffff}, {0x1f, 0x20, 0x80, 0x5}, {0x80, 0x20, 0x9, 0x3}, {0x70d, 0xd9, 0x80, 0xa6}, {0x5, 0x5, 0xd, 0x8}]}}}]}}, {{0x8, 0x1, r7}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r8}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x2b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x14}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x3, 0x8, 0x1, 0x9}, {0xc3fd, 0x3, 0x20, 0x6}, {0x8000, 0x0, 0x4}, {0x200, 0x0, 0x61, 0xbb}, {0x1, 0x5, 0x0, 0x6}, {0x9, 0xff, 0x8, 0x5}, {0x1, 0x6f, 0x2d, 0x1}, {0x8, 0xb, 0xfa, 0x7}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x196}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x1f, 0x0, 0x0, 0x6}, {0x81, 0x5, 0x2, 0x43f}, {0x101, 0x7f, 0x20, 0x7}, {0xfff9, 0x8, 0x20, 0x1000}, {0xfffc, 0x7, 0x0, 0x2}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xe408}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffff6f}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x7, 0x7f, 0x46, 0x7}, {0x7, 0x97, 0x3, 0x5}, {0x5, 0x20, 0xc8, 0x3}, {0x1, 0x40, 0x9, 0xfffffbff}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r14}}, {0x8}}}]}}]}, 0x690}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000a00)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000009c0)={&(0x7f0000000900)={0xa8, r2, 0x800, 0x70bd29, 0x25dfdbfc, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8, 0x6, r3}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x100}, 0x24000080) 06:22:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 06:22:49 executing program 2: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000340)={'sit0\x00', 0x0}) 06:22:49 executing program 0: getrusage(0x0, &(0x7f0000000080)) 06:22:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x4, 0x101, "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", 0x7f, 0x7f, 0x2, 0x8, 0x1f, 0x2, 0x9}}}, 0x120) 06:22:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000340)={'sit0\x00', 0x0}) 06:22:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 06:22:50 executing program 2: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000340)={'sit0\x00', 0x0}) 06:22:50 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = socket(0x33, 0x2, 0x1) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x5, 0xb0b, 0x8, 0x5, 0x3280, 0x8], 0x6, 0x80000, 0x0, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'ip6tnl0\x00', r4, 0x4, 0x2e, 0x5, 0x0, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x7800, 0x8, 0x3, 0x400}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000580)={'syztnl0\x00', 0x0, 0x4, 0x4, 0x0, 0x400003, 0x8, @mcast1, @private1, 0x40, 0x1, 0x7fffffff, 0x1b}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000c00)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000cc0)={'syztnl1\x00', &(0x7f0000000c40)={'ip6_vti0\x00', r3, 0x0, 0x3, 0x1, 0x0, 0x32, @private1={0xfc, 0x1, [], 0x40}, @private2={0xfc, 0x2, [], 0x1}, 0x0, 0x700, 0x5, 0x6}}) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f0000001400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000013c0)={&(0x7f0000000d00)={0x690, r6, 0x0, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x11c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8001}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x0, 0x1, 0x0, 0x6e6}, {0x6, 0xfa, 0x40, 0xcbded637}, {0x6, 0x1f, 0x3, 0xffff}, {0x1f, 0x20, 0x80, 0x5}, {0x80, 0x20, 0x9, 0x3}, {0x70d, 0xd9, 0x80, 0xa6}, {0x5, 0x5, 0xd, 0x8}]}}}]}}, {{0x8, 0x1, r7}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r8}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x2b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x14}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x3, 0x8, 0x1, 0x9}, {0xc3fd, 0x3, 0x20, 0x6}, {0x8000, 0x0, 0x4}, {0x200, 0x0, 0x61, 0xbb}, {0x1, 0x5, 0x0, 0x6}, {0x9, 0xff, 0x8, 0x5}, {0x1, 0x6f, 0x2d, 0x1}, {0x8, 0xb, 0xfa, 0x7}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x196}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x1f, 0x0, 0x0, 0x6}, {0x81, 0x5, 0x2, 0x43f}, {0x101, 0x7f, 0x20, 0x7}, {0xfff9, 0x8, 0x20, 0x1000}, {0xfffc, 0x7, 0x0, 0x2}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xe408}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffff6f}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x7, 0x7f, 0x46, 0x7}, {0x7, 0x97, 0x3, 0x5}, {0x5, 0x20, 0xc8, 0x3}, {0x1, 0x40, 0x9, 0xfffffbff}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r14}}, {0x8}}}]}}]}, 0x690}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000a00)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000009c0)={&(0x7f0000000900)={0xa8, r2, 0x800, 0x70bd29, 0x25dfdbfc, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8, 0x6, r3}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}]}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x100}, 0x24000080) 06:22:50 executing program 0: getrusage(0x0, &(0x7f0000000080)) 06:22:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @multicast1}}}, 0xa0) 06:22:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x4, 0x101, "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", 0x7f, 0x7f, 0x2, 0x8, 0x1f, 0x2, 0x9}}}, 0x120) 06:22:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000340)={'sit0\x00', 0x0}) 06:22:50 executing program 2: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000340)={'sit0\x00', 0x0}) 06:22:50 executing program 0: getrusage(0xffffffffffffffff, 0x0) 06:22:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}}, 0xa0) 06:22:50 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = socket(0x33, 0x2, 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x5, 0xb0b, 0x8, 0x5, 0x3280, 0x8], 0x6, 0x80000, 0x0, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'ip6tnl0\x00', r3, 0x4, 0x2e, 0x5, 0x0, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x7800, 0x8, 0x3, 0x400}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000580)={'syztnl0\x00', 0x0, 0x4, 0x4, 0x0, 0x400003, 0x8, @mcast1, @private1, 0x40, 0x1, 0x7fffffff, 0x1b}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000c00)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000cc0)={'syztnl1\x00', &(0x7f0000000c40)={'ip6_vti0\x00', r2, 0x0, 0x3, 0x1, 0x0, 0x32, @private1={0xfc, 0x1, [], 0x40}, @private2={0xfc, 0x2, [], 0x1}, 0x0, 0x700, 0x5, 0x6}}) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000001400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000013c0)={&(0x7f0000000d00)={0x690, r5, 0x0, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0x11c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8001}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x0, 0x1, 0x0, 0x6e6}, {0x6, 0xfa, 0x40, 0xcbded637}, {0x6, 0x1f, 0x3, 0xffff}, {0x1f, 0x20, 0x80, 0x5}, {0x80, 0x20, 0x9, 0x3}, {0x70d, 0xd9, 0x80, 0xa6}, {0x5, 0x5, 0xd, 0x8}]}}}]}}, {{0x8, 0x1, r6}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r7}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x2b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x14}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x3, 0x8, 0x1, 0x9}, {0xc3fd, 0x3, 0x20, 0x6}, {0x8000, 0x0, 0x4}, {0x200, 0x0, 0x61, 0xbb}, {0x1, 0x5, 0x0, 0x6}, {0x9, 0xff, 0x8, 0x5}, {0x1, 0x6f, 0x2d, 0x1}, {0x8, 0xb, 0xfa, 0x7}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x196}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x1f, 0x0, 0x0, 0x6}, {0x81, 0x5, 0x2, 0x43f}, {0x101, 0x7f, 0x20, 0x7}, {0xfff9, 0x8, 0x20, 0x1000}, {0xfffc, 0x7, 0x0, 0x2}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xe408}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffff6f}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x7, 0x7f, 0x46, 0x7}, {0x7, 0x97, 0x3, 0x5}, {0x5, 0x20, 0xc8, 0x3}, {0x1, 0x40, 0x9, 0xfffffbff}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r13}}, {0x8}}}]}}]}, 0x690}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 06:22:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, @empty, @dev={0xfe, 0x80, [], 0x31}, 0x1, 0x80, 0x7, 0x1}}) 06:22:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x4, 0x101, "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", 0x7f, 0x7f, 0x2, 0x8, 0x1f, 0x2, 0x9}}}, 0x120) 06:22:50 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000340)={'sit0\x00', 0x0}) 06:22:50 executing program 0: getrusage(0xffffffffffffffff, 0x0) 06:22:50 executing program 4: getrusage(0x0, &(0x7f0000000080)) 06:22:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev={0xfe, 0x80, [], 0x31}, 0x1, 0x80, 0x7, 0x1}}) 06:22:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x4, 0x101, "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", 0x7f, 0x7f, 0x2, 0x8, 0x1f, 0x2, 0x9}}}, 0x120) 06:22:50 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = socket(0x33, 0x2, 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x5, 0xb0b, 0x8, 0x5, 0x3280, 0x8], 0x6, 0x80000}) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'ip6tnl0\x00', r3, 0x4, 0x2e, 0x5, 0x0, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x7800, 0x8, 0x3, 0x400}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000580)={'syztnl0\x00', 0x0, 0x4, 0x4, 0x0, 0x400003, 0x8, @mcast1, @private1, 0x40, 0x1, 0x7fffffff, 0x1b}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000640)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000680)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000c00)={'team0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000cc0)={'syztnl1\x00', &(0x7f0000000c40)={'ip6_vti0\x00', r2, 0x0, 0x3, 0x1, 0x0, 0x32, @private1={0xfc, 0x1, [], 0x40}, @private2={0xfc, 0x2, [], 0x1}, 0x0, 0x700, 0x5, 0x6}}) 06:22:50 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000340)={'sit0\x00', 0x0}) 06:22:50 executing program 4: getrusage(0x0, &(0x7f0000000080)) 06:22:50 executing program 0: getrusage(0xffffffffffffffff, 0x0) 06:22:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev, 0x1, 0x80, 0x7, 0x1}}) 06:22:51 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x4, 0x101, "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", 0x7f, 0x7f, 0x2, 0x8, 0x1f, 0x2, 0x9}}}, 0x120) 06:22:51 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000340)={'sit0\x00', 0x0}) 06:22:51 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = socket(0x33, 0x2, 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x5, 0xb0b, 0x8, 0x5, 0x3280, 0x8], 0x6, 0x80000}) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'ip6tnl0\x00', r2, 0x4, 0x2e, 0x5, 0x0, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x7800, 0x8, 0x3, 0x400}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000580)={'syztnl0\x00', 0x0, 0x4, 0x4, 0x0, 0x400003, 0x8, @mcast1, @private1, 0x40, 0x1, 0x7fffffff, 0x1b}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000640)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000680)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000c00)={'team0\x00'}) 06:22:51 executing program 4: getrusage(0x0, &(0x7f0000000080)) 06:22:51 executing program 0: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = socket(0x33, 0x2, 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x5, 0xb0b, 0x8, 0x5, 0x3280, 0x8], 0x6, 0x80000, 0x0, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'ip6tnl0\x00', r3, 0x4, 0x2e, 0x5, 0x0, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x7800, 0x8, 0x3, 0x400}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000580)={'syztnl0\x00', 0x0, 0x4, 0x4, 0x0, 0x400003, 0x8, @mcast1, @private1, 0x40, 0x1, 0x7fffffff, 0x1b}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000c00)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000cc0)={'syztnl1\x00', &(0x7f0000000c40)={'ip6_vti0\x00', r2, 0x0, 0x3, 0x1, 0x0, 0x32, @private1={0xfc, 0x1, [], 0x40}, @private2={0xfc, 0x2, [], 0x1}, 0x0, 0x700, 0x5, 0x6}}) sendmsg$TEAM_CMD_OPTIONS_GET(r4, &(0x7f0000001400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000013c0)={&(0x7f0000000d00)={0x690, r5, 0x0, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0x11c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x8001}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x3c, 0x4, [{0x0, 0x1, 0x0, 0x6e6}, {0x6, 0xfa, 0x40, 0xcbded637}, {0x6, 0x1f, 0x3, 0xffff}, {0x1f, 0x20, 0x80, 0x5}, {0x80, 0x20, 0x9, 0x3}, {0x70d, 0xd9, 0x80, 0xa6}, {0x5, 0x5, 0xd, 0x8}]}}}]}}, {{0x8, 0x1, r6}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r7}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x2b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x14}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x3, 0x8, 0x1, 0x9}, {0xc3fd, 0x3, 0x20, 0x6}, {0x8000, 0x0, 0x4}, {0x200, 0x0, 0x61, 0xbb}, {0x1, 0x5, 0x0, 0x6}, {0x9, 0xff, 0x8, 0x5}, {0x1, 0x6f, 0x2d, 0x1}, {0x8, 0xb, 0xfa, 0x7}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x196}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x2c, 0x4, [{0x1f, 0x0, 0x0, 0x6}, {0x81, 0x5, 0x2, 0x43f}, {0x101, 0x7f, 0x20, 0x7}, {0xfff9, 0x8, 0x20, 0x1000}, {0xfffc, 0x7, 0x0, 0x2}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x401}}, {0x8, 0x6, r11}}}]}}, {{0x8, 0x1, r12}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xe408}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffff6f}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x7, 0x7f, 0x46, 0x7}, {0x7, 0x97, 0x3, 0x5}, {0x5, 0x20, 0xc8, 0x3}, {0x1, 0x40, 0x9, 0xfffffbff}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r13}}, {0x8}}}]}}]}, 0x690}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 06:22:51 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x4, 0x101, "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", 0x7f, 0x7f, 0x2, 0x8, 0x1f, 0x2, 0x9}}}, 0x120) 06:22:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev, 0x0, 0x80, 0x7, 0x1}}) 06:22:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 06:22:51 executing program 0: getrusage(0x0, &(0x7f0000000080)) 06:22:51 executing program 4: getrusage(0x0, 0x0) 06:22:51 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x4, 0x101, "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", 0x7f, 0x7f, 0x2, 0x8, 0x1f, 0x2, 0x9}}}, 0x120) 06:22:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev, 0x0, 0x0, 0x7, 0x1}}) 06:22:51 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = socket(0x33, 0x2, 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x5, 0xb0b, 0x8, 0x5, 0x3280, 0x8], 0x6, 0x80000}) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'ip6tnl0\x00', r2, 0x4, 0x2e, 0x5, 0x0, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x7800, 0x8, 0x3, 0x400}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000580)={'syztnl0\x00', 0x0, 0x4, 0x4, 0x0, 0x400003, 0x8, @mcast1, @private1, 0x40, 0x1, 0x7fffffff, 0x1b}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000640)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000680)={'team0\x00'}) 06:22:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 06:22:51 executing program 0: getrusage(0x0, &(0x7f0000000080)) 06:22:51 executing program 4: getrusage(0x0, 0x0) 06:22:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) 06:22:51 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = socket(0x33, 0x2, 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x5, 0xb0b, 0x8, 0x5, 0x3280, 0x8], 0x6, 0x80000}) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'ip6tnl0\x00', r2, 0x4, 0x2e, 0x5, 0x0, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x7800, 0x8, 0x3, 0x400}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000580)={'syztnl0\x00', 0x0, 0x4, 0x4, 0x0, 0x400003, 0x8, @mcast1, @private1, 0x40, 0x1, 0x7fffffff, 0x1b}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000640)={'team0\x00'}) 06:22:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev, 0x0, 0x0, 0x0, 0x1}}) 06:22:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 06:22:51 executing program 0: getrusage(0x0, &(0x7f0000000080)) 06:22:51 executing program 4: getrusage(0x0, 0x0) 06:22:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) 06:22:52 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = socket(0x33, 0x2, 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x5, 0xb0b, 0x8, 0x5, 0x3280, 0x8], 0x6, 0x80000}) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'ip6tnl0\x00', r2, 0x4, 0x2e, 0x5, 0x0, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x7800, 0x8, 0x3, 0x400}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000580)={'syztnl0\x00', 0x0, 0x4, 0x4, 0x0, 0x400003, 0x8, @mcast1, @private1, 0x40, 0x1, 0x7fffffff, 0x1b}}) 06:22:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 06:22:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}) 06:22:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 06:22:52 executing program 0: getrusage(0x0, 0x0) 06:22:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) 06:22:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 06:22:52 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = socket(0x33, 0x2, 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x5, 0xb0b, 0x8, 0x5, 0x3280, 0x8], 0x6, 0x80000}) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'ip6tnl0\x00', r2, 0x4, 0x2e, 0x5, 0x0, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x7800, 0x8, 0x3, 0x400}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00'}) 06:22:52 executing program 1: r0 = io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003140)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003480)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'vxcan1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003540)={'batadv_slave_0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000041c0)={&(0x7f0000000180), 0xc, &(0x7f0000004180)={&(0x7f0000001f80)=ANY=[@ANYBLOB="e40b0000", @ANYRESOCT=r7, @ANYBLOB="00042abd700001dcdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="ec01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000080000008000600", @ANYRES32=r2, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000001000008000600", @ANYRES32=r3, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000b00000000000000240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000400000008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000800000008000100", @ANYRES32=r5, @ANYBLOB="0400028008000100", @ANYRES32=r10, @ANYBLOB="c40002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006270665f686173685f66756e63000000000000000000000b0000001400040004007f4001000100feff07080200000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e47000000000000050003000300000008000400"/120, @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=r6, @ANYBLOB="d002028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040000080000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=r7, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e67000000006c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000003c000400ff03fce7ff00000005000007ff0f0000ffff028009000000ff003f01090000000700080606000000200001200080000005001f020100000008000100", @ANYRES32=0x0, @ANYBLOB="2401028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000500000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400010000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="4000010024000100707269000000000000000000000000000000000000000000050003000e000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004003f00000008000101", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="40000100240001006c625f686173685f73746174730000000000000000000000000000000000000005e803000b00000008000400774e090000000800e7ff000000000800", @ANYRES32=0x0, @ANYBLOB="44000280400001e6907bad006c625f786f72745f737461747300000000000000080000000000000000000000050003000b00000008000400070000000800060032056e65ddae53eaf8925a166ab3fa64e90d422361e0bbc4dafeb3cb5fc7354345bf7ac061bff2409f0957572640cd0ab8b7d49319ad4a3f4a99ea6625891833354534663afe3762c151d9bca2ee3f5b9290c4dbfa0a4629648c98af6ef11e33ee3ed327c87bbe5c924a28b4286ce931bc41fe3dd6de4254e8adce69f686196e7082", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3001028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r10, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040003000000080007000000000008000100", @ANYRES32=0x0, @ANYRES16=r1, @ANYRESDEC, @ANYRES32=r7, @ANYRES32=r11, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040008000001ff0f000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040008000000"], 0xbe4}, 0x1, 0x0, 0x0, 0x40000}, 0x20004041) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@tipc=@name, &(0x7f0000000200)=0x80) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000001c0)) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r12, 0x8933, &(0x7f00000004c0)={'wlan1\x00'}) 06:22:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 06:22:52 executing program 0: getrusage(0x0, 0x0) 06:22:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x101, "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", 0x7f, 0x7f, 0x2, 0x8, 0x1f, 0x2, 0x9}}}, 0x120) 06:22:52 executing program 1: r0 = io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003140)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003480)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'vxcan1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003540)={'batadv_slave_0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000041c0)={&(0x7f0000000180), 0xc, &(0x7f0000004180)={&(0x7f0000001f80)=ANY=[@ANYBLOB="e40b0000", @ANYRESOCT=r7, @ANYBLOB="00042abd700001dcdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="ec01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000080000008000600", @ANYRES32=r2, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000001000008000600", @ANYRES32=r3, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000b00000000000000240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000400000008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000800000008000100", @ANYRES32=r5, @ANYBLOB="0400028008000100", @ANYRES32=r10, @ANYBLOB="c40002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006270665f686173685f66756e63000000000000000000000b0000001400040004007f4001000100feff07080200000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e47000000000000050003000300000008000400"/120, @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=r6, @ANYBLOB="d002028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040000080000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=r7, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e67000000006c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000003c000400ff03fce7ff00000005000007ff0f0000ffff028009000000ff003f01090000000700080606000000200001200080000005001f020100000008000100", @ANYRES32=0x0, @ANYBLOB="2401028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000500000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400010000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="4000010024000100707269000000000000000000000000000000000000000000050003000e000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004003f00000008000101", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="40000100240001006c625f686173685f73746174730000000000000000000000000000000000000005e803000b00000008000400774e090000000800e7ff000000000800", @ANYRES32=0x0, @ANYBLOB="44000280400001e6907bad006c625f786f72745f737461747300000000000000080000000000000000000000050003000b00000008000400070000000800060032056e65ddae53eaf8925a166ab3fa64e90d422361e0bbc4dafeb3cb5fc7354345bf7ac061bff2409f0957572640cd0ab8b7d49319ad4a3f4a99ea6625891833354534663afe3762c151d9bca2ee3f5b9290c4dbfa0a4629648c98af6ef11e33ee3ed327c87bbe5c924a28b4286ce931bc41fe3dd6de4254e8adce69f686196e7082", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3001028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r10, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040003000000080007000000000008000100", @ANYRES32=0x0, @ANYRES16=r1, @ANYRESDEC, @ANYRES32=r7, @ANYRES32=r11, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040008000001ff0f000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040008000000"], 0xbe4}, 0x1, 0x0, 0x0, 0x40000}, 0x20004041) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@tipc=@name, &(0x7f0000000200)=0x80) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000001c0)) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r12, 0x8933, &(0x7f00000004c0)={'wlan1\x00'}) 06:22:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 06:22:52 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = socket(0x33, 0x2, 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x5, 0xb0b, 0x8, 0x5, 0x3280, 0x8], 0x6, 0x80000}) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'ip6tnl0\x00', r2, 0x4, 0x2e, 0x5, 0x0, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x7800, 0x8, 0x3, 0x400}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00'}) 06:22:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 06:22:52 executing program 0: getrusage(0x0, 0x0) 06:22:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x7f, 0x7f, 0x2, 0x8, 0x1f, 0x2, 0x9}}}, 0x120) 06:22:52 executing program 1: r0 = io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003140)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003480)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'vxcan1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003540)={'batadv_slave_0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000041c0)={&(0x7f0000000180), 0xc, &(0x7f0000004180)={&(0x7f0000001f80)=ANY=[@ANYBLOB="e40b0000", @ANYRESOCT=r7, @ANYBLOB="00042abd700001dcdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="ec01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000080000008000600", @ANYRES32=r2, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000001000008000600", @ANYRES32=r3, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000b00000000000000240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000400000008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000800000008000100", @ANYRES32=r5, @ANYBLOB="0400028008000100", @ANYRES32=r10, @ANYBLOB="c40002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006270665f686173685f66756e63000000000000000000000b0000001400040004007f4001000100feff07080200000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e47000000000000050003000300000008000400"/120, @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=r6, @ANYBLOB="d002028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040000080000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=r7, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e67000000006c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000003c000400ff03fce7ff00000005000007ff0f0000ffff028009000000ff003f01090000000700080606000000200001200080000005001f020100000008000100", @ANYRES32=0x0, @ANYBLOB="2401028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000500000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400010000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="4000010024000100707269000000000000000000000000000000000000000000050003000e000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004003f00000008000101", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="40000100240001006c625f686173685f73746174730000000000000000000000000000000000000005e803000b00000008000400774e090000000800e7ff000000000800", @ANYRES32=0x0, @ANYBLOB="44000280400001e6907bad006c625f786f72745f737461747300000000000000080000000000000000000000050003000b00000008000400070000000800060032056e65ddae53eaf8925a166ab3fa64e90d422361e0bbc4dafeb3cb5fc7354345bf7ac061bff2409f0957572640cd0ab8b7d49319ad4a3f4a99ea6625891833354534663afe3762c151d9bca2ee3f5b9290c4dbfa0a4629648c98af6ef11e33ee3ed327c87bbe5c924a28b4286ce931bc41fe3dd6de4254e8adce69f686196e7082", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3001028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r10, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040003000000080007000000000008000100", @ANYRES32=0x0, @ANYRES16=r1, @ANYRESDEC, @ANYRES32=r7, @ANYRES32=r11, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040008000001ff0f000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040008000000"], 0xbe4}, 0x1, 0x0, 0x0, 0x40000}, 0x20004041) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@tipc=@name, &(0x7f0000000200)=0x80) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000001c0)) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r12, 0x8933, &(0x7f00000004c0)={'wlan1\x00'}) 06:22:52 executing program 2: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 06:22:52 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = socket(0x33, 0x2, 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00', 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x5, 0xb0b, 0x8, 0x5, 0x3280, 0x8], 0x6, 0x80000}) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'ip6tnl0\x00', r2, 0x4, 0x2e, 0x5, 0x0, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, 0x7800, 0x8, 0x3, 0x400}}) 06:22:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x4e22, @rand_addr=0x64010100}]}, &(0x7f0000000400)=0x10) 06:22:52 executing program 4: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 06:22:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x7f, 0x2, 0x8, 0x1f, 0x2, 0x9}}}, 0x120) 06:22:53 executing program 2: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 06:22:53 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) socket(0x33, 0x2, 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00'}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x5, 0xb0b, 0x8, 0x5, 0x3280, 0x8], 0x6, 0x80000}) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') 06:22:53 executing program 1: r0 = io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003140)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003480)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'vxcan1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003540)={'batadv_slave_0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000041c0)={&(0x7f0000000180), 0xc, &(0x7f0000004180)={&(0x7f0000001f80)=ANY=[@ANYBLOB="e40b0000", @ANYRESOCT=r7, @ANYBLOB="00042abd700001dcdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="ec01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000080000008000600", @ANYRES32=r2, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000001000008000600", @ANYRES32=r3, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000b00000000000000240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000400000008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000800000008000100", @ANYRES32=r5, @ANYBLOB="0400028008000100", @ANYRES32=r10, @ANYBLOB="c40002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006270665f686173685f66756e63000000000000000000000b0000001400040004007f4001000100feff07080200000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e47000000000000050003000300000008000400"/120, @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=r6, @ANYBLOB="d002028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040000080000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=r7, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e67000000006c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000003c000400ff03fce7ff00000005000007ff0f0000ffff028009000000ff003f01090000000700080606000000200001200080000005001f020100000008000100", @ANYRES32=0x0, @ANYBLOB="2401028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000500000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400010000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="4000010024000100707269000000000000000000000000000000000000000000050003000e000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004003f00000008000101", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="40000100240001006c625f686173685f73746174730000000000000000000000000000000000000005e803000b00000008000400774e090000000800e7ff000000000800", @ANYRES32=0x0, @ANYBLOB="44000280400001e6907bad006c625f786f72745f737461747300000000000000080000000000000000000000050003000b00000008000400070000000800060032056e65ddae53eaf8925a166ab3fa64e90d422361e0bbc4dafeb3cb5fc7354345bf7ac061bff2409f0957572640cd0ab8b7d49319ad4a3f4a99ea6625891833354534663afe3762c151d9bca2ee3f5b9290c4dbfa0a4629648c98af6ef11e33ee3ed327c87bbe5c924a28b4286ce931bc41fe3dd6de4254e8adce69f686196e7082", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3001028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r10, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040003000000080007000000000008000100", @ANYRES32=0x0, @ANYRES16=r1, @ANYRESDEC, @ANYRES32=r7, @ANYRES32=r11, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040008000001ff0f000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040008000000"], 0xbe4}, 0x1, 0x0, 0x0, 0x40000}, 0x20004041) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@tipc=@name, &(0x7f0000000200)=0x80) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000001c0)) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r12, 0x8933, &(0x7f00000004c0)={'wlan1\x00'}) 06:22:53 executing program 4: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 06:22:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x2, 0x8, 0x1f, 0x2, 0x9}}}, 0x120) 06:22:53 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) socket(0x33, 0x2, 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00'}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x5, 0xb0b, 0x8, 0x5, 0x3280, 0x8], 0x6, 0x80000}) 06:22:53 executing program 2: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 06:22:53 executing program 4: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 06:22:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x8, 0x1f, 0x2, 0x9}}}, 0x120) 06:22:53 executing program 0: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282282) get_robust_list(0x0, &(0x7f0000000080)=&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)}, &(0x7f00000000c0)=0x18) 06:22:53 executing program 1: r0 = io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003140)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003480)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'vxcan1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003540)={'batadv_slave_0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000041c0)={&(0x7f0000000180), 0xc, &(0x7f0000004180)={&(0x7f0000001f80)=ANY=[@ANYBLOB="e40b0000", @ANYRESOCT=r7, @ANYBLOB="00042abd700001dcdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="ec01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000080000008000600", @ANYRES32=r2, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000001000008000600", @ANYRES32=r3, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000b00000000000000240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000400000008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000800000008000100", @ANYRES32=r5, @ANYBLOB="0400028008000100", @ANYRES32=r10, @ANYBLOB="c40002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006270665f686173685f66756e63000000000000000000000b0000001400040004007f4001000100feff07080200000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e47000000000000050003000300000008000400"/120, @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=r6, @ANYBLOB="d002028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040000080000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=r7, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e67000000006c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000003c000400ff03fce7ff00000005000007ff0f0000ffff028009000000ff003f01090000000700080606000000200001200080000005001f020100000008000100", @ANYRES32=0x0, @ANYBLOB="2401028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000500000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400010000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="4000010024000100707269000000000000000000000000000000000000000000050003000e000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004003f00000008000101", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="40000100240001006c625f686173685f73746174730000000000000000000000000000000000000005e803000b00000008000400774e090000000800e7ff000000000800", @ANYRES32=0x0, @ANYBLOB="44000280400001e6907bad006c625f786f72745f737461747300000000000000080000000000000000000000050003000b00000008000400070000000800060032056e65ddae53eaf8925a166ab3fa64e90d422361e0bbc4dafeb3cb5fc7354345bf7ac061bff2409f0957572640cd0ab8b7d49319ad4a3f4a99ea6625891833354534663afe3762c151d9bca2ee3f5b9290c4dbfa0a4629648c98af6ef11e33ee3ed327c87bbe5c924a28b4286ce931bc41fe3dd6de4254e8adce69f686196e7082", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3001028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r10, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040003000000080007000000000008000100", @ANYRES32=0x0, @ANYRES16=r1, @ANYRESDEC, @ANYRES32=r7, @ANYRES32=r11, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040008000001ff0f000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040008000000"], 0xbe4}, 0x1, 0x0, 0x0, 0x40000}, 0x20004041) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@tipc=@name, &(0x7f0000000200)=0x80) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000001c0)) socket$inet6_udplite(0xa, 0x2, 0x88) 06:22:53 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) socket(0x33, 0x2, 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)={'team0\x00'}) 06:22:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2, 0x9}}}, 0x120) 06:22:53 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 06:22:53 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 06:22:54 executing program 1: r0 = io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003140)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003480)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'vxcan1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003540)={'batadv_slave_0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000041c0)={&(0x7f0000000180), 0xc, &(0x7f0000004180)={&(0x7f0000001f80)=ANY=[@ANYBLOB="e40b0000", @ANYRESOCT=r7, @ANYBLOB="00042abd700001dcdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="ec01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000080000008000600", @ANYRES32=r2, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000001000008000600", @ANYRES32=r3, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000b00000000000000240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000400000008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000800000008000100", @ANYRES32=r5, @ANYBLOB="0400028008000100", @ANYRES32=r10, @ANYBLOB="c40002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006270665f686173685f66756e63000000000000000000000b0000001400040004007f4001000100feff07080200000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e47000000000000050003000300000008000400"/120, @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=r6, @ANYBLOB="d002028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040000080000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=r7, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e67000000006c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000003c000400ff03fce7ff00000005000007ff0f0000ffff028009000000ff003f01090000000700080606000000200001200080000005001f020100000008000100", @ANYRES32=0x0, @ANYBLOB="2401028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000500000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400010000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="4000010024000100707269000000000000000000000000000000000000000000050003000e000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004003f00000008000101", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000200000064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b00000034000400030074040415000007001f070300000004000501000002020400070582330000f3005fd502000000060005d1ffff000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400fffbffff3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r8, @ANYBLOB="40000100240001006c625f686173685f73746174730000000000000000000000000000000000000005e803000b00000008000400774e090000000800e7ff000000000800", @ANYRES32=0x0, @ANYBLOB="44000280400001e6907bad006c625f786f72745f737461747300000000000000080000000000000000000000050003000b00000008000400070000000800060032056e65ddae53eaf8925a166ab3fa64e90d422361e0bbc4dafeb3cb5fc7354345bf7ac061bff2409f0957572640cd0ab8b7d49319ad4a3f4a99ea6625891833354534663afe3762c151d9bca2ee3f5b9290c4dbfa0a4629648c98af6ef11e33ee3ed327c87bbe5c924a28b4286ce931bc41fe3dd6de4254e8adce69f686196e7082", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3001028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r10, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040003000000080007000000000008000100", @ANYRES32=0x0, @ANYRES16=r1, @ANYRESDEC, @ANYRES32=r7, @ANYRES32=r11, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040008000001ff0f000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040008000000"], 0xbe4}, 0x1, 0x0, 0x0, 0x40000}, 0x20004041) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@tipc=@name, &(0x7f0000000200)=0x80) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000001c0)) 06:22:54 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 06:22:54 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 06:22:54 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) socket(0x33, 0x2, 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00'}) 06:22:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}}}, 0x120) 06:22:54 executing program 0: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282282) get_robust_list(0x0, &(0x7f0000000080)=&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)}, &(0x7f00000000c0)=0x18) 06:22:54 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 06:22:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}}, 0x120) 06:22:54 executing program 1: r0 = io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003140)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003480)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'vxcan1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003540)={'batadv_slave_0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000041c0)={&(0x7f0000000180), 0xc, &(0x7f0000004180)={&(0x7f0000001f80)=ANY=[@ANYBLOB="e40b0000", @ANYRESOCT=r7, @ANYBLOB="00042abd700001dcdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="ec01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000080000008000600", @ANYRES32=r2, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000001000008000600", @ANYRES32=r3, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000b00000000000000240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000400000008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000800000008000100", @ANYRES32=r5, @ANYBLOB="0400028008000100", @ANYRES32=r10, @ANYBLOB="c40002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006270665f686173685f66756e63000000000000000000000b0000001400040004007f4001000100feff07080200000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e47000000000000050003000300000008000400"/120, @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=r6, @ANYBLOB="d002028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040000080000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=r7, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e67000000006c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000003c000400ff03fce7ff00000005000007ff0f0000ffff028009000000ff003f01090000000700080606000000200001200080000005001f020100000008000100", @ANYRES32=0x0, @ANYBLOB="2401028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000500000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400010000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="4000010024000100707269000000000000000000000000000000000000000000050003000e000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004003f00000008000101", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="40000100240001006c625f686173685f73746174730000000000000000000000000000000000000005e803000b00000008000400774e090000000800e7ff000000000800", @ANYRES32=0x0, @ANYBLOB="44000280400001e6907bad006c625f786f72745f737461747300000000000000080000000000000000000000050003000b00000008000400070000000800060032056e65ddae53eaf8925a166ab3fa64e90d422361e0bbc4dafeb3cb5fc7354345bf7ac061bff2409f0957572640cd0ab8b7d49319ad4a3f4a99ea6625891833354534663afe3762c151d9bca2ee3f5b9290c4dbfa0a4629648c98af6ef11e33ee3ed327c87bbe5c924a28b4286ce931bc41fe3dd6de4254e8adce69f686196e7082", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3001028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r10, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040003000000080007000000000008000100", @ANYRES32=0x0, @ANYRES16=r1, @ANYRESDEC, @ANYRES32=r7, @ANYRES32=r11, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040008000001ff0f000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040008000000"], 0xbe4}, 0x1, 0x0, 0x0, 0x40000}, 0x20004041) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@tipc=@name, &(0x7f0000000200)=0x80) 06:22:54 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) 06:22:54 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) socket(0x33, 0x2, 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') 06:22:54 executing program 0: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282282) get_robust_list(0x0, &(0x7f0000000080)=&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)}, &(0x7f00000000c0)=0x18) 06:22:54 executing program 2: r0 = io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003140)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003480)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'vxcan1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003540)={'batadv_slave_0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000041c0)={&(0x7f0000000180), 0xc, &(0x7f0000004180)={&(0x7f0000001f80)=ANY=[@ANYBLOB="e40b0000", @ANYRESOCT=r7, @ANYBLOB="00042abd700001dcdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="ec01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000080000008000600", @ANYRES32=r2, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000001000008000600", @ANYRES32=r3, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000b00000000000000240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000400000008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000800000008000100", @ANYRES32=r5, @ANYBLOB="0400028008000100", @ANYRES32=r10, @ANYBLOB="c40002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006270665f686173685f66756e63000000000000000000000b0000001400040004007f4001000100feff07080200000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e47000000000000050003000300000008000400"/120, @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=r6, @ANYBLOB="d002028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040000080000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=r7, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e67000000006c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000003c000400ff03fce7ff00000005000007ff0f0000ffff028009000000ff003f01090000000700080606000000200001200080000005001f020100000008000100", @ANYRES32=0x0, @ANYBLOB="2401028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000500000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400010000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="4000010024000100707269000000000000000000000000000000000000000000050003000e000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004003f00000008000101", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="40000100240001006c625f686173685f73746174730000000000000000000000000000000000000005e803000b00000008000400774e090000000800e7ff000000000800", @ANYRES32=0x0, @ANYBLOB="44000280400001e6907bad006c625f786f72745f737461747300000000000000080000000000000000000000050003000b00000008000400070000000800060032056e65ddae53eaf8925a166ab3fa64e90d422361e0bbc4dafeb3cb5fc7354345bf7ac061bff2409f0957572640cd0ab8b7d49319ad4a3f4a99ea6625891833354534663afe3762c151d9bca2ee3f5b9290c4dbfa0a4629648c98af6ef11e33ee3ed327c87bbe5c924a28b4286ce931bc41fe3dd6de4254e8adce69f686196e7082", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3001028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r10, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040003000000080007000000000008000100", @ANYRES32=0x0, @ANYRES16=r1, @ANYRESDEC, @ANYRES32=r7, @ANYRES32=r11, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040008000001ff0f000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040008000000"], 0xbe4}, 0x1, 0x0, 0x0, 0x40000}, 0x20004041) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@tipc=@name, &(0x7f0000000200)=0x80) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f00000001c0)) socket$inet6_udplite(0xa, 0x2, 0x88) 06:22:54 executing program 1: r0 = io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003140)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003480)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'vxcan1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003540)={'batadv_slave_0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000041c0)={&(0x7f0000000180), 0xc, &(0x7f0000004180)={&(0x7f0000001f80)=ANY=[@ANYBLOB="e40b0000", @ANYRESOCT=r7, @ANYBLOB="00042abd700001dcdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="ec01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000080000008000600", @ANYRES32=r2, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000001000008000600", @ANYRES32=r3, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000b00000000000000240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000400000008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000800000008000100", @ANYRES32=r5, @ANYBLOB="0400028008000100", @ANYRES32=r10, @ANYBLOB="c40002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006270665f686173685f66756e63000000000000000000000b0000001400040004007f4001000100feff07080200000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e47000000000000050003000300000008000400"/120, @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=r6, @ANYBLOB="d002028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040000080000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=r7, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000500000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000003000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000800007c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000004c0004000100773f01000000ff0702cdff0f000076007f00ffffffff01ff0209fdffffff4200089af9ffffff0001db040700000002004000040000000800011f07000000aa00c100ffff000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000400000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000200000008000600", @ANYRESOCT, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e67000000006c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000003c000400ff03fce7ff00000005000007ff0f0000ffff028009000000ff003f01090000000700080606000000200001200080000005001f020100000008000100", @ANYRES32=0x0, @ANYBLOB="2401028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000500000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400010000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="4000010024000100707269000000000000000000000000000000000000000000050003000e000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004003f00000008000101", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="40000100240001006c625f686173685f73746174730000000000000000000000000000000000000005e803000b00000008000400774e090000000800e7ff000000000800", @ANYRES32=0x0, @ANYBLOB="44000280400001e6907bad006c625f786f72745f737461747300000000000000080000000000000000000000050003000b00000008000400070000000800060032056e65ddae53eaf8925a166ab3fa64e90d422361e0bbc4dafeb3cb5fc7354345bf7ac061bff2409f0957572640cd0ab8b7d49319ad4a3f4a99ea6625891833354534663afe3762c151d9bca2ee3f5b9290c4dbfa0a4629648c98af6ef11e33ee3ed327c87bbe5c924a28b4286ce931bc41fe3dd6de4254e8adce69f686196e7082", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3001028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r10, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040003000000080007000000000008000100", @ANYRES32=0x0, @ANYRES16=r1, @ANYRESDEC, @ANYRES32=r7, @ANYRES32=r11, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040008000001ff0f000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040008000000"], 0xbe4}, 0x1, 0x0, 0x0, 0x40000}, 0x20004041) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:22:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "fc35735145396d48f907c556e146340e15447ac1105ffda887847c5bfe89746189a5833e607d85674b27d1db7c5a74804cb0b033b2904f4aee634ed135641edcb81c78276b7c79a9e37c85ff8235943b9126732392383562f74168bb39019330d3d927f16b7e182dbf1b1c3eae5567ca8d7882697c7b65edd12678a70777cc108f44ee82ec9f916903f268f79711f09cbdb3664a96dbdd783090565b776d489579d55803dc88fb9727f0534823897ea4fdea0a87f2018de787eba0a9a31455b77783f7b67e7ba23f7e716eaec7faae3bb07fddf02a6acff580a74571a58211a83a799004564134c74d32ed2c12fc4f614d630f956d0b2a7ea28d93820f8d4fd6"}}}, 0x120) 06:22:54 executing program 4: r0 = io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003140)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003480)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'vxcan1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003540)={'batadv_slave_0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000041c0)={&(0x7f0000000180), 0xc, &(0x7f0000004180)={&(0x7f0000001f80)=ANY=[@ANYBLOB="e40b0000", @ANYRESOCT=r7, @ANYBLOB="00042abd700001dcdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="ec01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000080000008000600", @ANYRES32=r2, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000001000008000600", @ANYRES32=r3, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000b00000000000000240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000400000008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000800000008000100", @ANYRES32=r5, @ANYBLOB="0400028008000100", @ANYRES32=r10, @ANYBLOB="c40002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006270665f686173685f66756e63000000000000000000000b0000001400040004007f4001000100feff07080200000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e47000000000000050003000300000008000400"/120, @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=r6, @ANYBLOB="d002028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040000080000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=r7, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000500000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000003000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000800007c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000004c0004000100773f01000000ff0702cdff0f000076007f00ffffffff01ff0209fdffffff4200089af9ffffff0001db040700000002004000040000000800011f07000000aa00c100ffff000038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000400000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000200000008000600", @ANYRESOCT, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e67000000006c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000003c000400ff03fce7ff00000005000007ff0f0000ffff028009000000ff003f01090000000700080606000000200001200080000005001f020100000008000100", @ANYRES32=0x0, @ANYBLOB="2401028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000500000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400010000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="4000010024000100707269000000000000000000000000000000000000000000050003000e000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004003f00000008000101", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="40000100240001006c625f686173685f73746174730000000000000000000000000000000000000005e803000b00000008000400774e090000000800e7ff000000000800", @ANYRES32=0x0, @ANYBLOB="44000280400001e6907bad006c625f786f72745f737461747300000000000000080000000000000000000000050003000b00000008000400070000000800060032056e65ddae53eaf8925a166ab3fa64e90d422361e0bbc4dafeb3cb5fc7354345bf7ac061bff2409f0957572640cd0ab8b7d49319ad4a3f4a99ea6625891833354534663afe3762c151d9bca2ee3f5b9290c4dbfa0a4629648c98af6ef11e33ee3ed327c87bbe5c924a28b4286ce931bc41fe3dd6de4254e8adce69f686196e7082", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="3001028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r10, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040003000000080007000000000008000100", @ANYRES32=0x0, @ANYRES16=r1, @ANYRESDEC, @ANYRES32=r7, @ANYRES32=r11, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040008000001ff0f000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040008000000"], 0xbe4}, 0x1, 0x0, 0x0, 0x40000}, 0x20004041) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@tipc=@name, &(0x7f0000000200)=0x80) 06:22:54 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) socket(0x33, 0x2, 0x1) 06:22:54 executing program 0: get_robust_list(0x0, &(0x7f0000000080)=&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)}, &(0x7f00000000c0)=0x18) 06:22:54 executing program 1: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) r0 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003140)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003480)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'vxcan1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003540)={'batadv_slave_0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000041c0)={&(0x7f0000000180), 0xc, &(0x7f0000004180)={&(0x7f0000001f80)=ANY=[@ANYBLOB="e40b0000", @ANYRESOCT=r6, @ANYBLOB="00042abd700001dcdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="ec01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000080000008000600", @ANYRES32=r1, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000001000008000600", @ANYRES32=r2, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000b00000000000000240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000400000008000600", @ANYRES32=r3, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000800000008000100", @ANYRES32=r4, @ANYBLOB="0400028008000100", @ANYRES32=r9, @ANYBLOB="c40002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006270665f686173685f66756e63000000000000000000000b0000001400040004007f4001000100feff07080200000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e47000000000000050003000300000008000400"/120, @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=r5, @ANYBLOB="d002028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040000080000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=r6, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e67000000006c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000003c000400ff03fce7ff00000005000007ff0f0000ffff028009000000ff003f01090000000700080606000000200001200080000005001f020100000008000100", @ANYRES32=0x0, @ANYBLOB="2401028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000500000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400010000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="4000010024000100707269000000000000000000000000000000000000000000050003000e000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004003f00000008000101", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000200000064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b00000034000400030074040415000007001f070300000004000501000002020400070582330000f3005fd502000000060005d1ffff000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400fffbffff3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r7, @ANYBLOB="40000100240001006c625f686173685f73746174730000000000000000000000000000000000000005e803000b00000008000400774e090000000800e7ff000000000800", @ANYRES32=0x0, @ANYBLOB="44000280400001e6907bad006c625f786f72745f737461747300000000000000080000000000000000000000050003000b00000008000400070000000800060032056e65ddae53eaf8925a166ab3fa64e90d422361e0bbc4dafeb3cb5fc7354345bf7ac061bff2409f0957572640cd0ab8b7d49319ad4a3f4a99ea6625891833354534663afe3762c151d9bca2ee3f5b9290c4dbfa0a4629648c98af6ef11e33ee3ed327c87bbe5c924a28b4286ce931bc41fe3dd6de4254e8adce69f686196e7082", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="3001028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r9, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040003000000080007000000000008000100", @ANYRES32=0x0, @ANYRES16=r0, @ANYRESDEC, @ANYRES32=r6, @ANYRES32=r10, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040008000001ff0f000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040008000000"], 0xbe4}, 0x1, 0x0, 0x0, 0x40000}, 0x20004041) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) 06:22:54 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) socket(0x33, 0x2, 0x1) 06:22:54 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) socket(0x33, 0x2, 0x1) 06:22:54 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) socket(0x33, 0x2, 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') 06:22:54 executing program 5: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000200)={0x9}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r3, 0x6, '\x00', "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"}}, 0x110) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:22:54 executing program 0: get_robust_list(0x0, 0x0, &(0x7f00000000c0)) 06:22:55 executing program 1: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) r0 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003140)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003480)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'vxcan1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003500)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003540)={'batadv_slave_0\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000041c0)={&(0x7f0000000180), 0xc, &(0x7f0000004180)={&(0x7f0000001f80)=ANY=[@ANYBLOB="e40b0000", @ANYRESOCT=r6, @ANYBLOB="00042abd700001dcdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="ec01028040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000080000008000600", @ANYRES32=r1, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000001000008000600", @ANYRES32=r2, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000b00000000000000240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000400000008000600", @ANYRES32=r3, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000800000008000100", @ANYRES32=r4, @ANYBLOB="0400028008000100", @ANYRES32=r9, @ANYBLOB="c40002803c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="44000100240001006270665f686173685f66756e63000000000000000000000b0000001400040004007f4001000100feff07080200000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e47000000000000050003000300000008000400"/120, @ANYRES32=0x0, @ANYBLOB="080007000000000008000100", @ANYRES32=r5, @ANYBLOB="d002028038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040000080000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=r6, @ANYBLOB="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", @ANYRESOCT, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e67000000006c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000003c000400ff03fce7ff00000005000007ff0f0000ffff028009000000ff003f01090000000700080606000000200001200080000005001f020100000008000100", @ANYRES32=0x0, @ANYBLOB="2401028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000500000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400010000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="4000010024000100707269000000000000000000000000000000000000000000050003000e000000080004000700000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004003f00000008000101", @ANYRES32=0x0, @ANYRES32=r7, @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="40000100240001006c625f686173685f73746174730000000000000000000000000000000000000005e803000b00000008000400774e090000000800e7ff000000000800", @ANYRES32=0x0, @ANYBLOB="44000280400001e6907bad006c625f786f72745f737461747300000000000000080000000000000000000000050003000b00000008000400070000000800060032056e65ddae53eaf8925a166ab3fa64e90d422361e0bbc4dafeb3cb5fc7354345bf7ac061bff2409f0957572640cd0ab8b7d49319ad4a3f4a99ea6625891833354534663afe3762c151d9bca2ee3f5b9290c4dbfa0a4629648c98af6ef11e33ee3ed327c87bbe5c924a28b4286ce931bc41fe3dd6de4254e8adce69f686196e7082", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="3001028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r9, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000200000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040003000000080007000000000008000100", @ANYRES32=0x0, @ANYRES16=r0, @ANYRESDEC, @ANYRES32=r6, @ANYRES32=r10, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32, @ANYBLOB="08000700000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040008000001ff0f000038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000005000300030000000800040008000000"], 0xbe4}, 0x1, 0x0, 0x0, 0x40000}, 0x20004041) 06:22:55 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x282002) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket(0x33, 0x2, 0x1) 06:22:55 executing program 4: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:22:55 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbb79, 0x0, 0x2, 0x21d}) io_uring_setup(0x5375, &(0x7f0000000080)={0x0, 0xf83e, 0xb9de48d0c97bc4a, 0x3, 0x1d8, 0x0, r0}) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_setup(0x2fc, &(0x7f0000000280)={0x0, 0xb4cf, 0x0, 0x1, 0x2a9, 0x0, r2}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)={'c', ' *:* ', 'r\x00'}, 0x8) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="15e0229735ffb851f7226baf2857af96d8eca25f0c9db05077a1448be347f736b9de109b91ce3ed2891a6844cae0af4d2eb510468b814284b8795114", @ANYRES16=0x0, @ANYBLOB="000229bd7000fcdbdf2502000000080004007f00000108000700", @ANYRES32=r2, @ANYBLOB="0c0003000200000000000000"], 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x5) 06:22:55 executing program 0: get_robust_list(0x0, 0x0, &(0x7f00000000c0)) [ 714.863007][ T7285] nvme_fabrics: missing parameter 'transport=%s' [ 714.884087][ T7285] nvme_fabrics: missing parameter 'nqn=%s' 06:22:55 executing program 1: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003140)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003400)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003480)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'vxcan1\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003500)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003540)={'batadv_slave_0\x00'}) [ 714.978344][ T7289] nvme_fabrics: missing parameter 'transport=%s' [ 714.988489][ T7289] nvme_fabrics: missing parameter 'nqn=%s' [ 715.017282][ T7291] nvme_fabrics: unknown parameter or missing value ' ' in ctrl creation request 06:22:55 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x4, 0x282002) socket(0x33, 0x2, 0x1) 06:22:55 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbb79, 0x0, 0x2, 0x21d}) io_uring_setup(0x5375, &(0x7f0000000080)={0x0, 0xf83e, 0xb9de48d0c97bc4a, 0x3, 0x1d8, 0x0, r0}) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_setup(0x2fc, &(0x7f0000000280)={0x0, 0xb4cf, 0x0, 0x1, 0x2a9, 0x0, r2}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)={'c', ' *:* ', 'r\x00'}, 0x8) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="15e0229735ffb851f7226baf2857af96d8eca25f0c9db05077a1448be347f736b9de109b91ce3ed2891a6844cae0af4d2eb510468b814284b8795114", @ANYRES16=0x0, @ANYBLOB="000229bd7000fcdbdf2502000000080004007f00000108000700", @ANYRES32=r2, @ANYBLOB="0c0003000200000000000000"], 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x5) 06:22:55 executing program 5: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000200)={0x9}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r3, 0x6, '\x00', "d3ec9aa3d3a72c2fa9b25efe5c77050fea7afcbddbe6203b6afdab61e4dd4cdf0ca9b76ec67957377c38e531806ebe051dd17d99550eee85c5c076ff26402658bf3836a6217923e381a100840c3353571873531054ce15fb30002b61ff8662af973e99aa6c3337b063fa03608cff2d4f5be655e743a6239c7cde9322469b8d946d5e516e1a6cf24ce167766d34fe522ec7bd8925a0a089977a0cf7eb1087d709744bac0f41f53276025999559c8912753cdaffe434b0cbe1d10bc5ed54869d5c3a2f4cecd9e6fe9bd6b60fad141f3f62a9b97caf4674cee924da6f86587c1417c6d2eeff3788717c215d0e620a4f85446f3132aac5586745c967b830d5a2b21a"}}, 0x110) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:22:55 executing program 0: get_robust_list(0x0, 0x0, &(0x7f00000000c0)) 06:22:55 executing program 4: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:22:55 executing program 1: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003140)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003400)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003480)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'vxcan1\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003500)={'team0\x00'}) 06:22:55 executing program 3: socket(0x33, 0x2, 0x1) 06:22:55 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbb79, 0x0, 0x2, 0x21d}) io_uring_setup(0x5375, &(0x7f0000000080)={0x0, 0xf83e, 0xb9de48d0c97bc4a, 0x3, 0x1d8, 0x0, r0}) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_setup(0x2fc, &(0x7f0000000280)={0x0, 0xb4cf, 0x0, 0x1, 0x2a9, 0x0, r2}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)={'c', ' *:* ', 'r\x00'}, 0x8) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="15e0229735ffb851f7226baf2857af96d8eca25f0c9db05077a1448be347f736b9de109b91ce3ed2891a6844cae0af4d2eb510468b814284b8795114", @ANYRES16=0x0, @ANYBLOB="000229bd7000fcdbdf2502000000080004007f00000108000700", @ANYRES32=r2, @ANYBLOB="0c0003000200000000000000"], 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x5) 06:22:55 executing program 0: get_robust_list(0x0, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) [ 715.405452][ T7323] nvme_fabrics: missing parameter 'transport=%s' [ 715.413741][ T7323] nvme_fabrics: missing parameter 'nqn=%s' 06:22:55 executing program 4: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 715.479944][ T7328] nvme_fabrics: missing parameter 'transport=%s' [ 715.501060][ T7328] nvme_fabrics: missing parameter 'nqn=%s' 06:22:55 executing program 3: socket(0x0, 0x2, 0x1) [ 715.527822][ T7323] nvme_fabrics: unknown parameter or missing value ' ' in ctrl creation request 06:22:55 executing program 1: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003140)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003400)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003480)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000034c0)={'vxcan1\x00'}) 06:22:55 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbb79, 0x0, 0x2, 0x21d}) io_uring_setup(0x5375, &(0x7f0000000080)={0x0, 0xf83e, 0xb9de48d0c97bc4a, 0x3, 0x1d8, 0x0, r0}) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_setup(0x2fc, &(0x7f0000000280)={0x0, 0xb4cf, 0x0, 0x1, 0x2a9, 0x0, r2}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) write$cgroup_devices(r1, &(0x7f0000000140)={'c', ' *:* ', 'r\x00'}, 0x8) 06:22:55 executing program 5: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000200)={0x9}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r3, 0x6, '\x00', "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"}}, 0x110) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:22:56 executing program 0: get_robust_list(0x0, &(0x7f0000000080)=0x0, 0x0) 06:22:56 executing program 4: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, 0x0) 06:22:56 executing program 1: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003140)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003400)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003480)={'team0\x00'}) 06:22:56 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbb79, 0x0, 0x2, 0x21d}) io_uring_setup(0x5375, &(0x7f0000000080)={0x0, 0xf83e, 0xb9de48d0c97bc4a, 0x3, 0x1d8, 0x0, r0}) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_setup(0x2fc, &(0x7f0000000280)={0x0, 0xb4cf, 0x0, 0x1, 0x2a9, 0x0, r2}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) 06:22:56 executing program 3: socket(0x0, 0x2, 0x1) [ 715.909075][ T7356] nvme_fabrics: missing parameter 'transport=%s' [ 715.921010][ T7356] nvme_fabrics: missing parameter 'nqn=%s' 06:22:56 executing program 4: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) 06:22:56 executing program 0: get_robust_list(0x0, &(0x7f0000000080)=0x0, 0x0) 06:22:56 executing program 1: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003140)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003400)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'batadv0\x00'}) [ 716.003239][ T7364] nvme_fabrics: missing parameter 'transport=%s' [ 716.016624][ T7364] nvme_fabrics: missing parameter 'nqn=%s' [ 716.042674][ T7368] nvme_fabrics: unknown parameter or missing value ' ' in ctrl creation request 06:22:56 executing program 5: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000200)={0x9}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000340)={0x9, 0x108, 0xfa00, {r3, 0x6, '\x00', "d3ec9aa3d3a72c2fa9b25efe5c77050fea7afcbddbe6203b6afdab61e4dd4cdf0ca9b76ec67957377c38e531806ebe051dd17d99550eee85c5c076ff26402658bf3836a6217923e381a100840c3353571873531054ce15fb30002b61ff8662af973e99aa6c3337b063fa03608cff2d4f5be655e743a6239c7cde9322469b8d946d5e516e1a6cf24ce167766d34fe522ec7bd8925a0a089977a0cf7eb1087d709744bac0f41f53276025999559c8912753cdaffe434b0cbe1d10bc5ed54869d5c3a2f4cecd9e6fe9bd6b60fad141f3f62a9b97caf4674cee924da6f86587c1417c6d2eeff3788717c215d0e620a4f85446f3132aac5586745c967b830d5a2b21a"}}, 0x110) 06:22:56 executing program 3: socket(0x0, 0x2, 0x1) 06:22:56 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbb79, 0x0, 0x2, 0x21d}) io_uring_setup(0x5375, &(0x7f0000000080)={0x0, 0xf83e, 0xb9de48d0c97bc4a, 0x3, 0x1d8, 0x0, r0}) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_setup(0x2fc, &(0x7f0000000280)={0x0, 0xb4cf, 0x0, 0x1, 0x2a9, 0x0, r2}) 06:22:56 executing program 4: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) 06:22:56 executing program 1: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003140)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003400)={'team0\x00'}) 06:22:56 executing program 0: get_robust_list(0x0, &(0x7f0000000080)=0x0, 0x0) 06:22:56 executing program 3: socket(0x33, 0x0, 0x1) [ 716.378021][ T7394] nvme_fabrics: missing parameter 'transport=%s' [ 716.412535][ T7394] nvme_fabrics: missing parameter 'nqn=%s' 06:22:56 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbb79, 0x0, 0x2, 0x21d}) io_uring_setup(0x5375, &(0x7f0000000080)={0x0, 0xf83e, 0xb9de48d0c97bc4a, 0x3, 0x1d8, 0x0, r0}) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) [ 716.516942][ T7399] nvme_fabrics: missing parameter 'transport=%s' [ 716.527915][ T7399] nvme_fabrics: missing parameter 'nqn=%s' [ 716.556163][ T7400] nvme_fabrics: unknown parameter or missing value ' ' in ctrl creation request 06:22:56 executing program 1: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003140)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00'}) 06:22:56 executing program 5: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000200)={0x9}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000002c0), 0x111, 0x8}}, 0x20) 06:22:56 executing program 4: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:22:57 executing program 3: socket(0x33, 0x0, 0x0) 06:22:57 executing program 0: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) 06:22:57 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbb79, 0x0, 0x2, 0x21d}) io_uring_setup(0x5375, &(0x7f0000000080)={0x0, 0xf83e, 0xb9de48d0c97bc4a, 0x3, 0x1d8, 0x0, r0}) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:22:57 executing program 3: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003140)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003400)={'team0\x00'}) [ 716.893007][ T7423] nvme_fabrics: missing parameter 'transport=%s' [ 716.905728][ T7423] nvme_fabrics: missing parameter 'nqn=%s' 06:22:57 executing program 4: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:22:57 executing program 1: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003140)={'team0\x00'}) 06:22:57 executing program 0: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) 06:22:57 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbb79, 0x0, 0x2, 0x21d}) io_uring_setup(0x5375, &(0x7f0000000080)={0x0, 0xf83e, 0xb9de48d0c97bc4a, 0x3, 0x1d8, 0x0, r0}) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) [ 717.012362][ T7438] nvme_fabrics: missing parameter 'transport=%s' [ 717.021415][ T7438] nvme_fabrics: missing parameter 'nqn=%s' 06:22:57 executing program 3: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003140)={'team0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000033c0)={'team0\x00'}) 06:22:57 executing program 5: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000200)={0x9}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:22:57 executing program 0: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) 06:22:57 executing program 1: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'batadv0\x00'}) 06:22:57 executing program 4: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) 06:22:57 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbb79, 0x0, 0x2, 0x21d}) io_uring_setup(0x5375, &(0x7f0000000080)={0x0, 0xf83e, 0xb9de48d0c97bc4a, 0x3, 0x1d8, 0x0, r0}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:22:57 executing program 3: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) [ 717.389371][ T7467] nvme_fabrics: missing parameter 'transport=%s' [ 717.397287][ T7467] nvme_fabrics: missing parameter 'nqn=%s' 06:22:57 executing program 0: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:22:57 executing program 1: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00'}) 06:22:57 executing program 4: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) 06:22:57 executing program 2: r0 = io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xbb79, 0x0, 0x2, 0x21d}) io_uring_setup(0x5375, &(0x7f0000000080)={0x0, 0xf83e, 0xb9de48d0c97bc4a, 0x3, 0x1d8, 0x0, r0}) 06:22:57 executing program 5: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000200)={0x9}, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:22:57 executing program 3: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) 06:22:58 executing program 4: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) 06:22:58 executing program 1: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00'}) 06:22:58 executing program 0: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:22:58 executing program 2: io_uring_setup(0x5375, &(0x7f0000000080)={0x0, 0xf83e, 0xb9de48d0c97bc4a, 0x3, 0x1d8}) [ 717.772259][ T7498] nvme_fabrics: missing parameter 'transport=%s' [ 717.780128][ T7498] nvme_fabrics: missing parameter 'nqn=%s' 06:22:58 executing program 5: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:22:58 executing program 3: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) 06:22:58 executing program 4: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) 06:22:58 executing program 1: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') 06:22:58 executing program 0: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) 06:22:58 executing program 2: io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0xf83e, 0xb9de48d0c97bc4a, 0x3, 0x1d8}) 06:22:58 executing program 3: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) [ 718.177074][ T7520] nvme_fabrics: missing parameter 'transport=%s' [ 718.187157][ T7520] nvme_fabrics: missing parameter 'nqn=%s' 06:22:58 executing program 2: io_uring_setup(0x0, 0x0) 06:22:58 executing program 4: io_uring_setup(0x3a7b, 0x0) 06:22:58 executing program 1: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) 06:22:58 executing program 0: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) 06:22:58 executing program 5: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:22:58 executing program 3: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:22:58 executing program 2: io_uring_setup(0x0, 0x0) 06:22:58 executing program 4: io_uring_setup(0x3a7b, 0x0) 06:22:58 executing program 0: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) 06:22:58 executing program 1: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) 06:22:58 executing program 2: io_uring_setup(0x0, 0x0) [ 718.568965][ T7552] nvme_fabrics: missing parameter 'transport=%s' [ 718.577296][ T7552] nvme_fabrics: missing parameter 'nqn=%s' 06:22:58 executing program 0: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) 06:22:58 executing program 1: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) 06:22:59 executing program 4: io_uring_setup(0x3a7b, 0x0) 06:22:59 executing program 3: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:22:59 executing program 5: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:22:59 executing program 2: io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0xb9de48d0c97bc4a, 0x3, 0x1d8}) 06:22:59 executing program 1: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) 06:22:59 executing program 0: io_uring_setup(0x3a7b, 0x0) 06:22:59 executing program 5: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:22:59 executing program 4: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x1, 0x2f}) 06:22:59 executing program 3: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:22:59 executing program 2: io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x1d8}) 06:22:59 executing program 1: io_uring_setup(0x1c, 0x0) 06:22:59 executing program 0: io_uring_setup(0x3a7b, 0x0) 06:22:59 executing program 5: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:22:59 executing program 2: io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x1d8}) 06:22:59 executing program 4: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x1, 0x2f}) 06:22:59 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:22:59 executing program 1: io_uring_setup(0x1c, 0x0) 06:22:59 executing program 0: io_uring_setup(0x3a7b, 0x0) 06:22:59 executing program 2: io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x1d8}) 06:22:59 executing program 5: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:22:59 executing program 4: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x1, 0x2f}) 06:22:59 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:22:59 executing program 1: io_uring_setup(0x1c, 0x0) 06:22:59 executing program 0: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x1, 0x2f}) 06:22:59 executing program 2: io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0xb9de48d0c97bc4a, 0x0, 0x1d8}) [ 719.644169][ T7623] nvme_fabrics: missing parameter 'transport=%s' [ 719.656420][ T7623] nvme_fabrics: missing parameter 'nqn=%s' 06:23:00 executing program 4: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x1, 0x2f}) 06:23:00 executing program 3: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:23:00 executing program 1: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x1, 0x18f}) 06:23:00 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:00 executing program 2: io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0xb9de48d0c97bc4a}) 06:23:00 executing program 0: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x1, 0x2f}) 06:23:00 executing program 3: r0 = io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:00 executing program 0: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x1, 0x2f}) 06:23:00 executing program 4: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x1, 0x2f}) 06:23:00 executing program 1: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x18f}) [ 719.998496][ T7642] nvme_fabrics: missing parameter 'transport=%s' [ 720.009135][ T7642] nvme_fabrics: missing parameter 'nqn=%s' 06:23:00 executing program 2: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:00 executing program 1: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x18f}) 06:23:00 executing program 3: r0 = io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:00 executing program 0: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x1, 0x2f}) 06:23:00 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:00 executing program 1: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x18f}) 06:23:00 executing program 4: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x1, 0x2f}) 06:23:00 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:00 executing program 3: r0 = io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:00 executing program 2: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:00 executing program 0: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x1, 0x2f}) 06:23:00 executing program 1: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x0, 0x18f}) 06:23:00 executing program 0: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x1, 0x2f}) 06:23:00 executing program 1: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0x0, 0x5}) 06:23:00 executing program 4: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x0, 0x2f}) 06:23:00 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:00 executing program 3: r0 = io_uring_setup(0x3a7b, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:01 executing program 4: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8}) 06:23:01 executing program 2: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:01 executing program 0: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x0, 0x2f}) 06:23:01 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:01 executing program 1: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x1, 0x2f}) 06:23:01 executing program 3: r0 = io_uring_setup(0x3a7b, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:01 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:01 executing program 0: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8}) 06:23:01 executing program 4: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x18f}) 06:23:01 executing program 2: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) 06:23:01 executing program 1: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:01 executing program 3: r0 = io_uring_setup(0x3a7b, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:01 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:01 executing program 0: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:01 executing program 2: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) 06:23:01 executing program 3: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:01 executing program 4: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) [ 721.381802][ T7775] nvme_fabrics: missing parameter 'transport=%s' [ 721.397134][ T7775] nvme_fabrics: missing parameter 'nqn=%s' 06:23:01 executing program 1: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:01 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) [ 721.502191][ T7780] nvme_fabrics: missing parameter 'transport=%s' [ 721.513365][ T7780] nvme_fabrics: missing parameter 'nqn=%s' 06:23:01 executing program 2: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) 06:23:01 executing program 3: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:01 executing program 0: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:01 executing program 4: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00'}) [ 721.730125][ T7795] nvme_fabrics: missing parameter 'transport=%s' [ 721.737912][ T7795] nvme_fabrics: missing parameter 'nqn=%s' 06:23:02 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:02 executing program 3: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:02 executing program 2: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) 06:23:02 executing program 1: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:02 executing program 4: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00'}) [ 721.918566][ T7805] nvme_fabrics: missing parameter 'transport=%s' [ 721.925019][ T7805] nvme_fabrics: missing parameter 'nqn=%s' 06:23:02 executing program 0: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:02 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:02 executing program 3: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:02 executing program 4: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00'}) [ 722.097306][ T7817] nvme_fabrics: missing parameter 'transport=%s' [ 722.116049][ T7817] nvme_fabrics: missing parameter 'nqn=%s' 06:23:02 executing program 2: io_uring_setup(0x3a7b, 0x0) 06:23:02 executing program 1: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:02 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) [ 722.254253][ T7823] nvme_fabrics: missing parameter 'transport=%s' [ 722.271730][ T7823] nvme_fabrics: missing parameter 'nqn=%s' 06:23:02 executing program 3: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:02 executing program 4: io_uring_setup(0x1c, &(0x7f0000000000)={0x0, 0xca38, 0x5, 0x1, 0x18f}) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001f40)={'batadv0\x00'}) 06:23:02 executing program 0: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:02 executing program 2: io_uring_setup(0x3a7b, 0x0) 06:23:02 executing program 1: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) [ 722.508025][ T7839] nvme_fabrics: missing parameter 'transport=%s' [ 722.523408][ T7839] nvme_fabrics: missing parameter 'nqn=%s' 06:23:02 executing program 3: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x0, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:02 executing program 4: get_robust_list(0x0, &(0x7f0000000080)=0x0, 0x0) [ 722.622849][ T7850] nvme_fabrics: missing parameter 'transport=%s' [ 722.636240][ T7850] nvme_fabrics: missing parameter 'nqn=%s' 06:23:02 executing program 5: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x1, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r1, 0xa, 0x0, 0x0) 06:23:03 executing program 1: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:03 executing program 2: io_uring_setup(0x3a7b, 0x0) 06:23:03 executing program 0: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:03 executing program 3: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:03 executing program 4: get_robust_list(0x0, &(0x7f0000000080)=0x0, 0x0) 06:23:03 executing program 2: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x1, 0x2f}) 06:23:03 executing program 1: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:03 executing program 5: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x0, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:03 executing program 3: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4}) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:23:03 executing program 0: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:03 executing program 4: get_robust_list(0x0, &(0x7f0000000080)=0x0, 0x0) 06:23:03 executing program 2: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x1, 0x2f}) [ 723.142847][ T7883] nvme_fabrics: missing parameter 'transport=%s' [ 723.153325][ T7883] nvme_fabrics: missing parameter 'nqn=%s' 06:23:03 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:03 executing program 3: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4}) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:23:03 executing program 0: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:03 executing program 5: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x0, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:03 executing program 4: get_robust_list(0x0, 0x0, 0x0) 06:23:03 executing program 2: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x1, 0x2f}) [ 723.473526][ T7912] nvme_fabrics: missing parameter 'transport=%s' [ 723.488891][ T7912] nvme_fabrics: missing parameter 'nqn=%s' 06:23:03 executing program 5: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x0, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:03 executing program 3: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4}) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:23:03 executing program 0: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:03 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:03 executing program 4: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4}) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:23:03 executing program 2: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x1, 0x2f}) 06:23:04 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:23:04 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:04 executing program 3: getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000140)=0x80) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) [ 723.817075][ T7936] nvme_fabrics: missing parameter 'transport=%s' [ 723.827459][ T7936] nvme_fabrics: missing parameter 'nqn=%s' 06:23:04 executing program 4: get_robust_list(0x0, 0x0, &(0x7f00000000c0)) 06:23:04 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:04 executing program 2: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x1, 0x2f}) 06:23:04 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:23:04 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) [ 724.051209][ T7955] nvme_fabrics: missing parameter 'transport=%s' [ 724.058995][ T7955] nvme_fabrics: missing parameter 'nqn=%s' 06:23:04 executing program 4: get_robust_list(0x0, 0x0, &(0x7f00000000c0)) [ 724.160820][ T7962] nvme_fabrics: missing parameter 'transport=%s' [ 724.169417][ T7962] nvme_fabrics: missing parameter 'nqn=%s' 06:23:04 executing program 3: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x1, 0x2f}) 06:23:04 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:04 executing program 2: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x1, 0x2f}) 06:23:04 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:04 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:23:04 executing program 4: get_robust_list(0x0, 0x0, &(0x7f00000000c0)) 06:23:04 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:04 executing program 2: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8, 0x0, 0x2f}) 06:23:04 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:04 executing program 3: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x1, 0x2f}) 06:23:04 executing program 5: r0 = io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x0, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:04 executing program 4: get_robust_list(0x0, 0x0, 0x0) 06:23:05 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:05 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:05 executing program 2: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x8}) 06:23:05 executing program 3: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x1, 0x2f}) 06:23:05 executing program 5: r0 = io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x0, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:05 executing program 4: get_robust_list(0x0, 0x0, 0x0) 06:23:05 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:05 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:05 executing program 3: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x1, 0x2f}) 06:23:05 executing program 5: r0 = io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x0, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:05 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:05 executing program 4: get_robust_list(0x0, 0x0, 0x0) 06:23:05 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:05 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:05 executing program 5: r0 = io_uring_setup(0x3a7b, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:05 executing program 3: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x1, 0x2f}) 06:23:05 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:05 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x282042) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000240)={r3, 0x80000000, 0x1}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000280), r0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r5}}, 0xfffffd13) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xfff, 0xb094}, &(0x7f0000000100)=0x8) 06:23:05 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:05 executing program 5: r0 = io_uring_setup(0x3a7b, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:05 executing program 3: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x49e4, 0x0, 0x1, 0x2f}) 06:23:05 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000400)) 06:23:06 executing program 5: r0 = io_uring_setup(0x3a7b, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:06 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x282042) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000240)={r3, 0x80000000, 0x1}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000280), r0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r5}}, 0xfffffd13) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xfff, 0xb094}, &(0x7f0000000100)=0x8) 06:23:06 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 06:23:06 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000400)) 06:23:06 executing program 3: io_uring_setup(0x3a7b, 0x0) 06:23:06 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000400)) [ 725.974060][ T8075] nvme_fabrics: missing parameter 'transport=%s' [ 725.982966][ T8075] nvme_fabrics: missing parameter 'nqn=%s' 06:23:06 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x282042) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000240)={r3, 0x80000000, 0x1}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000280), r0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r5}}, 0xfffffd13) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xfff, 0xb094}, &(0x7f0000000100)=0x8) 06:23:06 executing program 3: io_uring_setup(0x3a7b, 0x0) 06:23:06 executing program 5: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:06 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 06:23:06 executing program 3: io_uring_setup(0x3a7b, 0x0) 06:23:06 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x81, &(0x7f0000000240), 0x106, 0x8}}, 0x20) 06:23:06 executing program 5: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:06 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x282042) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000240)={r3, 0x80000000, 0x1}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000280), r0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r5}}, 0xfffffd13) socket$inet6_sctp(0xa, 0x1, 0x84) 06:23:06 executing program 2: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000400)) [ 726.403679][ T8098] nvme_fabrics: missing parameter 'transport=%s' [ 726.411710][ T8098] nvme_fabrics: missing parameter 'nqn=%s' 06:23:06 executing program 3: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x2f}) 06:23:06 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 06:23:06 executing program 5: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:06 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x8001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 06:23:06 executing program 2: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000400)) 06:23:06 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x282042) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000240)={r3, 0x80000000, 0x1}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000280), r0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r5}}, 0xfffffd13) 06:23:06 executing program 3: io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2f}) 06:23:07 executing program 2: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000400)) [ 726.717612][ T8117] nvme_fabrics: missing parameter 'transport=%s' [ 726.726491][ T8117] nvme_fabrics: missing parameter 'nqn=%s' 06:23:07 executing program 5: io_uring_setup(0x3a7b, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:23:07 executing program 0: r0 = io_uring_setup(0x3a7b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2f}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:07 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x282042) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000240)={r3, 0x80000000, 0x1}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000280), r0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0), 0x111, 0x2}}, 0x20) [ 726.829918][ T8126] nvme_fabrics: missing parameter 'transport=%s' [ 726.836477][ T8126] nvme_fabrics: missing parameter 'nqn=%s' 06:23:07 executing program 3: io_uring_setup(0x3a7b, &(0x7f0000000000)) 06:23:07 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="29000100", @ANYRES16=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x4008000}, 0x8095) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000400)) 06:23:07 executing program 5: io_uring_setup(0x3a7b, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:23:07 executing program 3: io_uring_setup(0x3a7b, &(0x7f0000000000)) 06:23:07 executing program 0: io_uring_setup(0x3a7b, &(0x7f0000000000)) 06:23:07 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x282042) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000240)={r3, 0x80000000, 0x1}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000280), r0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x13f, 0x6}}, 0x20) 06:23:07 executing program 5: io_uring_setup(0x3a7b, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:23:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000400)) 06:23:07 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="29000100", @ANYRES16=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x4008000}, 0x8095) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:07 executing program 3: io_uring_setup(0x3a7b, &(0x7f0000000000)) 06:23:07 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="29000100", @ANYRES16=0x0, @ANYBLOB="040029bd7000fbdbdf253f00006b00000064005e80280001000100000008000000ff7f000000004000010000000200c0ed8c680000000000000010000008000600030000000800050050000000080009000600000008000700d502000008000700fc060000080003000002000008000300010000006c005e8008000500290000001c000100040000007b32057d06000000bf07000000080000000000000800050047000000080009000400000008000300c4000000080002000400000008000100170000000c000100080000000100000008000900516f0000080005003a0000002c005e80f1ff04001300000008000900000800000800060009000000080006000900000008000100030000001c005e80080007008a050000080007000200000008000300030000004c005e800800030000000100080005004d00000008000381ce7b7f80080002000000000008000200010100000800090006000000080007004d0600000800010000000000080005003400000024005e800800030020000000080002000000000008000700030000000800030007000000edb05a5c3151154d0417bb2b14f8e2705637c07456080068c6e7dabf34fb5e57f78fb6fccbe4fc78d33413ad9b86153c3f511137af8114ce288a3539de5a74cf207ce5d8948a135c4db1f29d60a719b5efc037ddc437c19f0aa50055fc503be81bde5992b2dd"], 0x1a8}, 0x1, 0x0, 0x0, 0x4008000}, 0x8095) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:07 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x282042) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000240)={r3, 0x80000000, 0x1}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000280), r0}}, 0x18) 06:23:07 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x282042) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000240)={r3, 0x80000000, 0x1}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000280), r0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x13f, 0x6}}, 0x20) 06:23:08 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x282042) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000240)={r3, 0x80000000, 0x1}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f00000002c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000280), r0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340), 0x13f, 0x6}}, 0x20) 06:23:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000400)) 06:23:08 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x282042) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000240)={r3, 0x80000000, 0x1}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) 06:23:08 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="29000100", @ANYRES16=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x4008000}, 0x8095) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:08 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) syz_open_procfs$namespace(r3, &(0x7f0000000380)='ns/ipc\x00') r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 06:23:08 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="29000100", @ANYRES16=0x0, @ANYBLOB="040029bd7000fbdbdf253f00006b00000064005e80280001000100000008000000ff7f000000004000010000000200c0ed8c680000000000000010000008000600030000000800050050000000080009000600000008000700d502000008000700fc060000080003000002000008000300010000006c005e8008000500290000001c000100040000007b32057d06000000bf07000000080000000000000800050047000000080009000400000008000300c4000000080002000400000008000100170000000c000100080000000100000008000900516f0000080005003a0000002c005e80f1ff04001300000008000900000800000800060009000000080006000900000008000100030000001c005e80080007008a050000080007000200000008000300030000004c005e800800030000000100080005004d00000008000381ce7b7f80080002000000000008000200010100000800090006000000080007004d0600000800010000000000080005003400000024005e800800030020000000080002000000000008000700030000000800030007000000edb05a5c3151154d0417bb2b14f8e2705637c07456080068c6e7dabf34fb5e57f78fb6fccbe4fc78d33413ad9b86153c3f511137af8114ce288a3539de5a74cf207ce5d8948a135c4db1f29d60a719b5efc037ddc437c19f0aa50055fc503be81bde5992b2dd"], 0x1a8}, 0x1, 0x0, 0x0, 0x4008000}, 0x8095) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:08 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="29000100", @ANYRES16=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x4008000}, 0x8095) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:08 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x282042) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000240)={r3, 0x80000000, 0x1}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:23:08 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000400)) 06:23:08 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "cb46fd31eef9b0af85c1b2b3b3fc6cccc510f9572bc4c19dda9841b5814f8968619c9b609ee3bcc814e24af6b8847ea3856b43786f511c21638682d8be65ec23687f7f804973baeed626578195cc97f5c169857d5fc6ae0a5b781e8f97b9a35f0d88a943301d70393e7b1edc7045cc4ad78d7687e7a6d33bf9be38c7e4c7db99b0cebb83d3e160e6dfa2656c87280eb24644e468ea1bb1afab43ae535ff03d410ed321c03ecd21f99b750e9c5ee4bf8574ec8be8e3b0e4569248b8c70864318d25f19a1dfcab3ac0a351e2c88c0a1e8679b137fa5546c779f721ca604e13adbdb4aa85f7efa6ce124261c56e635fdb049646afe944283eb73b9ff0d3eda2b6ea"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) syz_open_procfs$namespace(r3, &(0x7f0000000380)='ns/ipc\x00') r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 06:23:08 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x282042) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000240)={r3, 0x80000000, 0x1}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 06:23:08 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000400)) 06:23:08 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "cb46fd31eef9b0af85c1b2b3b3fc6cccc510f9572bc4c19dda9841b5814f8968619c9b609ee3bcc814e24af6b8847ea3856b43786f511c21638682d8be65ec23687f7f804973baeed626578195cc97f5c169857d5fc6ae0a5b781e8f97b9a35f0d88a943301d70393e7b1edc7045cc4ad78d7687e7a6d33bf9be38c7e4c7db99b0cebb83d3e160e6dfa2656c87280eb24644e468ea1bb1afab43ae535ff03d410ed321c03ecd21f99b750e9c5ee4bf8574ec8be8e3b0e4569248b8c70864318d25f19a1dfcab3ac0a351e2c88c0a1e8679b137fa5546c779f721ca604e13adbdb4aa85f7efa6ce124261c56e635fdb049646afe944283eb73b9ff0d3eda2b6ea"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) syz_open_procfs$namespace(r3, &(0x7f0000000380)='ns/ipc\x00') r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 06:23:08 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) syz_open_procfs$namespace(r3, &(0x7f0000000380)='ns/ipc\x00') r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 06:23:08 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000400)) 06:23:09 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="29000100", @ANYRES16=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x4008000}, 0x8095) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 06:23:09 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="29000100", @ANYRES16=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x4008000}, 0x8095) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:09 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x282042) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000240)={r3, 0x80000000, 0x1}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) 06:23:09 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) syz_open_procfs$namespace(r3, &(0x7f0000000380)='ns/ipc\x00') r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 06:23:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, 0x0) 06:23:09 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "cb46fd31eef9b0af85c1b2b3b3fc6cccc510f9572bc4c19dda9841b5814f8968619c9b609ee3bcc814e24af6b8847ea3856b43786f511c21638682d8be65ec23687f7f804973baeed626578195cc97f5c169857d5fc6ae0a5b781e8f97b9a35f0d88a943301d70393e7b1edc7045cc4ad78d7687e7a6d33bf9be38c7e4c7db99b0cebb83d3e160e6dfa2656c87280eb24644e468ea1bb1afab43ae535ff03d410ed321c03ecd21f99b750e9c5ee4bf8574ec8be8e3b0e4569248b8c70864318d25f19a1dfcab3ac0a351e2c88c0a1e8679b137fa5546c779f721ca604e13adbdb4aa85f7efa6ce124261c56e635fdb049646afe944283eb73b9ff0d3eda2b6ea"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) syz_open_procfs$namespace(r3, &(0x7f0000000380)='ns/ipc\x00') openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:09 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x282042) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r2, 0xc0182101, &(0x7f0000000240)={r3, 0x80000000, 0x1}) 06:23:09 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) syz_open_procfs$namespace(r3, &(0x7f0000000380)='ns/ipc\x00') r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 06:23:09 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="29000100", @ANYRES16=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x4008000}, 0x8095) 06:23:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, 0x0) 06:23:09 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) syz_open_procfs$namespace(r3, &(0x7f0000000380)='ns/ipc\x00') 06:23:09 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x282042) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)) 06:23:09 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="29000100", @ANYRES16=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x4008000}, 0x8095) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 06:23:09 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "cb46fd31eef9b0af85c1b2b3b3fc6cccc510f9572bc4c19dda9841b5814f8968619c9b609ee3bcc814e24af6b8847ea3856b43786f511c21638682d8be65ec23687f7f804973baeed626578195cc97f5c169857d5fc6ae0a5b781e8f97b9a35f0d88a943301d70393e7b1edc7045cc4ad78d7687e7a6d33bf9be38c7e4c7db99b0cebb83d3e160e6dfa2656c87280eb24644e468ea1bb1afab43ae535ff03d410ed321c03ecd21f99b750e9c5ee4bf8574ec8be8e3b0e4569248b8c70864318d25f19a1dfcab3ac0a351e2c88c0a1e8679b137fa5546c779f721ca604e13adbdb4aa85f7efa6ce124261c56e635fdb049646afe944283eb73b9ff0d3eda2b6ea"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) syz_open_procfs$namespace(r3, &(0x7f0000000380)='ns/ipc\x00') openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, 0x0) 06:23:09 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "cb46fd31eef9b0af85c1b2b3b3fc6cccc510f9572bc4c19dda9841b5814f8968619c9b609ee3bcc814e24af6b8847ea3856b43786f511c21638682d8be65ec23687f7f804973baeed626578195cc97f5c169857d5fc6ae0a5b781e8f97b9a35f0d88a943301d70393e7b1edc7045cc4ad78d7687e7a6d33bf9be38c7e4c7db99b0cebb83d3e160e6dfa2656c87280eb24644e468ea1bb1afab43ae535ff03d410ed321c03ecd21f99b750e9c5ee4bf8574ec8be8e3b0e4569248b8c70864318d25f19a1dfcab3ac0a351e2c88c0a1e8679b137fa5546c779f721ca604e13adbdb4aa85f7efa6ce124261c56e635fdb049646afe944283eb73b9ff0d3eda2b6ea"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) r3 = getpgid(0x0) syz_open_procfs$namespace(r3, &(0x7f0000000380)='ns/ipc\x00') 06:23:09 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x282042) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) 06:23:10 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) syz_open_procfs$namespace(r3, &(0x7f0000000380)='ns/ipc\x00') openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:10 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) 06:23:10 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="29000100", @ANYRES16=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x4008000}, 0x8095) 06:23:10 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "cb46fd31eef9b0af85c1b2b3b3fc6cccc510f9572bc4c19dda9841b5814f8968619c9b609ee3bcc814e24af6b8847ea3856b43786f511c21638682d8be65ec23687f7f804973baeed626578195cc97f5c169857d5fc6ae0a5b781e8f97b9a35f0d88a943301d70393e7b1edc7045cc4ad78d7687e7a6d33bf9be38c7e4c7db99b0cebb83d3e160e6dfa2656c87280eb24644e468ea1bb1afab43ae535ff03d410ed321c03ecd21f99b750e9c5ee4bf8574ec8be8e3b0e4569248b8c70864318d25f19a1dfcab3ac0a351e2c88c0a1e8679b137fa5546c779f721ca604e13adbdb4aa85f7efa6ce124261c56e635fdb049646afe944283eb73b9ff0d3eda2b6ea"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 06:23:10 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x282042) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:23:10 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="29000100", @ANYRES16=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x4008000}, 0x8095) 06:23:10 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "cb46fd31eef9b0af85c1b2b3b3fc6cccc510f9572bc4c19dda9841b5814f8968619c9b609ee3bcc814e24af6b8847ea3856b43786f511c21638682d8be65ec23687f7f804973baeed626578195cc97f5c169857d5fc6ae0a5b781e8f97b9a35f0d88a943301d70393e7b1edc7045cc4ad78d7687e7a6d33bf9be38c7e4c7db99b0cebb83d3e160e6dfa2656c87280eb24644e468ea1bb1afab43ae535ff03d410ed321c03ecd21f99b750e9c5ee4bf8574ec8be8e3b0e4569248b8c70864318d25f19a1dfcab3ac0a351e2c88c0a1e8679b137fa5546c779f721ca604e13adbdb4aa85f7efa6ce124261c56e635fdb049646afe944283eb73b9ff0d3eda2b6ea"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) syz_open_procfs$namespace(r3, &(0x7f0000000380)='ns/ipc\x00') 06:23:10 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 06:23:10 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x282042) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') 06:23:10 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) getpgrp(0xffffffffffffffff) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, 0x0) 06:23:10 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) syz_open_procfs$namespace(r3, &(0x7f0000000380)='ns/ipc\x00') 06:23:10 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="29000100", @ANYRES16=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x4008000}, 0x8095) 06:23:10 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 06:23:10 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x282042) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') 06:23:10 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) 06:23:10 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) syz_open_procfs$namespace(r3, &(0x7f0000000380)='ns/ipc\x00') 06:23:11 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) getpgrp(0xffffffffffffffff) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:23:11 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') 06:23:11 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) r3 = getpgid(0x0) syz_open_procfs$namespace(r3, &(0x7f0000000380)='ns/ipc\x00') 06:23:11 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:11 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="29000100", @ANYRES16=0x0, @ANYBLOB="040029bd7000fbdbdf253f00006b00000064005e80280001000100000008000000ff7f000000004000010000000200c0ed8c680000000000000010000008000600030000000800050050000000080009000600000008000700d502000008000700fc060000080003000002000008000300010000006c005e8008000500290000001c000100040000007b32057d06000000bf07000000080000000000000800050047000000080009000400000008000300c4000000080002000400000008000100170000000c000100080000000100000008000900516f0000080005003a0000002c005e80f1ff04001300000008000900000800000800060009000000080006000900000008000100030000001c005e80080007008a050000080007000200000008000300030000004c005e800800030000000100080005004d00000008000381ce7b7f80080002000000000008000200010100000800090006000000080007004d0600000800010000000000080005003400000024005e800800030020000000080002000000000008000700030000000800030007000000edb05a5c3151154d0417bb2b14f8e2705637c07456080068c6e7dabf34fb5e57f78fb6fccbe4fc78d33413ad9b86153c3f511137af8114ce288a3539de5a74cf207ce5d8948a135c4db1f29d60a719b5efc037ddc437c19f0aa50055fc503be81bde5992b2dd"], 0x1a8}, 0x1, 0x0, 0x0, 0x4008000}, 0x8095) 06:23:11 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2, 0x8}}, 0x14) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') 06:23:11 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) socket$bt_rfcomm(0x1f, 0x2, 0x3) r2 = getpgid(0x0) syz_open_procfs$namespace(r2, &(0x7f0000000380)='ns/ipc\x00') 06:23:11 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) getpgrp(0xffffffffffffffff) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, 0x0) 06:23:11 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) getpgrp(0xffffffffffffffff) 06:23:11 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:11 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') 06:23:11 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) r2 = getpgid(0x0) syz_open_procfs$namespace(r2, &(0x7f0000000380)='ns/ipc\x00') 06:23:11 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) 06:23:11 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "cb46fd31eef9b0af85c1b2b3b3fc6cccc510f9572bc4c19dda9841b5814f8968619c9b609ee3bcc814e24af6b8847ea3856b43786f511c21638682d8be65ec23687f7f804973baeed626578195cc97f5c169857d5fc6ae0a5b781e8f97b9a35f0d88a943301d70393e7b1edc7045cc4ad78d7687e7a6d33bf9be38c7e4c7db99b0cebb83d3e160e6dfa2656c87280eb24644e468ea1bb1afab43ae535ff03d410ed321c03ecd21f99b750e9c5ee4bf8574ec8be8e3b0e4569248b8c70864318d25f19a1dfcab3ac0a351e2c88c0a1e8679b137fa5546c779f721ca604e13adbdb4aa85f7efa6ce124261c56e635fdb049646afe944283eb73b9ff0d3eda2b6ea"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:11 executing program 4: syz_open_procfs$namespace(0x0, 0x0) 06:23:11 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) 06:23:11 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) r0 = getpgid(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000380)='ns/ipc\x00') 06:23:11 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) getpgrp(0xffffffffffffffff) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:23:12 executing program 4: syz_open_procfs$namespace(0x0, 0x0) 06:23:12 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:12 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x1}}, 0x20) r0 = getpgid(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000380)='ns/ipc\x00') 06:23:12 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) getpgrp(0xffffffffffffffff) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, 0x0) 06:23:12 executing program 4: syz_open_procfs$namespace(0x0, 0x0) 06:23:12 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) 06:23:12 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:12 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400}) r0 = getpgid(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000380)='ns/ipc\x00') 06:23:12 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) getpgrp(0xffffffffffffffff) 06:23:12 executing program 4: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:12 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) socket$bt_rfcomm(0x1f, 0x2, 0x3) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:12 executing program 5: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000380)='ns/ipc\x00') 06:23:12 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r2 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) 06:23:12 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) getpgrp(0xffffffffffffffff) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:23:12 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) 06:23:12 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) 06:23:12 executing program 5: getpgid(0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 06:23:12 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) socket$bt_rfcomm(0x1f, 0x2, 0x3) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:13 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) getpgrp(0xffffffffffffffff) 06:23:13 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r2 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgid(0x0) 06:23:13 executing program 5: getpgid(0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 06:23:13 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "cb46fd31eef9b0af85c1b2b3b3fc6cccc510f9572bc4c19dda9841b5814f8968619c9b609ee3bcc814e24af6b8847ea3856b43786f511c21638682d8be65ec23687f7f804973baeed626578195cc97f5c169857d5fc6ae0a5b781e8f97b9a35f0d88a943301d70393e7b1edc7045cc4ad78d7687e7a6d33bf9be38c7e4c7db99b0cebb83d3e160e6dfa2656c87280eb24644e468ea1bb1afab43ae535ff03d410ed321c03ecd21f99b750e9c5ee4bf8574ec8be8e3b0e4569248b8c70864318d25f19a1dfcab3ac0a351e2c88c0a1e8679b137fa5546c779f721ca604e13adbdb4aa85f7efa6ce124261c56e635fdb049646afe944283eb73b9ff0d3eda2b6ea"}}, 0x110) socket$bt_rfcomm(0x1f, 0x2, 0x3) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:13 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) 06:23:13 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) 06:23:13 executing program 5: getpgid(0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 06:23:13 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:13 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) 06:23:13 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r2 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) 06:23:13 executing program 5: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, 0x0) 06:23:13 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r2 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) 06:23:13 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:13 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r2 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgid(0x0) 06:23:13 executing program 5: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, 0x0) 06:23:13 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) 06:23:13 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:14 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:14 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) getpgrp(0xffffffffffffffff) 06:23:14 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r2 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgid(0x0) 06:23:14 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:14 executing program 4: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:14 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r2 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) 06:23:14 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:14 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) getpgrp(0xffffffffffffffff) 06:23:14 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r2 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) 06:23:14 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:14 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x1}}, 0x20) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:14 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r2 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgid(0x0) 06:23:14 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x1}}, 0x20) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:14 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:14 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) getpgid(0x0) 06:23:15 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) getpgrp(0xffffffffffffffff) 06:23:15 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:15 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x1}}, 0x20) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:15 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r2 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) 06:23:15 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:15 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:15 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) 06:23:15 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) 06:23:15 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) getpgid(0x0) 06:23:15 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:15 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:15 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:15 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:15 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:15 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) 06:23:15 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) 06:23:16 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) 06:23:16 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:16 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:16 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:16 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) 06:23:16 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r2 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) 06:23:16 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) 06:23:16 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:16 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:16 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:16 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:16 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) 06:23:16 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r2 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgid(0x0) 06:23:16 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) 06:23:16 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:16 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:16 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:17 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:17 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x400, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:17 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:17 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) 06:23:17 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r2 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) 06:23:17 executing program 1: clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:17 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:17 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x400, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:17 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:17 executing program 1: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:17 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:17 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:17 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:17 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:17 executing program 1: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:18 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:18 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:18 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:18 executing program 0: clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:18 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:18 executing program 1: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:18 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:18 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:18 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:18 executing program 2: clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:18 executing program 0: clone3(0x0, 0x0) 06:23:18 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, 0x0, 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:18 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:18 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:18 executing program 0: clone3(0x0, 0x0) 06:23:18 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, 0x0, 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:18 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:18 executing program 2: clone3(0x0, 0x0) 06:23:19 executing program 4: clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:19 executing program 0: clone3(0x0, 0x0) 06:23:19 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:19 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, 0x0, 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:19 executing program 2: clone3(0x0, 0x0) 06:23:19 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:19 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:19 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:19 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:19 executing program 4: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:19 executing program 2: clone3(0x0, 0x0) 06:23:19 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:19 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:19 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:19 executing program 4: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:19 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:19 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:19 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:19 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:19 executing program 4: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:20 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:20 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:20 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:20 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:20 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:20 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:20 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:20 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:20 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:20 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:20 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:20 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:20 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:20 executing program 0: clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:20 executing program 2: clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:20 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:20 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:21 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:21 executing program 5: clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:21 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:21 executing program 0: clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:21 executing program 2: clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:21 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:21 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:21 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:21 executing program 5: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:21 executing program 0: clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:21 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, 0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:21 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:21 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:21 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:21 executing program 5: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:21 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:21 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:21 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:22 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:22 executing program 5: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:22 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:22 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:22 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:22 executing program 2: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:22 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:22 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:22 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:22 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:22 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:22 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:22 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:22 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:22 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:22 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:22 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:22 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:23 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:23 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:23 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:23 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:23 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:23 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:23 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:23 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:23 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:23 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:23 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:23 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:23 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:23 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:23 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:24 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:24 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:24 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:24 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:24 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:24 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:24 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:24 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:24 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:24 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:24 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:24 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:24 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:24 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:25 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:25 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:25 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:25 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) 06:23:25 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:25 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:25 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:25 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, 0x0}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:25 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:25 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, 0x0}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:25 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) 06:23:25 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, 0x0}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:25 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:25 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:25 executing program 2: clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:26 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:26 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) 06:23:26 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:26 executing program 2: clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:26 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:26 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:26 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:26 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:26 executing program 1: clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:26 executing program 2: clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:26 executing program 0: clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:26 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:26 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:26 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x1, 0x0) 06:23:26 executing program 2: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:26 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:26 executing program 0: clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:27 executing program 0: clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:27 executing program 2: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:27 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x1, 0x0) 06:23:27 executing program 0: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:27 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) 06:23:27 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:27 executing program 0: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:27 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x1, 0x0) 06:23:27 executing program 2: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:27 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:27 executing program 0: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:27 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:27 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) 06:23:27 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:23:27 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:27 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:27 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:27 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:27 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) 06:23:27 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:23:28 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:28 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:28 executing program 1: clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:28 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:23:28 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:28 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:28 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:28 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:28 executing program 1: clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:28 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:28 executing program 3: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:28 executing program 1: clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:28 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:28 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:28 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:28 executing program 1: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:28 executing program 3: clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:28 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:28 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:28 executing program 1: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:28 executing program 3: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:29 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:29 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:29 executing program 1: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:29 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:23:29 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:29 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:29 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:29 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:29 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:29 executing program 3: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:29 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:29 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:29 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:29 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:29 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:29 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:29 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) 06:23:29 executing program 3: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:30 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:30 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:30 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:30 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:30 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) 06:23:30 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:30 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:30 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:30 executing program 3: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:30 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:30 executing program 4: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:30 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:30 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:30 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:30 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) 06:23:30 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:30 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:31 executing program 3: clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:31 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:31 executing program 4: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x1, 0x0) 06:23:31 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:31 executing program 3: clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:31 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:31 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:31 executing program 3: clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:31 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:31 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:31 executing program 3: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:31 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:31 executing program 3: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:31 executing program 5: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:31 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:31 executing program 3: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:31 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:31 executing program 3: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:32 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:32 executing program 5: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:32 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:32 executing program 3: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:32 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:32 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:32 executing program 3: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:32 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:32 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:32 executing program 3: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:32 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:32 executing program 4: clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:32 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:32 executing program 3: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:32 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:33 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:33 executing program 4: clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:33 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:33 executing program 3: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:33 executing program 4: clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:33 executing program 5: clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:33 executing program 3: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:33 executing program 4: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:33 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:33 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:33 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:33 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:33 executing program 4: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:33 executing program 4: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:33 executing program 3: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:33 executing program 1: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:33 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) 06:23:33 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:33 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:33 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:34 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:34 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:34 executing program 3: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:34 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) 06:23:34 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) 06:23:34 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:34 executing program 1: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:34 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:34 executing program 3: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:34 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) 06:23:34 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:34 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:34 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:34 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:34 executing program 3: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:35 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:35 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:35 executing program 2: clone3(0x0, 0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:35 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:35 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:35 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:35 executing program 3: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:35 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:35 executing program 2: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:35 executing program 5: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:35 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:35 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:35 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:35 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r2 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) 06:23:35 executing program 0: clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:36 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) 06:23:36 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(0x0, 0x0) 06:23:36 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:36 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:36 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:36 executing program 0: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:36 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r2 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) 06:23:36 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r2 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) 06:23:36 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:36 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:36 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:36 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:36 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) 06:23:36 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) 06:23:37 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) 06:23:37 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:37 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:37 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) getpgid(0x0) 06:23:37 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) 06:23:37 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) 06:23:37 executing program 4: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:37 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:37 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) 06:23:37 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:37 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:37 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r2 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) 06:23:38 executing program 0: clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 06:23:38 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) getpgid(0x0) 06:23:38 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:38 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r2 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) 06:23:38 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:38 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:38 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:38 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x1}}, 0x20) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:38 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r2 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) 06:23:38 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:38 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) 06:23:38 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) 06:23:38 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) getpgrp(0xffffffffffffffff) 06:23:38 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) 06:23:39 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r0 = getpgid(0x0) r1 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r0], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r2 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) 06:23:39 executing program 5: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, &(0x7f0000000380)='ns/ipc\x00') 06:23:39 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) getpgrp(0xffffffffffffffff) 06:23:39 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) 06:23:39 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) 06:23:39 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) 06:23:39 executing program 5: syz_open_procfs$namespace(0x0, 0x0) 06:23:39 executing program 1: syz_open_procfs$namespace(0x0, 0x0) 06:23:39 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) getpgrp(0xffffffffffffffff) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, 0x0) 06:23:39 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) getpgrp(0xffffffffffffffff) 06:23:39 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') 06:23:39 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[0x0], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:39 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2, 0x8}}, 0x14) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') 06:23:39 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:40 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) 06:23:40 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') 06:23:40 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2, 0x8}}, 0x14) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') 06:23:40 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) syz_open_procfs$namespace(r3, &(0x7f0000000380)='ns/ipc\x00') 06:23:40 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x282042) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') 06:23:40 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) getpgrp(0x0) getpgid(0x0) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) r4 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r4], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) getpgrp(0xffffffffffffffff) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, 0x0) 06:23:40 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="29000100", @ANYRES16=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x4008000}, 0x8095) 06:23:40 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x282042) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') 06:23:40 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) 06:23:40 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) 06:23:40 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "cb46fd31eef9b0af85c1b2b3b3fc6cccc510f9572bc4c19dda9841b5814f8968619c9b609ee3bcc814e24af6b8847ea3856b43786f511c21638682d8be65ec23687f7f804973baeed626578195cc97f5c169857d5fc6ae0a5b781e8f97b9a35f0d88a943301d70393e7b1edc7045cc4ad78d7687e7a6d33bf9be38c7e4c7db99b0cebb83d3e160e6dfa2656c87280eb24644e468ea1bb1afab43ae535ff03d410ed321c03ecd21f99b750e9c5ee4bf8574ec8be8e3b0e4569248b8c70864318d25f19a1dfcab3ac0a351e2c88c0a1e8679b137fa5546c779f721ca604e13adbdb4aa85f7efa6ce124261c56e635fdb049646afe944283eb73b9ff0d3eda2b6ea"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 06:23:40 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="29000100", @ANYRES16=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x4008000}, 0x8095) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 06:23:40 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="29000100", @ANYRES16=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x4008000}, 0x8095) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 06:23:40 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 06:23:41 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="29000100", @ANYRES16=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x4008000}, 0x8095) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 06:23:41 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x282042) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) 06:23:41 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x8}}, 0x14) write$RDMA_USER_CM_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0xfa00, {r0}}, 0xc) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x282042) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/time_for_children\x00') r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000001c0)) 06:23:41 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "cb46fd31eef9b0af85c1b2b3b3fc6cccc510f9572bc4c19dda9841b5814f8968619c9b609ee3bcc814e24af6b8847ea3856b43786f511c21638682d8be65ec23687f7f804973baeed626578195cc97f5c169857d5fc6ae0a5b781e8f97b9a35f0d88a943301d70393e7b1edc7045cc4ad78d7687e7a6d33bf9be38c7e4c7db99b0cebb83d3e160e6dfa2656c87280eb24644e468ea1bb1afab43ae535ff03d410ed321c03ecd21f99b750e9c5ee4bf8574ec8be8e3b0e4569248b8c70864318d25f19a1dfcab3ac0a351e2c88c0a1e8679b137fa5546c779f721ca604e13adbdb4aa85f7efa6ce124261c56e635fdb049646afe944283eb73b9ff0d3eda2b6ea"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 06:23:41 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) bind$bt_rfcomm(r0, &(0x7f0000000340)={0x1f, @none, 0x8}, 0xa) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r3], 0x1}, 0x58) syz_open_procfs$namespace(r3, &(0x7f0000000380)='ns/ipc\x00') openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x1, 0x0) 06:23:41 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x406000, 0x0) r1 = getpgid(0x0) r2 = clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r1], 0x1}, 0x58) r3 = getpgid(0x0) clone3(&(0x7f0000001400)={0x208a1400, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r2], 0x1}, 0x58) r4 = getpgrp(0x0) r5 = getpgid(0x0) r6 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r6], 0x1}, 0x58) r7 = getpgid(0x0) clone3(&(0x7f0000001400)={0xa000100, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/80, 0x50, 0x0, &(0x7f00000013c0)=[r7], 0x1}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)=0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)={0x0, 0x0}) r10 = getpgrp(0xffffffffffffffff) r11 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, 0x0) clone3(&(0x7f0000000300)={0x1000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x14}, &(0x7f00000000c0)=""/246, 0xf6, &(0x7f00000001c0)=""/18, &(0x7f00000002c0)=[r1, r3, r4, r5, r6, 0xffffffffffffffff, r7, r8, r9, r10], 0xa, {r11}}, 0x58) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="29000100", @ANYRES16=0x0, @ANYBLOB="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"], 0x1a8}, 0x1, 0x0, 0x0, 0x4008000}, 0x8095) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 06:23:41 executing program 5: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x9, 0x20180) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0, 0x0, 0x0], 0x3}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001200)={'team0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f00000012c0)={'syztnl0\x00', &(0x7f0000001240)={'sit0\x00', 0x0, 0x2f, 0x0, 0x8, 0x8, 0x10, @empty, @remote, 0x8000, 0x8, 0x1, 0x8001}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001300)={'batadv0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001680)={&(0x7f0000001340)={0x308, 0x0, 0x2, 0x70bd29, 0x25dfdbfb, {}, [{{0x8, 0x1, r4}, {0x12c, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x400}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xd2c9}}}]}}, {{0x8, 0x1, r5}, {0x1b8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}]}, 0x308}, 0x1, 0x0, 0x0, 0x840}, 0x40c41) r7 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) fcntl$getown(r7, 0x9) ioctl$DRM_IOCTL_MODE_GETPLANE(r1, 0xc02064b6, &(0x7f0000000200)={r3, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x2}) 06:23:41 executing program 4: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x2, 0x282002) 06:23:41 executing program 3: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:23:41 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "cb46fd31eef9b0af85c1b2b3b3fc6cccc510f9572bc4c19dda9841b5814f8968619c9b609ee3bcc814e24af6b8847ea3856b43786f511c21638682d8be65ec23687f7f804973baeed626578195cc97f5c169857d5fc6ae0a5b781e8f97b9a35f0d88a943301d70393e7b1edc7045cc4ad78d7687e7a6d33bf9be38c7e4c7db99b0cebb83d3e160e6dfa2656c87280eb24644e468ea1bb1afab43ae535ff03d410ed321c03ecd21f99b750e9c5ee4bf8574ec8be8e3b0e4569248b8c70864318d25f19a1dfcab3ac0a351e2c88c0a1e8679b137fa5546c779f721ca604e13adbdb4aa85f7efa6ce124261c56e635fdb049646afe944283eb73b9ff0d3eda2b6ea"}}, 0x110) r2 = socket$bt_rfcomm(0x1f, 0x2, 0x3) connect$bt_rfcomm(r2, &(0x7f0000000240)={0x1f, @none, 0x1f}, 0xa) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 06:23:41 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x20}, 0xa) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r2, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, @none, 0x7}, 0xa) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r3, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xffff8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8080}, 0x40) 06:23:41 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="00030000", @ANYRES16=r2, @ANYBLOB="100027bd7000fddbdf250200000008000100", @ANYRESOCT=r0, @ANYBLOB="e00102806c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000003c00040009006805010000002de50420070000007f00006ffffffeff09003f090600000008000401020000000100e25801040000d1005d01090000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040057003f0800000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400f7ffffff08000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c00040001007f02ffffffff40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="fc00028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000500030003000000080004000500000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000100000008000600", @ANYRES32=0x0, @ANYBLOB="e99deb81189cb6c7ee61c85ea6dff5b0f7"], 0x300}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000004c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000540)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x0, {0xa, 0x4e24, 0x81, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, r4}}, 0x38) 06:23:41 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000009c0)="198fe6848ef9557771a13364e32ab9f2", 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r3, 0x300, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x4000081) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000280)={r2}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)={0x198, r4, 0x300, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x2}}}}, [@NL80211_ATTR_REKEY_DATA={0x68, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "b2b29a345fba48c9"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "82c8ab0affcdea88"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfffff801}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10000}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="569b3ccb3d847c841fdb6a7e8beab895"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "149855523e1f53a6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "fd00004fb4ef0623"}]}, @NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="1d54b04a59706f00017b941e9d1a78b9683e8082e65e9de5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="2cb7bc67cdaf76303478066beb370c4c"}]}, @NL80211_ATTR_REKEY_DATA={0xc8, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="7a0b29118f920d2ee233aa010bce495e"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9c5a7fd9fd475e237862341124f3074a0df061136874240f3bc5d5a99c000004"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="177483a2ad0fdab290ea0d64aa0e6bc5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="487b7692eb1b58a7325580838837892de8db1666e24e7cbc3256dee36110d591"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="2dad87e362586011eab7c2a34ec0b0746636b84e895db50f"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="bfcbe0d24ae5a3fe977538e3b136bc64b8f0e440f63a7f77"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "0fec792d5633ac9e"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000a40)={&(0x7f0000000a00)=[0x7fffffff, 0x6, 0x4, 0x8], 0x4, 0x80000}) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x7c, 0x0, 0x41c, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @private=0xa010101}}, @NLBL_MGMT_A_DOMAIN={0x13, 0x1, '/dev/dri/card#\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x28}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010101}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000000) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000880)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x3, "1ae034", "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"}}, 0x110) socket$bt_rfcomm(0x1f, 0x3, 0x3) 06:23:41 executing program 3: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:23:41 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x20}, 0xa) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r2, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, @none, 0x7}, 0xa) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r3, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xffff8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8080}, 0x40) 06:23:41 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 06:23:41 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="140102804c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c0004000100040400100000070006090104000006008005f325e52338000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400f50f000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ff00000008000700000000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c00040008000509ff000000070007ff03000000ff01051970c30000"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000009c0)="198fe6848ef9557771a13364e32ab9f2", 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r3, 0x300, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x4000081) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000280)={r2}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)={0x198, r4, 0x300, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x2}}}}, [@NL80211_ATTR_REKEY_DATA={0x68, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "b2b29a345fba48c9"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "82c8ab0affcdea88"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfffff801}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10000}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="569b3ccb3d847c841fdb6a7e8beab895"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "149855523e1f53a6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "fd00004fb4ef0623"}]}, @NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="1d54b04a59706f00017b941e9d1a78b9683e8082e65e9de5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="2cb7bc67cdaf76303478066beb370c4c"}]}, @NL80211_ATTR_REKEY_DATA={0xc8, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="7a0b29118f920d2ee233aa010bce495e"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9c5a7fd9fd475e237862341124f3074a0df061136874240f3bc5d5a99c000004"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="177483a2ad0fdab290ea0d64aa0e6bc5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="487b7692eb1b58a7325580838837892de8db1666e24e7cbc3256dee36110d591"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="2dad87e362586011eab7c2a34ec0b0746636b84e895db50f"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="bfcbe0d24ae5a3fe977538e3b136bc64b8f0e440f63a7f77"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "0fec792d5633ac9e"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000a40)={&(0x7f0000000a00)=[0x7fffffff, 0x6, 0x4, 0x8], 0x4, 0x80000}) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x7c, 0x0, 0x41c, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @private=0xa010101}}, @NLBL_MGMT_A_DOMAIN={0x13, 0x1, '/dev/dri/card#\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x28}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010101}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000000) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000880)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x3, "1ae034", "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"}}, 0x110) socket$bt_rfcomm(0x1f, 0x3, 0x3) 06:23:42 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000009c0)="198fe6848ef9557771a13364e32ab9f2", 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r3, 0x300, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x4000081) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000280)={r2}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)={0x198, r4, 0x300, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x2}}}}, [@NL80211_ATTR_REKEY_DATA={0x68, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "b2b29a345fba48c9"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "82c8ab0affcdea88"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfffff801}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10000}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="569b3ccb3d847c841fdb6a7e8beab895"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "149855523e1f53a6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "fd00004fb4ef0623"}]}, @NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="1d54b04a59706f00017b941e9d1a78b9683e8082e65e9de5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="2cb7bc67cdaf76303478066beb370c4c"}]}, @NL80211_ATTR_REKEY_DATA={0xc8, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="7a0b29118f920d2ee233aa010bce495e"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9c5a7fd9fd475e237862341124f3074a0df061136874240f3bc5d5a99c000004"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="177483a2ad0fdab290ea0d64aa0e6bc5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="487b7692eb1b58a7325580838837892de8db1666e24e7cbc3256dee36110d591"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="2dad87e362586011eab7c2a34ec0b0746636b84e895db50f"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="bfcbe0d24ae5a3fe977538e3b136bc64b8f0e440f63a7f77"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "0fec792d5633ac9e"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000a40)={&(0x7f0000000a00)=[0x7fffffff, 0x6, 0x4, 0x8], 0x4, 0x80000}) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x7c, 0x0, 0x41c, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @private=0xa010101}}, @NLBL_MGMT_A_DOMAIN={0x13, 0x1, '/dev/dri/card#\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x28}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010101}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000000) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000880)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x3, "1ae034", "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"}}, 0x110) socket$bt_rfcomm(0x1f, 0x3, 0x3) 06:23:42 executing program 3: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:23:42 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000009c0)="198fe6848ef9557771a13364e32ab9f2", 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r3, 0x300, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x4000081) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000280)={r2}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)={0x198, r4, 0x300, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x2}}}}, [@NL80211_ATTR_REKEY_DATA={0x68, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "b2b29a345fba48c9"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "82c8ab0affcdea88"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfffff801}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10000}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="569b3ccb3d847c841fdb6a7e8beab895"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "149855523e1f53a6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "fd00004fb4ef0623"}]}, @NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="1d54b04a59706f00017b941e9d1a78b9683e8082e65e9de5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="2cb7bc67cdaf76303478066beb370c4c"}]}, @NL80211_ATTR_REKEY_DATA={0xc8, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="7a0b29118f920d2ee233aa010bce495e"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9c5a7fd9fd475e237862341124f3074a0df061136874240f3bc5d5a99c000004"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="177483a2ad0fdab290ea0d64aa0e6bc5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="487b7692eb1b58a7325580838837892de8db1666e24e7cbc3256dee36110d591"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="2dad87e362586011eab7c2a34ec0b0746636b84e895db50f"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="bfcbe0d24ae5a3fe977538e3b136bc64b8f0e440f63a7f77"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "0fec792d5633ac9e"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000a40)={&(0x7f0000000a00)=[0x7fffffff, 0x6, 0x4, 0x8], 0x4, 0x80000}) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x7c, 0x0, 0x41c, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @private=0xa010101}}, @NLBL_MGMT_A_DOMAIN={0x13, 0x1, '/dev/dri/card#\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x28}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010101}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000000) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000880)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x3, "1ae034", "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"}}, 0x110) socket$bt_rfcomm(0x1f, 0x3, 0x3) 06:23:42 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r1, 0x4, "f0a32a", "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"}}, 0x110) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 06:23:42 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x20}, 0xa) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r2, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, @none, 0x7}, 0xa) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r3, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xffff8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8080}, 0x40) 06:23:42 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x9c, &(0x7f0000000300)=[@in={0x2, 0x4e22, @rand_addr=0x64010100}, @in6={0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x8}, @in6={0xa, 0x4e21, 0xfffffff7, @empty, 0x200}, @in6={0xa, 0x4e24, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4cdb}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x40}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x21}, 0x2}]}, &(0x7f0000000400)=0x10) 06:23:42 executing program 5: setrlimit(0x0, &(0x7f0000000000)) getpgid(0xffffffffffffffff) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) setrlimit(0xb, &(0x7f0000000140)={0x6, 0x4}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, {0xa, 0x4e22, 0x5, @mcast2, 0xfff}, r1, 0x2}}, 0x48) 06:23:42 executing program 3: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:23:42 executing program 2: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={r0, 0x1000}, &(0x7f0000000100)=0x8) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000280)=@assoc_value, &(0x7f00000002c0)=0x8) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x200, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x1) 06:23:42 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x20}, 0xa) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r2, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, @none, 0x7}, 0xa) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) 06:23:42 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 06:23:42 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="140102804c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c0004000100040400100000070006090104000006008005f325e52338000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400f50f000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ff00000008000700000000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c00040008000509ff000000070007ff03000000ff01051970c30000"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000009c0)="198fe6848ef9557771a13364e32ab9f2", 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r3, 0x300, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x4000081) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000280)={r2}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)={0x198, r4, 0x300, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x2}}}}, [@NL80211_ATTR_REKEY_DATA={0x68, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "b2b29a345fba48c9"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "82c8ab0affcdea88"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfffff801}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10000}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="569b3ccb3d847c841fdb6a7e8beab895"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "149855523e1f53a6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "fd00004fb4ef0623"}]}, @NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="1d54b04a59706f00017b941e9d1a78b9683e8082e65e9de5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="2cb7bc67cdaf76303478066beb370c4c"}]}, @NL80211_ATTR_REKEY_DATA={0xc8, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="7a0b29118f920d2ee233aa010bce495e"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9c5a7fd9fd475e237862341124f3074a0df061136874240f3bc5d5a99c000004"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="177483a2ad0fdab290ea0d64aa0e6bc5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="487b7692eb1b58a7325580838837892de8db1666e24e7cbc3256dee36110d591"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="2dad87e362586011eab7c2a34ec0b0746636b84e895db50f"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="bfcbe0d24ae5a3fe977538e3b136bc64b8f0e440f63a7f77"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "0fec792d5633ac9e"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000a40)={&(0x7f0000000a00)=[0x7fffffff, 0x6, 0x4, 0x8], 0x4, 0x80000}) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x7c, 0x0, 0x41c, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @private=0xa010101}}, @NLBL_MGMT_A_DOMAIN={0x13, 0x1, '/dev/dri/card#\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x28}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010101}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000000) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000880)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x3, "1ae034", "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"}}, 0x110) socket$bt_rfcomm(0x1f, 0x3, 0x3) 06:23:42 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x20}, 0xa) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r2, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, @none, 0x7}, 0xa) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:23:42 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x20}, 0xa) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r2, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, @none, 0x7}, 0xa) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) 06:23:42 executing program 5: setrlimit(0x0, &(0x7f0000000000)) getpgid(0xffffffffffffffff) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) setrlimit(0xb, &(0x7f0000000140)={0x6, 0x4}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, {0xa, 0x4e22, 0x5, @mcast2, 0xfff}, r1, 0x2}}, 0x48) 06:23:42 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x1}}, 0x20) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 06:23:42 executing program 3: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:23:42 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="140102804c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c0004000100040400100000070006090104000006008005f325e52338000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400f50f000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ff00000008000700000000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c00040008000509ff000000070007ff03000000ff01051970c30000"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000009c0)="198fe6848ef9557771a13364e32ab9f2", 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r3, 0x300, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x4000081) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000280)={r2}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)={0x198, r4, 0x300, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x2}}}}, [@NL80211_ATTR_REKEY_DATA={0x68, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "b2b29a345fba48c9"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "82c8ab0affcdea88"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfffff801}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10000}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="569b3ccb3d847c841fdb6a7e8beab895"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "149855523e1f53a6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "fd00004fb4ef0623"}]}, @NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="1d54b04a59706f00017b941e9d1a78b9683e8082e65e9de5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="2cb7bc67cdaf76303478066beb370c4c"}]}, @NL80211_ATTR_REKEY_DATA={0xc8, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="7a0b29118f920d2ee233aa010bce495e"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9c5a7fd9fd475e237862341124f3074a0df061136874240f3bc5d5a99c000004"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="177483a2ad0fdab290ea0d64aa0e6bc5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="487b7692eb1b58a7325580838837892de8db1666e24e7cbc3256dee36110d591"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="2dad87e362586011eab7c2a34ec0b0746636b84e895db50f"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="bfcbe0d24ae5a3fe977538e3b136bc64b8f0e440f63a7f77"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "0fec792d5633ac9e"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000a40)={&(0x7f0000000a00)=[0x7fffffff, 0x6, 0x4, 0x8], 0x4, 0x80000}) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x7c, 0x0, 0x41c, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @private=0xa010101}}, @NLBL_MGMT_A_DOMAIN={0x13, 0x1, '/dev/dri/card#\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x28}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010101}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000000) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000880)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x3, "1ae034", "36dc06bfd649c924abdaaa7a3326f5ff319824323e2f066fbcb413c385ec215d96895361b475e243f3e07ebb796f6b0888e877fa4e96a81d9ffcabe8cb634588d5e3205cf7f7eccbe360ebc9848af20aafe1a162479fdb77dc6619e423824075f1fa9968d91ed6b2a269b8a8dd4bde3b943e240ea8121343ed4101f433cc20ed561c0b6411304a597d2124918780334e946796e81d427a20fcda3033b171e4f3a3ae8a6fd02e04851e124dec48383ef725706fedaa916de39d21406361f85b0644375f70e6e7fbb85307d2836c6055b2969b6f2aa229599d945a5963dacd4c6eb048c41249dcbae7046c741cf6b201005fd5bf1e086624f8ecc3bf5e81720a16"}}, 0x110) 06:23:42 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x20}, 0xa) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r2, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, @none, 0x7}, 0xa) 06:23:42 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x20}, 0xa) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r2, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, @none, 0x7}, 0xa) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:23:43 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400}) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 06:23:43 executing program 5: setrlimit(0x0, &(0x7f0000000000)) getpgid(0xffffffffffffffff) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) setrlimit(0xb, &(0x7f0000000140)={0x6, 0x4}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, {0xa, 0x4e22, 0x5, @mcast2, 0xfff}, r1, 0x2}}, 0x48) 06:23:43 executing program 3: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:23:43 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x20}, 0xa) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r2, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:43 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000009c0)="198fe6848ef9557771a13364e32ab9f2", 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r3, 0x300, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x4000081) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000280)={r2}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)={0x198, r4, 0x300, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x2}}}}, [@NL80211_ATTR_REKEY_DATA={0x68, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "b2b29a345fba48c9"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "82c8ab0affcdea88"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfffff801}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10000}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="569b3ccb3d847c841fdb6a7e8beab895"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "149855523e1f53a6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "fd00004fb4ef0623"}]}, @NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="1d54b04a59706f00017b941e9d1a78b9683e8082e65e9de5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="2cb7bc67cdaf76303478066beb370c4c"}]}, @NL80211_ATTR_REKEY_DATA={0xc8, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="7a0b29118f920d2ee233aa010bce495e"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9c5a7fd9fd475e237862341124f3074a0df061136874240f3bc5d5a99c000004"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="177483a2ad0fdab290ea0d64aa0e6bc5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="487b7692eb1b58a7325580838837892de8db1666e24e7cbc3256dee36110d591"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="2dad87e362586011eab7c2a34ec0b0746636b84e895db50f"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="bfcbe0d24ae5a3fe977538e3b136bc64b8f0e440f63a7f77"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "0fec792d5633ac9e"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000a40)={&(0x7f0000000a00)=[0x7fffffff, 0x6, 0x4, 0x8], 0x4, 0x80000}) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x7c, 0x0, 0x41c, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @private=0xa010101}}, @NLBL_MGMT_A_DOMAIN={0x13, 0x1, '/dev/dri/card#\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x28}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010101}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000000) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:43 executing program 5: setrlimit(0x0, &(0x7f0000000000)) getpgid(0xffffffffffffffff) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) setrlimit(0xb, &(0x7f0000000140)={0x6, 0x4}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x2}}, 0x20) 06:23:43 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x1}}, 0x20) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 06:23:43 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:23:43 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 06:23:43 executing program 5: setrlimit(0x0, &(0x7f0000000000)) getpgid(0xffffffffffffffff) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) setrlimit(0xb, &(0x7f0000000140)={0x6, 0x4}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 06:23:43 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x20}, 0xa) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:43 executing program 3: socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:23:43 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x1}}, 0x20) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 06:23:43 executing program 0: syz_open_procfs$namespace(0x0, 0x0) 06:23:43 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="140102804c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c0004000100040400100000070006090104000006008005f325e52338000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400f50f000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ff00000008000700000000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c00040008000509ff000000070007ff03000000ff01051970c30000"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000009c0)="198fe6848ef9557771a13364e32ab9f2", 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r3, 0x300, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x4000081) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000280)={r2}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)={0x198, r4, 0x300, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x2}}}}, [@NL80211_ATTR_REKEY_DATA={0x68, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "b2b29a345fba48c9"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "82c8ab0affcdea88"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfffff801}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10000}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="569b3ccb3d847c841fdb6a7e8beab895"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "149855523e1f53a6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "fd00004fb4ef0623"}]}, @NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="1d54b04a59706f00017b941e9d1a78b9683e8082e65e9de5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="2cb7bc67cdaf76303478066beb370c4c"}]}, @NL80211_ATTR_REKEY_DATA={0xc8, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="7a0b29118f920d2ee233aa010bce495e"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9c5a7fd9fd475e237862341124f3074a0df061136874240f3bc5d5a99c000004"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="177483a2ad0fdab290ea0d64aa0e6bc5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="487b7692eb1b58a7325580838837892de8db1666e24e7cbc3256dee36110d591"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="2dad87e362586011eab7c2a34ec0b0746636b84e895db50f"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="bfcbe0d24ae5a3fe977538e3b136bc64b8f0e440f63a7f77"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "0fec792d5633ac9e"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000a40)={&(0x7f0000000a00)=[0x7fffffff, 0x6, 0x4, 0x8], 0x4, 0x80000}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:43 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x20}, 0xa) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:43 executing program 5: setrlimit(0x0, &(0x7f0000000000)) getpgid(0xffffffffffffffff) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) setrlimit(0xb, &(0x7f0000000140)={0x6, 0x4}) 06:23:43 executing program 3: socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:23:43 executing program 0: syz_open_procfs$namespace(0x0, 0x0) 06:23:43 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x1}}, 0x20) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 06:23:43 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="140102804c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c0004000100040400100000070006090104000006008005f325e52338000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400f50f000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ff00000008000700000000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c00040008000509ff000000070007ff03000000ff01051970c30000"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000009c0)="198fe6848ef9557771a13364e32ab9f2", 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r3, 0x300, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x4000081) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000280)={r2}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)={0x198, r4, 0x300, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x2}}}}, [@NL80211_ATTR_REKEY_DATA={0x68, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "b2b29a345fba48c9"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "82c8ab0affcdea88"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfffff801}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10000}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="569b3ccb3d847c841fdb6a7e8beab895"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "149855523e1f53a6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "fd00004fb4ef0623"}]}, @NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="1d54b04a59706f00017b941e9d1a78b9683e8082e65e9de5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="2cb7bc67cdaf76303478066beb370c4c"}]}, @NL80211_ATTR_REKEY_DATA={0xc8, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="7a0b29118f920d2ee233aa010bce495e"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9c5a7fd9fd475e237862341124f3074a0df061136874240f3bc5d5a99c000004"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="177483a2ad0fdab290ea0d64aa0e6bc5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="487b7692eb1b58a7325580838837892de8db1666e24e7cbc3256dee36110d591"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="2dad87e362586011eab7c2a34ec0b0746636b84e895db50f"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="bfcbe0d24ae5a3fe977538e3b136bc64b8f0e440f63a7f77"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "0fec792d5633ac9e"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:44 executing program 3: socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x1a, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:23:44 executing program 2: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400}) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 06:23:44 executing program 0: syz_open_procfs$namespace(0x0, 0x0) 06:23:44 executing program 5: setrlimit(0x0, &(0x7f0000000000)) getpgid(0xffffffffffffffff) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:23:44 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x20}, 0xa) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:44 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="140102804c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c0004000100040400100000070006090104000006008005f325e52338000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400f50f000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ff00000008000700000000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c00040008000509ff000000070007ff03000000ff01051970c30000"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000009c0)="198fe6848ef9557771a13364e32ab9f2", 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r3, 0x300, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x4000081) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000280)={r2}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)={0x198, r4, 0x300, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x2}}}}, [@NL80211_ATTR_REKEY_DATA={0x68, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "b2b29a345fba48c9"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "82c8ab0affcdea88"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfffff801}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10000}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="569b3ccb3d847c841fdb6a7e8beab895"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "149855523e1f53a6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "fd00004fb4ef0623"}]}, @NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="1d54b04a59706f00017b941e9d1a78b9683e8082e65e9de5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="2cb7bc67cdaf76303478066beb370c4c"}]}, @NL80211_ATTR_REKEY_DATA={0xc8, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="7a0b29118f920d2ee233aa010bce495e"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9c5a7fd9fd475e237862341124f3074a0df061136874240f3bc5d5a99c000004"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="177483a2ad0fdab290ea0d64aa0e6bc5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="487b7692eb1b58a7325580838837892de8db1666e24e7cbc3256dee36110d591"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="2dad87e362586011eab7c2a34ec0b0746636b84e895db50f"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="bfcbe0d24ae5a3fe977538e3b136bc64b8f0e440f63a7f77"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "0fec792d5633ac9e"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:44 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000000)=""/98, &(0x7f0000000080)=0x62) 06:23:44 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 06:23:44 executing program 5: setrlimit(0x0, &(0x7f0000000000)) getpgid(0xffffffffffffffff) 06:23:44 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="140102804c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c0004000100040400100000070006090104000006008005f325e52338000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400f50f000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ff00000008000700000000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c00040008000509ff000000070007ff03000000ff01051970c30000"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000009c0)="198fe6848ef9557771a13364e32ab9f2", 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r3, 0x300, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x4000081) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000280)={r2}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)={0x198, r4, 0x300, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x2}}}}, [@NL80211_ATTR_REKEY_DATA={0x68, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "b2b29a345fba48c9"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "82c8ab0affcdea88"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfffff801}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10000}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="569b3ccb3d847c841fdb6a7e8beab895"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "149855523e1f53a6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "fd00004fb4ef0623"}]}, @NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="1d54b04a59706f00017b941e9d1a78b9683e8082e65e9de5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="2cb7bc67cdaf76303478066beb370c4c"}]}, @NL80211_ATTR_REKEY_DATA={0xc8, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="7a0b29118f920d2ee233aa010bce495e"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9c5a7fd9fd475e237862341124f3074a0df061136874240f3bc5d5a99c000004"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="177483a2ad0fdab290ea0d64aa0e6bc5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="487b7692eb1b58a7325580838837892de8db1666e24e7cbc3256dee36110d591"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="2dad87e362586011eab7c2a34ec0b0746636b84e895db50f"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="bfcbe0d24ae5a3fe977538e3b136bc64b8f0e440f63a7f77"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "0fec792d5633ac9e"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000a40)={&(0x7f0000000a00)=[0x7fffffff, 0x6, 0x4, 0x8], 0x4, 0x80000}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:44 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x20}, 0xa) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r1, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:44 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000080)) 06:23:44 executing program 2: syz_open_procfs$namespace(0x0, 0x0) 06:23:44 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000009c0)="198fe6848ef9557771a13364e32ab9f2", 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r3, 0x300, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x4000081) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000280)={r2}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)={0x198, r4, 0x300, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x2}}}}, [@NL80211_ATTR_REKEY_DATA={0x68, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "b2b29a345fba48c9"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "82c8ab0affcdea88"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfffff801}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10000}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="569b3ccb3d847c841fdb6a7e8beab895"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "149855523e1f53a6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "fd00004fb4ef0623"}]}, @NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="1d54b04a59706f00017b941e9d1a78b9683e8082e65e9de5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="2cb7bc67cdaf76303478066beb370c4c"}]}, @NL80211_ATTR_REKEY_DATA={0xc8, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="7a0b29118f920d2ee233aa010bce495e"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9c5a7fd9fd475e237862341124f3074a0df061136874240f3bc5d5a99c000004"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="177483a2ad0fdab290ea0d64aa0e6bc5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="487b7692eb1b58a7325580838837892de8db1666e24e7cbc3256dee36110d591"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="2dad87e362586011eab7c2a34ec0b0746636b84e895db50f"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="bfcbe0d24ae5a3fe977538e3b136bc64b8f0e440f63a7f77"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "0fec792d5633ac9e"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:44 executing program 5: getpgid(0xffffffffffffffff) 06:23:44 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 06:23:44 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000009c0)="198fe6848ef9557771a13364e32ab9f2", 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r3, 0x300, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x4000081) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000280)={r2}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)={0x198, r4, 0x300, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x2}}}}, [@NL80211_ATTR_REKEY_DATA={0x68, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "b2b29a345fba48c9"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "82c8ab0affcdea88"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfffff801}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10000}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="569b3ccb3d847c841fdb6a7e8beab895"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "149855523e1f53a6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "fd00004fb4ef0623"}]}, @NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="1d54b04a59706f00017b941e9d1a78b9683e8082e65e9de5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="2cb7bc67cdaf76303478066beb370c4c"}]}, @NL80211_ATTR_REKEY_DATA={0xc8, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="7a0b29118f920d2ee233aa010bce495e"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9c5a7fd9fd475e237862341124f3074a0df061136874240f3bc5d5a99c000004"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="177483a2ad0fdab290ea0d64aa0e6bc5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="487b7692eb1b58a7325580838837892de8db1666e24e7cbc3256dee36110d591"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="2dad87e362586011eab7c2a34ec0b0746636b84e895db50f"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="bfcbe0d24ae5a3fe977538e3b136bc64b8f0e440f63a7f77"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "0fec792d5633ac9e"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:44 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x20}, 0xa) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r1, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:44 executing program 2: syz_open_procfs$namespace(0x0, 0x0) 06:23:44 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x20}, 0xa) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r1, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:44 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000009c0)="198fe6848ef9557771a13364e32ab9f2", 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r3, 0x300, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x4000081) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000280)={r2}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)={0x198, r4, 0x300, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x2}}}}, [@NL80211_ATTR_REKEY_DATA={0x68, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "b2b29a345fba48c9"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "82c8ab0affcdea88"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfffff801}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10000}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="569b3ccb3d847c841fdb6a7e8beab895"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "149855523e1f53a6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "fd00004fb4ef0623"}]}, @NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="1d54b04a59706f00017b941e9d1a78b9683e8082e65e9de5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="2cb7bc67cdaf76303478066beb370c4c"}]}, @NL80211_ATTR_REKEY_DATA={0xc8, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="7a0b29118f920d2ee233aa010bce495e"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9c5a7fd9fd475e237862341124f3074a0df061136874240f3bc5d5a99c000004"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="177483a2ad0fdab290ea0d64aa0e6bc5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="487b7692eb1b58a7325580838837892de8db1666e24e7cbc3256dee36110d591"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="2dad87e362586011eab7c2a34ec0b0746636b84e895db50f"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="bfcbe0d24ae5a3fe977538e3b136bc64b8f0e440f63a7f77"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "0fec792d5633ac9e"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:44 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 06:23:44 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x20}, 0xa) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r1, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:45 executing program 2: syz_open_procfs$namespace(0x0, 0x0) 06:23:45 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x20}, 0xa) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r1, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:45 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000009c0)="198fe6848ef9557771a13364e32ab9f2", 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r3, 0x300, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x4000081) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000280)={r2}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)={0x198, r4, 0x300, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x2}}}}, [@NL80211_ATTR_REKEY_DATA={0x68, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "b2b29a345fba48c9"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "82c8ab0affcdea88"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfffff801}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10000}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="569b3ccb3d847c841fdb6a7e8beab895"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "149855523e1f53a6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "fd00004fb4ef0623"}]}, @NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="1d54b04a59706f00017b941e9d1a78b9683e8082e65e9de5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="2cb7bc67cdaf76303478066beb370c4c"}]}, @NL80211_ATTR_REKEY_DATA={0xc8, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="7a0b29118f920d2ee233aa010bce495e"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9c5a7fd9fd475e237862341124f3074a0df061136874240f3bc5d5a99c000004"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="177483a2ad0fdab290ea0d64aa0e6bc5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="487b7692eb1b58a7325580838837892de8db1666e24e7cbc3256dee36110d591"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="2dad87e362586011eab7c2a34ec0b0746636b84e895db50f"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="bfcbe0d24ae5a3fe977538e3b136bc64b8f0e440f63a7f77"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "0fec792d5633ac9e"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000a40)={&(0x7f0000000a00)=[0x7fffffff, 0x6, 0x4, 0x8], 0x4, 0x80000}) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x7c, 0x0, 0x41c, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @private=0xa010101}}, @NLBL_MGMT_A_DOMAIN={0x13, 0x1, '/dev/dri/card#\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x28}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010101}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000000) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:45 executing program 5: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400}) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 06:23:45 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000009c0)="198fe6848ef9557771a13364e32ab9f2", 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r3, 0x300, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x4000081) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000280)={r2}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:45 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000009c0)="198fe6848ef9557771a13364e32ab9f2", 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r3, 0x300, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x4000081) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000280)={r2}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000840)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)={0x198, r4, 0x300, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x2}}}}, [@NL80211_ATTR_REKEY_DATA={0x68, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "b2b29a345fba48c9"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "82c8ab0affcdea88"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xfffff801}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x10000}, @NL80211_REKEY_DATA_AKM={0x8}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="569b3ccb3d847c841fdb6a7e8beab895"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "149855523e1f53a6"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "fd00004fb4ef0623"}]}, @NL80211_ATTR_REKEY_DATA={0x28, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="1d54b04a59706f00017b941e9d1a78b9683e8082e65e9de5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="2cb7bc67cdaf76303478066beb370c4c"}]}, @NL80211_ATTR_REKEY_DATA={0xc8, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="7a0b29118f920d2ee233aa010bce495e"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="9c5a7fd9fd475e237862341124f3074a0df061136874240f3bc5d5a99c000004"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="177483a2ad0fdab290ea0d64aa0e6bc5"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="487b7692eb1b58a7325580838837892de8db1666e24e7cbc3256dee36110d591"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="2dad87e362586011eab7c2a34ec0b0746636b84e895db50f"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="bfcbe0d24ae5a3fe977538e3b136bc64b8f0e440f63a7f77"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "0fec792d5633ac9e"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x4}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x20}, 0x20000000) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:45 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x20}, 0xa) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r1, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:45 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x20}, 0xa) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r1, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:45 executing program 0: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x2, 0x0, 0x5, 0x0, 0x800], 0x5, 0x400}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080), 0x2, 0x1}}, 0x20) openat$urandom(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x400000, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') 06:23:45 executing program 5: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket(0x2, 0x3, 0x80000001) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r3, 0x2, 0x70bd29, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x8c0}, 0x40000) getpeername(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f00000002c0)={&(0x7f00000003c0)=[0x0, 0x0, 0x0], 0x3}) bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r0}, 0x8) syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x20040) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r5, 0xc02064b6, &(0x7f0000000340)={r4, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000300)=[0x0, 0x0]}) 06:23:45 executing program 2: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket(0x2, 0x3, 0x80000001) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r3, 0x2, 0x70bd29, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x8c0}, 0x40000) getpeername(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f00000002c0)={&(0x7f00000003c0)=[0x0, 0x0, 0x0], 0x3}) bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r0}, 0x8) syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x20040) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r5, 0xc02064b6, &(0x7f0000000340)={r4, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000300)=[0x0, 0x0]}) 06:23:45 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000009c0)="198fe6848ef9557771a13364e32ab9f2", 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r3, 0x300, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x4000081) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r0, 0xc00464c9, &(0x7f0000000280)={r2}) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:45 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r1, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:45 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x20}, 0xa) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r1, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:45 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x9c, &(0x7f0000000300)=[@in={0x2, 0x4e22, @rand_addr=0x64010100}, @in6={0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x8}, @in6={0xa, 0x4e21, 0xfffffff7, @empty, 0x200}, @in6={0xa, 0x4e24, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4cdb}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x40}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x21}, 0x2}]}, &(0x7f0000000400)=0x10) 06:23:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x9, 0x0, 0x2}, 0x10) 06:23:45 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="140102804c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c0004000100040400100000070006090104000006008005f325e52338000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400f50f000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ff00000008000700000000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c00040008000509ff000000070007ff03000000ff01051970c30000"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000009c0)="198fe6848ef9557771a13364e32ab9f2", 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r2, 0x300, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x50}, 0x4000081) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:45 executing program 2: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket(0x2, 0x3, 0x80000001) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r3, 0x2, 0x70bd29, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x8c0}, 0x40000) getpeername(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f00000002c0)={&(0x7f00000003c0)=[0x0, 0x0, 0x0], 0x3}) bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r0}, 0x8) syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x20040) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r5, 0xc02064b6, &(0x7f0000000340)={r4, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000300)=[0x0, 0x0]}) 06:23:45 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r0, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:45 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x20}, 0xa) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:45 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x2, 0x2}}, 0x20) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x9c, &(0x7f0000000300)=[@in={0x2, 0x4e22, @rand_addr=0x64010100}, @in6={0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x8}, @in6={0xa, 0x4e21, 0xfffffff7, @empty, 0x200}, @in6={0xa, 0x4e24, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4cdb}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x40}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x21}, 0x2}]}, &(0x7f0000000400)=0x10) 06:23:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x9, 0x0, 0x2}, 0x10) 06:23:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r0, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:46 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000009c0)="198fe6848ef9557771a13364e32ab9f2", 0x10) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:46 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x20}, 0xa) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:46 executing program 2: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket(0x2, 0x3, 0x80000001) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r3, 0x2, 0x70bd29, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x8c0}, 0x40000) getpeername(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f00000002c0)={&(0x7f00000003c0)=[0x0, 0x0, 0x0], 0x3}) bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r0}, 0x8) syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x20040) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r5, 0xc02064b6, &(0x7f0000000340)={r4, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000300)=[0x0, 0x0]}) 06:23:46 executing program 5: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x9, 0x0, 0x2}, 0x10) 06:23:46 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x2, 0x2}}, 0x20) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x9c, &(0x7f0000000300)=[@in={0x2, 0x4e22, @rand_addr=0x64010100}, @in6={0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x8}, @in6={0xa, 0x4e21, 0xfffffff7, @empty, 0x200}, @in6={0xa, 0x4e24, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4cdb}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x40}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x21}, 0x2}]}, &(0x7f0000000400)=0x10) 06:23:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getpeername(r0, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:46 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) syz_genetlink_get_family_id$gtp(&(0x7f0000000300)='gtp\x00') r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:46 executing program 2: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket(0x2, 0x3, 0x80000001) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r3, 0x2, 0x70bd29, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x8c0}, 0x40000) getpeername(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f00000002c0)={&(0x7f00000003c0)=[0x0, 0x0, 0x0], 0x3}) bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r0}, 0x8) syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x20040) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) 06:23:46 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x20}, 0xa) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:46 executing program 5: socket$inet6_sctp(0xa, 0x3, 0x84) 06:23:46 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x2, 0x2}}, 0x20) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x9c, &(0x7f0000000300)=[@in={0x2, 0x4e22, @rand_addr=0x64010100}, @in6={0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x8}, @in6={0xa, 0x4e21, 0xfffffff7, @empty, 0x200}, @in6={0xa, 0x4e24, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4cdb}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x40}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x21}, 0x2}]}, &(0x7f0000000400)=0x10) 06:23:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getpeername(r0, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:46 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:46 executing program 5: socket$inet6_sctp(0xa, 0x0, 0x84) 06:23:46 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed={[], 0x10}, 0x20}, 0xa) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r1, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:46 executing program 2: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket(0x2, 0x3, 0x80000001) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r3, 0x2, 0x70bd29, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x8c0}, 0x40000) getpeername(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f00000002c0)={&(0x7f00000003c0)=[0x0, 0x0, 0x0], 0x3}) bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r0}, 0x8) syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x20040) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:23:46 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x2, 0x2}}, 0x20) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:23:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getpeername(r0, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:46 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:47 executing program 2: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket(0x2, 0x3, 0x80000001) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r3, 0x2, 0x70bd29, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x8c0}, 0x40000) getpeername(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f00000002c0)={&(0x7f00000003c0)=[0x0, 0x0, 0x0], 0x3}) bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r0}, 0x8) syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x20040) 06:23:47 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r1, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:47 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x2, 0x2}}, 0x20) 06:23:47 executing program 5: socket$inet6_sctp(0xa, 0x0, 0x84) 06:23:47 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:47 executing program 2: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket(0x2, 0x3, 0x80000001) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r3, 0x2, 0x70bd29, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x8c0}, 0x40000) getpeername(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f00000002c0)={&(0x7f00000003c0)=[0x0, 0x0, 0x0], 0x3}) bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r0}, 0x8) 06:23:47 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r0, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:47 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:47 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) 06:23:47 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:47 executing program 5: socket$inet6_sctp(0xa, 0x0, 0x84) 06:23:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r0, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:47 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:23:47 executing program 2: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket(0x2, 0x3, 0x80000001) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r3, 0x2, 0x70bd29, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x8c0}, 0x40000) getpeername(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f00000002c0)={&(0x7f00000003c0)=[0x0, 0x0, 0x0], 0x3}) 06:23:47 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:47 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:47 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getpeername(r0, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:47 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) 06:23:47 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:47 executing program 2: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket(0x2, 0x3, 0x80000001) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r3, 0x2, 0x70bd29, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x8c0}, 0x40000) getpeername(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80) 06:23:47 executing program 5: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket(0x2, 0x3, 0x80000001) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r3, 0x2, 0x70bd29, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x8c0}, 0x40000) getpeername(r0, &(0x7f0000000000)=@xdp, &(0x7f0000000080)=0x80) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f00000002c0)={&(0x7f00000003c0)=[0x0, 0x0, 0x0], 0x3}) bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r0}, 0x8) 06:23:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r0, 0x0, &(0x7f0000000100)) 06:23:48 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) 06:23:48 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="140102804c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c0004000100040400100000070006090104000006008005f325e52338000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400f50f000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ff00000008000700000000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c00040008000509ff000000070007ff03000000ff01051970c30000"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:48 executing program 2: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = socket(0x2, 0x3, 0x80000001) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r2, 0x2, 0x70bd29, 0x25dfdbff, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_O_TEI={0x8, 0x9, 0x3}, @GTPA_O_TEI={0x8, 0x9, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x8c0}, 0x40000) 06:23:48 executing program 5: socket$inet6_sctp(0xa, 0x0, 0x84) 06:23:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getpeername(r0, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:48 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:48 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) 06:23:48 executing program 2: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) socket(0x2, 0x3, 0x80000001) syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') 06:23:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r0, 0x0, &(0x7f0000000100)) 06:23:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getpeername(r0, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r0, 0x0, &(0x7f0000000100)) 06:23:48 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:48 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) 06:23:48 executing program 2: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) socket(0x2, 0x3, 0x80000001) 06:23:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r0, 0x0, 0x0) 06:23:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) 06:23:48 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r0, 0x0, &(0x7f0000000100)) 06:23:48 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:48 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:48 executing program 2: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) socket(0x2, 0x3, 0x80000001) 06:23:48 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:48 executing program 4: socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r0, 0x0, &(0x7f0000000100)) 06:23:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) 06:23:49 executing program 2: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket(0x2, 0x3, 0x80000001) 06:23:49 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:49 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:49 executing program 4: socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:49 executing program 5: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 06:23:49 executing program 2: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0x0, 0x0) socket(0x2, 0x3, 0x80000001) 06:23:49 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(0xffffffffffffffff, &(0x7f0000000080)=@un=@abs, &(0x7f0000000100)=0xffffffffffffff55) 06:23:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) 06:23:49 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:49 executing program 4: socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:49 executing program 5: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 06:23:49 executing program 2: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) socket(0x2, 0x3, 0x80000001) 06:23:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r0, 0x0, &(0x7f0000000100)) 06:23:49 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 06:23:49 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:49 executing program 5: getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 06:23:49 executing program 2: socket(0x2, 0x3, 0x80000001) 06:23:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) 06:23:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r0, 0x0, 0x0) 06:23:49 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 06:23:49 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:49 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getpeername(r0, 0x0, &(0x7f0000000100)) 06:23:50 executing program 2: socket(0x0, 0x3, 0x80000001) 06:23:50 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 06:23:50 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:50 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) 06:23:50 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getpeername(r0, 0x0, &(0x7f0000000100)) 06:23:50 executing program 2: socket(0x0, 0x3, 0x80000001) 06:23:50 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="140102804c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c0004000100040400100000070006090104000006008005f325e52338000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400f50f000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ff00000008000700000000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c00040008000509ff000000070007ff03000000ff01051970c30000"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:50 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) 06:23:50 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:50 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="140102804c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c0004000100040400100000070006090104000006008005f325e52338000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400f50f000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ff00000008000700000000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c00040008000509ff000000070007ff03000000ff01051970c30000"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:50 executing program 2: socket(0x0, 0x3, 0x80000001) 06:23:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getpeername(r0, 0x0, &(0x7f0000000100)) 06:23:50 executing program 1: socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:50 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) 06:23:50 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x2, 0x2}}, 0x20) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x9c, &(0x7f0000000300)=[@in={0x2, 0x4e22, @rand_addr=0x64010100}, @in6={0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x8}, @in6={0xa, 0x4e21, 0xfffffff7, @empty, 0x200}, @in6={0xa, 0x4e24, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4cdb}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x40}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x21}, 0x2}]}, &(0x7f0000000400)=0x10) 06:23:50 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:50 executing program 2: socket(0x2, 0x0, 0x80000001) 06:23:50 executing program 1: socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, 0x0, 0x0) 06:23:51 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x2, 0x2}}, 0x20) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x9c, &(0x7f0000000300)=[@in={0x2, 0x4e22, @rand_addr=0x64010100}, @in6={0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x8}, @in6={0xa, 0x4e21, 0xfffffff7, @empty, 0x200}, @in6={0xa, 0x4e24, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4cdb}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x40}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x21}, 0x2}]}, &(0x7f0000000400)=0x10) 06:23:51 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 06:23:51 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:51 executing program 1: socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:51 executing program 2: socket(0x2, 0x0, 0x0) 06:23:51 executing program 0: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x9, 0x0, 0x2}, 0x10) 06:23:51 executing program 4: setrlimit(0x0, &(0x7f0000000000)={0x200000000000000, 0x1}) socketpair(0x2, 0x6, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r1, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_FLOW={0x6}, @GTPA_LINK={0x8, 0x1, r2}, @GTPA_FLOW={0x6, 0x6, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x44) socketpair(0x21, 0xa, 0x9, &(0x7f0000000040)) 06:23:51 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 06:23:51 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 06:23:51 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x9c, &(0x7f0000000300)=[@in={0x2, 0x4e22, @rand_addr=0x64010100}, @in6={0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x8}, @in6={0xa, 0x4e21, 0xfffffff7, @empty, 0x200}, @in6={0xa, 0x4e24, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4cdb}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x40}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x21}, 0x2}]}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000440)={0x9, 0x6, 0x20, 0x2, r4}, 0x10) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2, 0xc6e}}, 0x10) 06:23:51 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:51 executing program 2: socket(0x2, 0x0, 0x0) 06:23:51 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 06:23:51 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x9c, &(0x7f0000000300)=[@in={0x2, 0x4e22, @rand_addr=0x64010100}, @in6={0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x8}, @in6={0xa, 0x4e21, 0xfffffff7, @empty, 0x200}, @in6={0xa, 0x4e24, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4cdb}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x40}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x21}, 0x2}]}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000440)={0x9, 0x6, 0x20, 0x2, r4}, 0x10) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2, 0xc6e}}, 0x10) 06:23:51 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="140102804c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c0004000100040400100000070006090104000006008005f325e52338000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400f50f000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ff00000008000700000000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c00040008000509ff000000070007ff03000000ff01051970c30000"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:51 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(0xffffffffffffffff, 0x0, &(0x7f0000000100)) 06:23:51 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x105401) 06:23:51 executing program 2: socket(0x2, 0x0, 0x0) 06:23:51 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 06:23:51 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:52 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x105401) 06:23:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername(r0, 0x0, 0x0) 06:23:52 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="140102804c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c0004000100040400100000070006090104000006008005f325e52338000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400f50f000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ff00000008000700000000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c00040008000509ff000000070007ff03000000ff01051970c30000"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x5c, 0x0, 0x1, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x8, 0x3a}}}}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x100}, @NL80211_ATTR_STA_FLAGS={0x20, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_MFP={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x12b2, 0xfffffffe}}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x7fff}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000041}, 0x4001) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x4, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0]}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x9c, &(0x7f0000000300)=[@in={0x2, 0x4e22, @rand_addr=0x64010100}, @in6={0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x8}, @in6={0xa, 0x4e21, 0xfffffff7, @empty, 0x200}, @in6={0xa, 0x4e24, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4cdb}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x40}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x21}, 0x2}]}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000440)={0x9, 0x6, 0x20, 0x2, r5}, 0x10) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r3, 0xc6e}}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 06:23:52 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x9c, &(0x7f0000000300)=[@in={0x2, 0x4e22, @rand_addr=0x64010100}, @in6={0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x8}, @in6={0xa, 0x4e21, 0xfffffff7, @empty, 0x200}, @in6={0xa, 0x4e24, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4cdb}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x40}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x21}, 0x2}]}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000440)={0x9, 0x6, 0x20, 0x2, r5}, 0x10) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r3, 0xc6e}}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 06:23:52 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x9c, &(0x7f0000000300)=[@in={0x2, 0x4e22, @rand_addr=0x64010100}, @in6={0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x8}, @in6={0xa, 0x4e21, 0xfffffff7, @empty, 0x200}, @in6={0xa, 0x4e24, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4cdb}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x40}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x21}, 0x2}]}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000440)={0x9, 0x6, 0x20, 0x2, r5}, 0x10) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r3, 0xc6e}}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 06:23:52 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x105401) 06:23:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x9c, &(0x7f0000000300)=[@in={0x2, 0x4e22, @rand_addr=0x64010100}, @in6={0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x8}, @in6={0xa, 0x4e21, 0xfffffff7, @empty, 0x200}, @in6={0xa, 0x4e24, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4cdb}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x40}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x21}, 0x2}]}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000440)={0x9, 0x6, 0x20, 0x2, r5}, 0x10) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r3, 0xc6e}}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x9, 0x282002) 06:23:52 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:52 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4000000000002, 0x282002) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="000425bd7000fcdbdf251400000008000300", @ANYRES32=r1, @ANYBLOB="f138c7b8cf460bd2ed7101a799cd850455c9c2035fc0e74923032135ecf78486e04637ac2c4148ac46b3553b8cbe133cf99c106b0000000000000000000000000000000000000000000094a8932300000000000000000000000000001e7c77635df93c6c18f32b15e3a9f10dfdf5f6752423"], 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x800) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x9c, &(0x7f0000000300)=[@in={0x2, 0x4e22, @rand_addr=0x64010100}, @in6={0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x8}, @in6={0xa, 0x4e21, 0xfffffff7, @empty, 0x200}, @in6={0xa, 0x4e24, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4cdb}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x40}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x21}, 0x2}]}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000440)={0x9, 0x6, 0x20, 0x2, r5}, 0x10) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r3, 0xc6e}}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x9, 0x282002) 06:23:52 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x105401) 06:23:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x200, 0x1, 0x9, 0x17a, 0x3ff, 0x4, 0x200], 0x7}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x9], 0x1, 0x800}) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r4, 0xc02064b6, &(0x7f0000000280)={r5, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 06:23:52 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x200, 0x1, 0x9, 0x17a, 0x3ff, 0x4, 0x200], 0x7}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x9], 0x1, 0x800}) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r4, 0xc02064b6, &(0x7f0000000280)={r5, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 06:23:52 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x105401) 06:23:52 executing program 1: setrlimit(0x0, &(0x7f0000000000)) 06:23:52 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@host}) 06:23:52 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30010000", @ANYRES16=0x0, @ANYBLOB="0004fe22cfaed6e6fc1db77d1e000800010000000000000000", @ANYRES32=0x0, @ANYBLOB="140102804c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c0004000100040400100000070006090104000006008005f325e52338000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400f50f000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ff00000008000700000000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c00040008000509ff000000070007ff03000000ff01051970c30000"], 0x130}, 0x1, 0x0, 0x0, 0x20048005}, 0x24000080) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:52 executing program 5: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x4, 0x103102) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)) 06:23:53 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = socket(0x8, 0x3, 0x7fe) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x20000001) fcntl$getown(r0, 0x9) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000001c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040800}, 0x100) 06:23:53 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x105401) 06:23:53 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@host}) 06:23:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x200, 0x1, 0x9, 0x17a, 0x3ff, 0x4, 0x200], 0x7}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x9], 0x1, 0x800}) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r4, 0xc02064b6, &(0x7f0000000280)={r5, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 06:23:53 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:53 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000000)={0x1, 0xffffffffffffffff}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, 0x1f}}, 0x18) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000080)={0x0, 0x98ec, 0x3b, &(0x7f0000000040)=0x8}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:53 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = socket(0x8, 0x3, 0x7fe) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x20000001) fcntl$getown(r0, 0x9) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000001c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040800}, 0x100) 06:23:53 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) 06:23:53 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@host}) 06:23:53 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x200, 0x1, 0x9, 0x17a, 0x3ff, 0x4, 0x200], 0x7}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x9], 0x1, 0x800}) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_GETPLANE(r4, 0xc02064b6, &(0x7f0000000280)={r5, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 06:23:53 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000000)={0x1, 0xffffffffffffffff}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, 0x1f}}, 0x18) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000080)={0x0, 0x98ec, 0x3b, &(0x7f0000000040)=0x8}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:53 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) 06:23:53 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@host}) 06:23:53 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = socket(0x8, 0x3, 0x7fe) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x20000001) fcntl$getown(r0, 0x9) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f00000001c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040800}, 0x100) 06:23:53 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:53 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) 06:23:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x200, 0x1, 0x9, 0x17a, 0x3ff, 0x4, 0x200], 0x7}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x9], 0x1, 0x800}) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0], 0x1}) 06:23:53 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000000)={0x1, 0xffffffffffffffff}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, 0x1f}}, 0x18) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000080)={0x0, 0x98ec, 0x3b, &(0x7f0000000040)=0x8}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 06:23:53 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@host}) 06:23:53 executing program 3: socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:54 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = socket(0x8, 0x3, 0x7fe) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x20000001) fcntl$getown(r0, 0x9) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000001c0)='SMC_PNETID\x00') 06:23:54 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x200, 0x1, 0x9, 0x17a, 0x3ff, 0x4, 0x200], 0x7}) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x9], 0x1, 0x800}) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) 06:23:54 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000000)={0x1, 0xffffffffffffffff}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, 0x1f}}, 0x18) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000080)={0x0, 0x98ec, 0x3b, &(0x7f0000000040)=0x8}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 06:23:54 executing program 3: socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:54 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@host}) 06:23:54 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = socket(0x8, 0x3, 0x7fe) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x20000001) fcntl$getown(r0, 0x9) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) 06:23:54 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000000)={0x1, 0xffffffffffffffff}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, 0x1f}}, 0x18) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000080)={0x0, 0x98ec, 0x3b, &(0x7f0000000040)=0x8}) 06:23:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) r1 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r2 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x200, 0x1, 0x9, 0x17a, 0x3ff, 0x4, 0x200], 0x7}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x9], 0x1, 0x800}) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0], 0x1}) 06:23:54 executing program 3: socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x200, 0x1, 0x9, 0x17a, 0x3ff, 0x4, 0x200], 0x7}) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x9], 0x1, 0x800}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:23:54 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@host}) 06:23:54 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000000)={0x1}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, 0x1f}}, 0x18) 06:23:54 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = socket(0x8, 0x3, 0x7fe) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x20000001) fcntl$getown(r0, 0x9) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:23:54 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 06:23:54 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@host}) 06:23:54 executing program 0: socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) 06:23:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x200, 0x1, 0x9, 0x17a, 0x3ff, 0x4, 0x200], 0x7}) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x9], 0x1, 0x800}) 06:23:54 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000000)={0x1}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, 0x1f}}, 0x18) 06:23:54 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = socket(0x8, 0x3, 0x7fe) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x20000001) fcntl$getown(r0, 0x9) 06:23:54 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 06:23:54 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@host}) 06:23:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x200, 0x1, 0x9, 0x17a, 0x3ff, 0x4, 0x200], 0x7}) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) 06:23:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x200, 0x1, 0x9, 0x17a, 0x3ff, 0x4, 0x200], 0x7}) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x9], 0x1, 0x800}) 06:23:55 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000000)={0x1}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, 0x1f}}, 0x18) 06:23:55 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 06:23:55 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) socket(0x8, 0x3, 0x7fe) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x20000001) 06:23:55 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@host}) 06:23:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x9c, &(0x7f0000000300)=[@in={0x2, 0x4e22, @rand_addr=0x64010100}, @in6={0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x8}, @in6={0xa, 0x4e21, 0xfffffff7, @empty, 0x200}, @in6={0xa, 0x4e24, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4cdb}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x40}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x21}, 0x2}]}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000440)={0x9, 0x6, 0x20, 0x2, r5}, 0x10) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r3, 0xc6e}}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x9, 0x282002) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000001c0)={r7, 0x1}, &(0x7f0000000200)=0x8) 06:23:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0x200, 0x1, 0x9, 0x17a, 0x3ff, 0x4, 0x200], 0x7}) 06:23:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000002c0)={0x5}, 0x1) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x9c, &(0x7f0000000300)=[@in={0x2, 0x4e22, @rand_addr=0x64010100}, @in6={0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x8}, @in6={0xa, 0x4e21, 0xfffffff7, @empty, 0x200}, @in6={0xa, 0x4e24, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4cdb}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x40}, @in6={0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x21}, 0x2}]}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000440)={0x9, 0x6, 0x20, 0x2, r5}, 0x10) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000280)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r3, 0xc6e}}, 0x10) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x9, 0x282002) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000001c0)={r7, 0x1}, &(0x7f0000000200)=0x8) 06:23:55 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000000)={0x1}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, 0x1f}}, 0x18) 06:23:55 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) socket(0x8, 0x3, 0x7fe) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 06:23:55 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@host}) 06:23:55 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000000)={0x1}) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, 0x1f}}, 0x18) 06:23:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) 06:23:55 executing program 3: write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x92dc, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x81}}}, 0x30) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2710}) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x20, 0x105401) 06:23:55 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, 0x1f}}, 0x18) 06:23:55 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) socket(0x8, 0x3, 0x7fe) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:23:55 executing program 0: io_uring_setup(0x283e, &(0x7f0000000000)={0x0, 0xe09d, 0x4, 0x3, 0x3b5}) r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0xe219, 0x1, 0x3, 0x40}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:23:55 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@host}) 06:23:55 executing program 3: io_uring_setup(0x283e, &(0x7f0000000000)={0x0, 0xe09d, 0x4, 0x3, 0x3b5}) r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0xe219, 0x1, 0x3, 0x40}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:23:55 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) socket(0x8, 0x3, 0x7fe) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') 06:23:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, 0x1f}}, 0x18) 06:23:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) 06:23:56 executing program 0: io_uring_setup(0x283e, &(0x7f0000000000)={0x0, 0xe09d, 0x4, 0x3, 0x3b5}) r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0xe219, 0x1, 0x3, 0x40}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:23:56 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@host}) 06:23:56 executing program 1: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) socket(0x8, 0x3, 0x7fe) 06:23:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, 0x1f}}, 0x18) 06:23:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) 06:23:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) 06:23:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 06:23:56 executing program 0: io_uring_setup(0x283e, &(0x7f0000000000)={0x0, 0xe09d, 0x4, 0x3, 0x3b5}) r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0xe219, 0x1, 0x3, 0x40}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:23:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, 0x1f}}, 0x18) 06:23:56 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) getpeername(r0, &(0x7f0000000000)=@nl, &(0x7f00000000c0)=0x80) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00032bbd7000ffdbdf250600000008000700e000000108000c00030000001400060020010000000001010000000000000002130001002f6465762f6472692f6361736423000008000200070000000800040000000000df72742ba691c3577ad9c8c5d8f3eb00ffcafdc136ba9247decef3f2f13579929c1b87b47a7aaef101e2fb73e901b9d2772b5b97b548f62dae49d66501d393dd965b86698af9e96443851453fde4f7dbd47224f0ca8c2409e35d821015c6215ce63d9226774a3d5dafe239e7201b84688260cc2927a3f1f48a9851f5af5ba6fad56294a48a19ba544c976960ae9c3e6c6ac4ef3b3b08076ccad1be3dfaadd27e5427cd1928ea555a19ca3a12d987be5f7ad5705173ce5cb9b3d9d13d5234f54f9f777dac384303cac2c70d"], 0x5c}, 0x1, 0x0, 0x0, 0x40011}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) getpeername(r3, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) 06:23:56 executing program 4: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) 06:23:56 executing program 1: socket(0x8, 0x3, 0x7fe) 06:23:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, 0x1f}}, 0x18) 06:23:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 06:23:56 executing program 0: io_uring_setup(0x283e, &(0x7f0000000000)={0x0, 0xe09d, 0x4, 0x3, 0x3b5}) r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0xe219, 0x1, 0x3, 0x40}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 06:23:56 executing program 1: socket(0x0, 0x3, 0x7fe) 06:23:56 executing program 4: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) 06:23:56 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) getpeername(r0, &(0x7f0000000000)=@nl, &(0x7f00000000c0)=0x80) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0x40011}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) getpeername(r3, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) 06:23:56 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, 0x1f}}, 0x18) 06:23:56 executing program 0: io_uring_setup(0x283e, &(0x7f0000000000)={0x0, 0xe09d, 0x4, 0x3, 0x3b5}) r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0xe219, 0x1, 0x3, 0x40}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 06:23:56 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 06:23:56 executing program 1: socket(0x0, 0x3, 0x7fe) 06:23:57 executing program 4: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) 06:23:57 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) getpeername(r0, &(0x7f0000000000)=@nl, &(0x7f00000000c0)=0x80) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0x40011}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) getpeername(r3, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80) 06:23:57 executing program 0: io_uring_setup(0x283e, &(0x7f0000000000)={0x0, 0xe09d, 0x4, 0x3, 0x3b5}) r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0xe219, 0x1, 0x3, 0x40}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 06:23:57 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, 0x1f}}, 0x18) 06:23:57 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x5, 0x5, 0x9, 0x0, 0x6}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000", @ANYRES16=0x0, @ANYBLOB="040026bd7000fcdbdf250600000008000400ffffffff14000500fe8000000000000000000000000000bb14000500ff010000000000000000000000000001"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:23:57 executing program 1: socket(0x0, 0x3, 0x7fe) 06:23:57 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) 06:23:57 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) getpeername(r0, &(0x7f0000000000)=@nl, &(0x7f00000000c0)=0x80) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0x40011}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) 06:23:57 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), 0xffffffffffffffff, 0x1f}}, 0x18) 06:23:57 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x5, 0x5, 0x9, 0x0, 0x6}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000", @ANYRES16=0x0, @ANYBLOB="040026bd7000fcdbdf250600000008000400ffffffff14000500fe8000000000000000000000000000bb14000500ff010000000000000000000000000001"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:23:57 executing program 0: io_uring_setup(0x283e, &(0x7f0000000000)={0x0, 0xe09d, 0x4, 0x3, 0x3b5}) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, r0) 06:23:57 executing program 1: socket(0x8, 0x0, 0x7fe) 06:23:57 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) 06:23:57 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) getpeername(r0, &(0x7f0000000000)=@nl, &(0x7f00000000c0)=0x80) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x5c}, 0x1, 0x0, 0x0, 0x40011}, 0x10) 06:23:57 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x5, 0x5, 0x9, 0x0, 0x6}, 0x14) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000", @ANYRES16=0x0, @ANYBLOB="040026bd7000fcdbdf250600000008000400ffffffff14000500fe8000000000000000000000000000bb14000500ff010000000000000000000000000001"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:23:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 06:23:57 executing program 1: socket(0x8, 0x0, 0x0) 06:23:57 executing program 0: io_uring_setup(0x283e, &(0x7f0000000000)={0x0, 0xe09d, 0x4, 0x3, 0x3b5}) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, r0) 06:23:57 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) 06:23:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 06:23:57 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) getpeername(r0, &(0x7f0000000000)=@nl, &(0x7f00000000c0)=0x80) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:23:57 executing program 0: io_uring_setup(0x283e, &(0x7f0000000000)={0x0, 0xe09d, 0x4, 0x3, 0x3b5}) r0 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, r0) 06:23:58 executing program 1: io_uring_setup(0x4d3a, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x3, 0x31}) 06:23:58 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x5, 0x5, 0x9, 0x0, 0x6}, 0x14) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000", @ANYRES16=0x0, @ANYBLOB="040026bd7000fcdbdf250600000008000400ffffffff14000500fe8000000000000000000000000000bb14000500ff010000000000000000000000000001"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:23:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) 06:23:58 executing program 0: r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0xe219, 0x1, 0x3, 0x40}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:23:58 executing program 1: io_uring_setup(0x4d3a, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x3, 0x31}) 06:23:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 06:23:58 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) getpeername(r0, &(0x7f0000000000)=@nl, &(0x7f00000000c0)=0x80) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) 06:23:58 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x5, 0x5, 0x9, 0x0, 0x6}, 0x14) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000", @ANYRES16=0x0, @ANYBLOB="040026bd7000fcdbdf250600000008000400ffffffff14000500fe8000000000000000000000000000bb14000500ff010000000000000000000000000001"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:23:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) 06:23:58 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x5, 0x5, 0x9, 0x0, 0x6}, 0x14) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000", @ANYRES16=0x0, @ANYBLOB="040026bd7000fcdbdf250600000008000400ffffffff14000500fe8000000000000000000000000000bb14000500ff010000000000000000000000000001"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:23:58 executing program 0: r0 = io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0xe219, 0x1, 0x3, 0x40}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:23:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x1f}}, 0x18) 06:23:58 executing program 1: io_uring_setup(0x4d3a, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x3, 0x31}) 06:23:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) 06:23:58 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) getpeername(r0, &(0x7f0000000000)=@nl, &(0x7f00000000c0)=0x80) 06:23:58 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000", @ANYRES16=0x0, @ANYBLOB="040026bd7000fcdbdf250600000008000400ffffffff14000500fe8000000000000000000000000000bb14000500ff010000000000000000000000000001"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:23:58 executing program 0: r0 = io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0xe219, 0x1, 0x3, 0x40}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:23:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 06:23:58 executing program 1: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x3, 0x31}) 06:23:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, 0x0) 06:23:58 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) 06:23:58 executing program 0: r0 = io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0xe219, 0x1, 0x3, 0x40}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:23:58 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000", @ANYRES16=0x0, @ANYBLOB="040026bd7000fcdbdf250600000008000400ffffffff14000500fe8000000000000000000000000000bb14000500ff010000000000000000000000000001"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:23:58 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 06:23:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, 0x0) 06:23:59 executing program 1: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x3, 0x31}) 06:23:59 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) 06:23:59 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000", @ANYRES16=0x0, @ANYBLOB="040026bd7000fcdbdf250600000008000400ffffffff14000500fe8000000000000000000000000000bb14000500ff010000000000000000000000000001"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:23:59 executing program 0: r0 = io_uring_setup(0x15a8, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:23:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 06:23:59 executing program 1: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x3, 0x31}) 06:23:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, 0x0) 06:23:59 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) 06:23:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000", @ANYRES16=0x0, @ANYBLOB="040026bd7000fcdbdf250600000008000400ffffffff14000500fe8000000000000000000000000000bb14000500ff010000000000000000000000000001"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:23:59 executing program 0: r0 = io_uring_setup(0x15a8, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:23:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0), 0x0) 06:23:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 06:23:59 executing program 1: io_uring_setup(0x4d3a, 0x0) 06:23:59 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) 06:23:59 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000", @ANYRES16=0x0, @ANYBLOB="040026bd7000fcdbdf250600000008000400ffffffff14000500fe8000000000000000000000000000bb14000500ff010000000000000000000000000001"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:23:59 executing program 0: r0 = io_uring_setup(0x15a8, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:23:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0), 0x0) 06:23:59 executing program 1: io_uring_setup(0x4d3a, 0x0) 06:23:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, 0x0) 06:23:59 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) 06:23:59 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000", @ANYRES16=0x0, @ANYBLOB="040026bd7000fcdbdf250600000008000400ffffffff14000500fe8000000000000000000000000000bb14000500ff010000000000000000000000000001"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:23:59 executing program 0: r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x3, 0x40}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:23:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0), 0x0) 06:23:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, 0x0) 06:23:59 executing program 1: io_uring_setup(0x4d3a, 0x0) 06:24:00 executing program 3: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) 06:24:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e", 0x18) 06:24:00 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000", @ANYRES16=0x0, @ANYBLOB="040026bd7000fcdbdf250600000008000400ffffffff14000500fe8000000000000000000000000000bb14000500ff010000000000000000000000000001"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:00 executing program 0: r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x40}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:24:00 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, 0x0) 06:24:00 executing program 1: io_uring_setup(0x4d3a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x31}) 06:24:00 executing program 3: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) 06:24:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x24004100) 06:24:00 executing program 5: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 06:24:00 executing program 0: r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x40}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:24:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e", 0x18) 06:24:00 executing program 1: io_uring_setup(0x4d3a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x31}) 06:24:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x24004100) 06:24:00 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) 06:24:00 executing program 5: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 06:24:00 executing program 0: r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x40}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:24:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0), 0x0) 06:24:00 executing program 1: io_uring_setup(0x4d3a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x31}) 06:24:00 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) 06:24:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x24004100) 06:24:00 executing program 5: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 06:24:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0), 0x0) 06:24:01 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) 06:24:01 executing program 0: r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x40}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:24:01 executing program 1: io_uring_setup(0x4d3a, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x0, 0x31}) 06:24:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000", @ANYRES16=0x0, @ANYBLOB="040026bd7000fcdbdf250600000008000400ffffffff14000500fe8000000000000000000000000000bb14000500ff010000000000000000000000000001"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:01 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 06:24:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0), 0x0) 06:24:01 executing program 1: io_uring_setup(0x4d3a, &(0x7f0000000000)={0x0, 0x0, 0x8}) 06:24:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:01 executing program 3: socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) 06:24:01 executing program 0: r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:24:01 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 06:24:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78", 0xc) 06:24:01 executing program 1: r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x40}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:24:01 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 06:24:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:01 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) 06:24:01 executing program 0: r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:24:01 executing program 1: r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:24:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0), 0x0) 06:24:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:01 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 06:24:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 06:24:01 executing program 0: r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:24:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0), 0x0) 06:24:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:02 executing program 1: r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:24:02 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 06:24:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 06:24:02 executing program 0: r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:24:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0), 0x0) 06:24:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0), 0x0) 06:24:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 06:24:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:02 executing program 3: io_uring_setup(0x4d3a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x31}) 06:24:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aa", 0x6) 06:24:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e", 0x18) 06:24:02 executing program 5: r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x3, 0x40}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:24:02 executing program 0: r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, r1) 06:24:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 06:24:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aa", 0x6) 06:24:02 executing program 5: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000", @ANYRES16=0x0, @ANYBLOB="040026bd7000fcdbdf250600000008000400ffffffff14000500fe8000000000000000000000000000bb14000500ff010000000000000000000000000001"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:02 executing program 0: r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, r1) 06:24:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e", 0x18) 06:24:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000", @ANYRES16=0x0], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 06:24:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aa", 0x6) 06:24:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) 06:24:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:03 executing program 0: r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, r1) 06:24:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e", 0x18) 06:24:03 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 06:24:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) 06:24:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1", 0x9) 06:24:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:03 executing program 0: r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, r1) 06:24:03 executing program 3: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e", 0x18) 06:24:03 executing program 1: write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 06:24:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) 06:24:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aa", 0x6) 06:24:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:03 executing program 0: r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 06:24:03 executing program 1: write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 06:24:03 executing program 3: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e", 0x18) 06:24:03 executing program 5: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) 06:24:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aa", 0x6) 06:24:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:03 executing program 1: write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 06:24:03 executing program 0: r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 06:24:03 executing program 5: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) 06:24:04 executing program 3: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e", 0x18) 06:24:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aa", 0x6) 06:24:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 06:24:04 executing program 5: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) 06:24:04 executing program 0: r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 06:24:04 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e", 0x18) 06:24:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:04 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) 06:24:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1f", 0x8) 06:24:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 06:24:04 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e", 0x18) 06:24:04 executing program 0: r0 = io_uring_setup(0x15a8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3}) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 06:24:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1f", 0x8) 06:24:04 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) 06:24:04 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 06:24:04 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e", 0x18) 06:24:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1f", 0x8) 06:24:04 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) 06:24:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1f", 0x8) 06:24:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e", 0x18) 06:24:04 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 06:24:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 06:24:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e", 0x18) 06:24:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:05 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 06:24:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 06:24:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e", 0x18) 06:24:05 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 06:24:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 06:24:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, 0x0) 06:24:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0), 0x0) 06:24:05 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 06:24:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, 0x0) 06:24:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:05 executing program 4: sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9"], 0x44}}, 0x24004100) 06:24:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0), 0x0) 06:24:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, 0x0) 06:24:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 06:24:06 executing program 0: sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:06 executing program 4: sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9"], 0x44}}, 0x0) 06:24:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0), 0x0) 06:24:06 executing program 0: sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:06 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 06:24:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0), 0x0) 06:24:06 executing program 4: sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:06 executing program 2: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x5, 0x5, 0x9, 0x0, 0x6}, 0x14) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000", @ANYRES16=0x0, @ANYBLOB="040026bd7000fcdbdf250600000008000400ffffffff14000500fe8000000000000000000000000000bb14000500ff010000000000000000000000000001"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e", 0x18) 06:24:06 executing program 0: sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0), 0x0) 06:24:06 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:06 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) getpeername(r0, &(0x7f0000000000)=@nl, &(0x7f00000000c0)=0x80) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x282002) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:24:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, 0x0, 0x0) 06:24:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0), 0x0) 06:24:06 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0), 0x0) 06:24:06 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:06 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78a7f2cb972fb732f30c24012e6d9864f4818d2bea5422c0266a1c68b32fb13b346038d92f", 0x30) 06:24:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000007c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010029bd7000fbdbdf25040000080000000000000900010073797a30bd890fe558985d63eddccf3aa1070e138176d277ea3273edd6f0b08f16256c4871ce39c946c2000f69f659a0e3977c8fd90d3eba8fee5fde15e38f879630d119a4e2c96a238460265b0c0f999f3274f5351322667af0d65f12e16b06df15e9f712cd5d9b070b7db76e7500"/153], 0x34}, 0x1, 0x0, 0x0, 0x4040844}, 0x0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000300)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r1, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x8005) socketpair(0x22, 0x3, 0x20, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, 0x0, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@GTPA_LINK={0x8, 0x1, r3}, @GTPA_MS_ADDRESS={0x8, 0x5, @private=0xa010101}, @GTPA_LINK={0x8, 0x1, r4}, @GTPA_TID={0xc}, @GTPA_MS_ADDRESS={0x8, 0x5, @broadcast}, @GTPA_O_TEI={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast2}, @GTPA_FLOW={0x6, 0x6, 0x3}]}, 0x58}, 0x1, 0x0, 0x0, 0x94}, 0x14) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:24:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0), 0x0) 06:24:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78", 0xc) 06:24:07 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:07 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0), 0x0) 06:24:07 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0), 0x0) 06:24:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x24004100) 06:24:07 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72b49d44def6f0458c40b8fdf264db8eda9f6dad5a409abfd0da38790940698997f2ce08c3ded36d9ac3c3a74f2825bbb70a0bc0e97a3d18afb1e269f3e57af9a3b04c513189f6e4d2722d12b6f8d6f8f9b3d4e3614e33011483722549f416a31f06d87e1a0b901775000000000000000000"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0), 0x0) 06:24:07 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0)="d801a23344aaae1fc1b1bb78", 0xc) 06:24:07 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_setup(0x1d9b, &(0x7f0000000000)={0x0, 0x3934, 0x1, 0x3, 0x206, 0x0, r0}) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) io_uring_setup(0x6ae2, &(0x7f0000000080)={0x0, 0xaeaa, 0x4, 0x2, 0x1d8, 0x0, r0}) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:24:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x24004100) 06:24:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x24004100) 06:24:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0), 0x0) 06:24:07 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0), 0x0) 06:24:07 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_setup(0x1d9b, &(0x7f0000000000)={0x0, 0x3934, 0x1, 0x3, 0x206, 0x0, r0}) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) io_uring_setup(0x6ae2, &(0x7f0000000080)={0x0, 0xaeaa, 0x4, 0x2, 0x1d8, 0x0, r0}) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:24:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x24004100) 06:24:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x24004100) 06:24:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0), 0x0) 06:24:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0), 0x0) 06:24:07 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0), 0x0) 06:24:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x24004100) 06:24:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aa", 0x6) 06:24:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0), 0x0) 06:24:08 executing program 2: semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:08 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aa", 0x6) 06:24:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0)="d801a23344aa", 0x6) 06:24:08 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x0, 0x0) 06:24:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:08 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0), 0x0) 06:24:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aa", 0x6) 06:24:08 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x0, 0x0) 06:24:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:08 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0), 0x0) 06:24:08 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x0, 0x0) 06:24:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1fc1", 0x9) 06:24:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0), 0x0) 06:24:09 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:09 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) semctl$IPC_RMID(r0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x1}, {0x4, 0x9, 0x1800}, {0x3, 0x401, 0x1000}, {0x4, 0x7, 0x1800}, {0x0, 0x200, 0xd83a392f04de1915}, {0x3, 0xfff8}, {0x2, 0x5, 0x800}], 0x7, &(0x7f0000000080)) 06:24:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0)="d801a2", 0x3) 06:24:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aa", 0x6) 06:24:09 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:09 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) semctl$IPC_RMID(r0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x1}, {0x4, 0x9, 0x1800}, {0x3, 0x401, 0x1000}, {0x4, 0x7, 0x1800}, {0x0, 0x200, 0xd83a392f04de1915}, {0x3, 0xfff8}, {0x2, 0x5, 0x800}], 0x7, &(0x7f0000000080)) 06:24:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0)="d801a2", 0x3) 06:24:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x44}}, 0x24004100) 06:24:09 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aa", 0x6) 06:24:09 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) semctl$IPC_RMID(r0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x1}, {0x4, 0x9, 0x1800}, {0x3, 0x401, 0x1000}, {0x4, 0x7, 0x1800}, {0x0, 0x200, 0xd83a392f04de1915}, {0x3, 0xfff8}, {0x2, 0x5, 0x800}], 0x7, &(0x7f0000000080)) 06:24:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0)="d801a2", 0x3) 06:24:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x44}}, 0x0) 06:24:09 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:09 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) semctl$IPC_RMID(r0, 0x0, 0x0) 06:24:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aa", 0x6) 06:24:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0)="d801a23344", 0x5) 06:24:10 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0)="d801a2", 0x3) 06:24:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:10 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x0, 0x0) 06:24:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0)="d801a233", 0x4) 06:24:10 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aa", 0x6) 06:24:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1f", 0x8) 06:24:10 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0)="d801a2", 0x3) 06:24:10 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1f", 0x8) 06:24:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:10 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:10 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0)="d801a2", 0x3) 06:24:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0)="d801a2", 0x3) 06:24:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000002c0)="d801a23344aaae1f", 0x8) 06:24:10 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000002c0)="d801a2", 0x3) 06:24:10 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:11 executing program 4: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:11 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) semctl$IPC_RMID(r0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x1}, {0x4, 0x9, 0x1800}, {0x3, 0x401, 0x1000}, {0x4, 0x7, 0x1800}, {0x0, 0x200, 0xd83a392f04de1915}, {0x3, 0xfff8}, {0x2, 0x5, 0x800}], 0x7, &(0x7f0000000080)) 06:24:11 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:11 executing program 5: setrlimit(0x0, &(0x7f0000000000)={0x7}) 06:24:11 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x0, 0x0) 06:24:11 executing program 4: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9b604921e969b09f7a6692c1ff7f5f9462cf5fdc0207bc2fbd1599758d673451e52b82e03af9677351fe7fa0077f52725ea41ad0a7f2167567fad6599236b28d906a21221146984bd89b0f4fe1ad0e8c626fb5a2c23125d041df3f7f09e1ebf04c9daa35cea8ba59749d8e5cc6957875c72"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:11 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:11 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) semctl$IPC_RMID(r0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x1}, {0x4, 0x9, 0x1800}, {0x3, 0x401, 0x1000}, {0x4, 0x7, 0x1800}, {0x0, 0x200, 0xd83a392f04de1915}, {0x3, 0xfff8}, {0x2, 0x5, 0x800}], 0x7, &(0x7f0000000080)) 06:24:11 executing program 5: setrlimit(0x0, &(0x7f0000000000)={0x7}) 06:24:11 executing program 4: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:11 executing program 2: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x0, 0x0) 06:24:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9"], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:11 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:11 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) semctl$IPC_RMID(r0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x1}, {0x4, 0x9, 0x1800}, {0x3, 0x401, 0x1000}, {0x4, 0x7, 0x1800}, {0x0, 0x200, 0xd83a392f04de1915}, {0x3, 0xfff8}, {0x2, 0x5, 0x800}], 0x7, &(0x7f0000000080)) 06:24:11 executing program 4: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) 06:24:11 executing program 5: setrlimit(0x0, &(0x7f0000000000)={0x7}) 06:24:11 executing program 2: r0 = semget(0x1, 0x0, 0x200) semctl$IPC_RMID(r0, 0x0, 0x0) 06:24:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:11 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) semctl$IPC_RMID(r0, 0x0, 0x0) 06:24:11 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:11 executing program 5: setrlimit(0x0, 0x0) 06:24:12 executing program 2: r0 = semget(0x1, 0x0, 0x200) semctl$IPC_RMID(r0, 0x0, 0x0) 06:24:12 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) 06:24:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:12 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:12 executing program 5: setrlimit(0x0, 0x0) 06:24:12 executing program 2: r0 = semget(0x1, 0x0, 0x200) semctl$IPC_RMID(r0, 0x0, 0x0) 06:24:12 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:12 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) 06:24:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x44}, 0x1, 0x0, 0x0, 0x20004801}, 0x24004100) 06:24:12 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semget(0x1, 0x1, 0x200) 06:24:12 executing program 5: setrlimit(0x0, 0x0) 06:24:12 executing program 2: r0 = semget(0x1, 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 06:24:12 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9"], 0x44}}, 0x24004100) 06:24:12 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x100, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351, 0x0, r1}) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x2402, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000280)={&(0x7f0000000180), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x409, 0x8, {0x77359400}, {0x77359400}, {0x4, 0x1, 0x1}, 0x1, @canfd={{0x4, 0x0, 0x1}, 0x8, 0x3, 0x0, 0x0, "9161a276cbe20ee67efc9c79b2ae716a6998fc032b18859d2c23a985240afb7ef270f0e23bc15dcd39c7088b414fecf7b7f2220db3d32e3288bb82350b2a8305"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4c094) 06:24:12 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semget(0x1, 0x1, 0x200) 06:24:12 executing program 5: setrlimit(0x0, &(0x7f0000000000)) 06:24:12 executing program 2: r0 = semget(0x1, 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 06:24:12 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c9"], 0x44}}, 0x0) 06:24:12 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semget(0x1, 0x1, 0x200) 06:24:12 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x100, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351, 0x0, r1}) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x2402, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000280)={&(0x7f0000000180), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x409, 0x8, {0x77359400}, {0x77359400}, {0x4, 0x1, 0x1}, 0x1, @canfd={{0x4, 0x0, 0x1}, 0x8, 0x3, 0x0, 0x0, "9161a276cbe20ee67efc9c79b2ae716a6998fc032b18859d2c23a985240afb7ef270f0e23bc15dcd39c7088b414fecf7b7f2220db3d32e3288bb82350b2a8305"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4c094) 06:24:12 executing program 5: setrlimit(0x0, &(0x7f0000000000)) 06:24:12 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:12 executing program 2: r0 = semget(0x1, 0x1, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 06:24:13 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x100, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351, 0x0, r1}) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x2402, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000280)={&(0x7f0000000180), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x409, 0x8, {0x77359400}, {0x77359400}, {0x4, 0x1, 0x1}, 0x1, @canfd={{0x4, 0x0, 0x1}, 0x8, 0x3, 0x0, 0x0, "9161a276cbe20ee67efc9c79b2ae716a6998fc032b18859d2c23a985240afb7ef270f0e23bc15dcd39c7088b414fecf7b7f2220db3d32e3288bb82350b2a8305"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4c094) 06:24:13 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:13 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:13 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x100, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351, 0x0, r1}) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x2402, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000280)={&(0x7f0000000180), 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x5, 0x409, 0x8, {0x77359400}, {0x77359400}, {0x4, 0x1, 0x1}, 0x1, @canfd={{0x4, 0x0, 0x1}, 0x8, 0x3, 0x0, 0x0, "9161a276cbe20ee67efc9c79b2ae716a6998fc032b18859d2c23a985240afb7ef270f0e23bc15dcd39c7088b414fecf7b7f2220db3d32e3288bb82350b2a8305"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x4c094) 06:24:13 executing program 2: semget(0x1, 0x1, 0x200) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:13 executing program 5: setrlimit(0x0, &(0x7f0000000000)) 06:24:13 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:13 executing program 0: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) semctl$IPC_RMID(r0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x1}, {0x4, 0x9, 0x1800}, {0x3, 0x401, 0x1000}, {0x4, 0x7, 0x1800}, {0x0, 0x200, 0xd83a392f04de1915}, {0x3, 0xfff8}, {0x2, 0x5, 0x800}], 0x7, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:24:13 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) semctl$IPC_RMID(r0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x1}, {0x4, 0x9, 0x1800}, {0x3, 0x401, 0x1000}, {0x4, 0x7, 0x1800}, {0x0, 0x200, 0xd83a392f04de1915}, {0x3, 0xfff8}, {0x2, 0x5, 0x800}], 0x7, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:24:13 executing program 2: semget(0x1, 0x1, 0x200) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:13 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x100, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351, 0x0, r1}) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x2402, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) 06:24:13 executing program 5: setrlimit(0x0, &(0x7f0000000000)) 06:24:13 executing program 0: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) semctl$IPC_RMID(r0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x1}, {0x4, 0x9, 0x1800}, {0x3, 0x401, 0x1000}, {0x4, 0x7, 0x1800}, {0x0, 0x200, 0xd83a392f04de1915}, {0x3, 0xfff8}, {0x2, 0x5, 0x800}], 0x7, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:24:13 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:13 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) semctl$IPC_RMID(r0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x1}, {0x4, 0x9, 0x1800}, {0x3, 0x401, 0x1000}, {0x4, 0x7, 0x1800}, {0x0, 0x200, 0xd83a392f04de1915}, {0x3, 0xfff8}, {0x2, 0x5, 0x800}], 0x7, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:24:13 executing program 2: semget(0x1, 0x1, 0x200) semctl$IPC_RMID(0x0, 0x0, 0x0) 06:24:13 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x100, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351, 0x0, r1}) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x2402, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:24:13 executing program 5: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000004440)='/dev/nvme-fabrics\x00', 0x206000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') 06:24:13 executing program 0: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) semctl$IPC_RMID(r0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x1}, {0x4, 0x9, 0x1800}, {0x3, 0x401, 0x1000}, {0x4, 0x7, 0x1800}, {0x0, 0x200, 0xd83a392f04de1915}, {0x3, 0xfff8}, {0x2, 0x5, 0x800}], 0x7, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:24:13 executing program 3: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:13 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) semctl$IPC_RMID(r0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x1}, {0x4, 0x9, 0x1800}, {0x3, 0x401, 0x1000}, {0x4, 0x7, 0x1800}, {0x0, 0x200, 0xd83a392f04de1915}, {0x3, 0xfff8}, {0x2, 0x5, 0x800}], 0x7, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 06:24:14 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000004440)='/dev/nvme-fabrics\x00', 0x206000, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') 06:24:14 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000004440)='/dev/nvme-fabrics\x00', 0x206000, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') 06:24:14 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) semctl$IPC_RMID(r0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x1}, {0x4, 0x9, 0x1800}, {0x3, 0x401, 0x1000}, {0x4, 0x7, 0x1800}, {0x0, 0x200, 0xd83a392f04de1915}, {0x3, 0xfff8}, {0x2, 0x5, 0x800}], 0x7, &(0x7f0000000080)) 06:24:14 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x100, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351, 0x0, r1}) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x2402, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) 06:24:14 executing program 0: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) semctl$IPC_RMID(r0, 0x0, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x1}, {0x4, 0x9, 0x1800}, {0x3, 0x401, 0x1000}, {0x4, 0x7, 0x1800}, {0x0, 0x200, 0xd83a392f04de1915}, {0x3, 0xfff8}, {0x2, 0x5, 0x800}], 0x7, &(0x7f0000000080)) 06:24:14 executing program 3: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:14 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x100, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351, 0x0, r1}) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x2402, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:24:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 06:24:14 executing program 0: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) semctl$IPC_RMID(r0, 0x0, 0x0) 06:24:14 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) semctl$IPC_RMID(r0, 0x0, 0x0) 06:24:14 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x100, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351, 0x0, r1}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x2402, 0x0) 06:24:14 executing program 3: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:14 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x100, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351, 0x0, r1}) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x2402, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:24:14 executing program 0: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:14 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:14 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x100, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351, 0x0, r1}) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x2402, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) 06:24:14 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:14 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x100, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351, 0x0, r1}) 06:24:14 executing program 0: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:14 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x100, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351, 0x0, r1}) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x2402, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) 06:24:14 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semget(0x1, 0x1, 0x200) 06:24:14 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:15 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000004440)='/dev/nvme-fabrics\x00', 0x206000, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') 06:24:15 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semget(0x1, 0x1, 0x200) 06:24:15 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x100, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351, 0x0, r1}) 06:24:15 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:15 executing program 0: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:15 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x100, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351, 0x0, r1}) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x2402, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) 06:24:15 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semget(0x1, 0x1, 0x200) 06:24:15 executing program 0: semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:15 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x100, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351, 0x0, r1}) 06:24:15 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x100, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:15 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:15 executing program 0: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/83) 06:24:15 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:15 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x100, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351, 0x0, r1}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x2402, 0x0) 06:24:15 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x5a2, 0xd13, {"1ce871cfe716a2aedb6eae3015999c2c"}, 0xf71, 0x6, 0xba34}}}, 0x90) 06:24:15 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:15 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:15 executing program 0: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) 06:24:15 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:15 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x100, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351, 0x0, r1}) 06:24:16 executing program 5 (fault-call:1 fault-nth:0): r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x0, 0x0) 06:24:16 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:16 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:16 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:16 executing program 0: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) [ 795.840871][T11887] FAULT_INJECTION: forcing a failure. [ 795.840871][T11887] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 795.882807][T11887] CPU: 1 PID: 11887 Comm: syz-executor.5 Not tainted 5.11.0-rc3-syzkaller #0 [ 795.891622][T11887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 795.901694][T11887] Call Trace: [ 795.904989][T11887] dump_stack+0x107/0x163 [ 795.909357][T11887] should_fail.cold+0x5/0xa [ 795.913895][T11887] _copy_to_user+0x2c/0x150 [ 795.918428][T11887] simple_read_from_buffer+0xcc/0x160 [ 795.923832][T11887] proc_fail_nth_read+0x187/0x220 [ 795.928886][T11887] ? proc_exe_link+0x1d0/0x1d0 [ 795.933671][T11887] ? security_file_permission+0x248/0x560 [ 795.939430][T11887] ? proc_exe_link+0x1d0/0x1d0 [ 795.944372][T11887] vfs_read+0x1b5/0x570 [ 795.948559][T11887] ksys_read+0x12d/0x250 [ 795.952824][T11887] ? vfs_write+0xa30/0xa30 [ 795.957267][T11887] ? syscall_enter_from_user_mode+0x1d/0x50 [ 795.963201][T11887] do_syscall_64+0x2d/0x70 [ 795.967640][T11887] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 795.973552][T11887] RIP: 0033:0x417b11 06:24:16 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) [ 795.977461][T11887] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 795.997086][T11887] RSP: 002b:00007f47974afc70 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 796.005527][T11887] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 0000000000417b11 [ 796.013515][T11887] RDX: 000000000000000f RSI: 00007f47974afcb0 RDI: 0000000000000003 [ 796.021499][T11887] RBP: 00007f47974afca0 R08: 0000000000000000 R09: 0000000000000000 06:24:16 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) [ 796.029485][T11887] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 796.037474][T11887] R13: 00007ffc5a647e1f R14: 00007f47974b09c0 R15: 000000000119bf8c 06:24:16 executing program 0: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) 06:24:16 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:16 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:16 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x100, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351, 0x0, r1}) 06:24:16 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x0, 0x0) 06:24:16 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:16 executing program 0: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:16 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:16 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x100, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:16 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:16 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x2, 0x0) 06:24:16 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:16 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:16 executing program 0 (fault-call:0 fault-nth:0): semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/83) 06:24:17 executing program 1: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:17 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:17 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x3, 0x0) 06:24:17 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:17 executing program 4: io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) [ 796.835740][T11965] FAULT_INJECTION: forcing a failure. [ 796.835740][T11965] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 796.940989][T11965] CPU: 0 PID: 11965 Comm: syz-executor.0 Not tainted 5.11.0-rc3-syzkaller #0 [ 796.949808][T11965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 796.959881][T11965] Call Trace: [ 796.963175][T11965] dump_stack+0x107/0x163 [ 796.967537][T11965] should_fail.cold+0x5/0xa [ 796.972117][T11965] _copy_to_user+0x2c/0x150 [ 796.976649][T11965] semctl_info.part.0+0x28b/0x3f0 [ 796.981783][T11965] ? sysvipc_sem_proc_show+0x6a0/0x6a0 [ 796.987276][T11965] ? selinux_sem_semctl+0x126/0x180 [ 796.992572][T11965] ksys_semctl.constprop.0+0x1f8/0x2a0 [ 796.998058][T11965] ? wait_for_completion_io+0x260/0x260 [ 797.003632][T11965] ? compat_ksys_semctl+0x300/0x300 [ 797.008855][T11965] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 797.015122][T11965] ? vfs_write+0x18e/0xa30 [ 797.019560][T11965] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 797.025828][T11965] ? fput+0x2a/0x50 [ 797.029669][T11965] ? syscall_enter_from_user_mode+0x1d/0x50 [ 797.035598][T11965] do_syscall_64+0x2d/0x70 [ 797.040043][T11965] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 797.045965][T11965] RIP: 0033:0x45e219 [ 797.049876][T11965] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 797.069503][T11965] RSP: 002b:00007f449ab80c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 797.077941][T11965] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 06:24:17 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:17 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) [ 797.085927][T11965] RDX: 0000000000000013 RSI: 0000000000000000 RDI: 0000000000000000 [ 797.093916][T11965] RBP: 00007f449ab80ca0 R08: 0000000000000000 R09: 0000000000000000 [ 797.101939][T11965] R10: 0000000020000180 R11: 0000000000000246 R12: 0000000000000000 [ 797.109929][T11965] R13: 00007ffcff261c3f R14: 00007f449ab819c0 R15: 000000000119bf8c 06:24:17 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x7, 0x0) 06:24:17 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:17 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x0, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:17 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:17 executing program 0 (fault-call:0 fault-nth:1): semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/83) 06:24:17 executing program 4: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:17 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0xb, 0x0) 06:24:17 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:17 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:17 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x0, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:18 executing program 4: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:18 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0xc, 0x0) 06:24:18 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) [ 797.758429][T12025] FAULT_INJECTION: forcing a failure. [ 797.758429][T12025] name failslab, interval 1, probability 0, space 0, times 0 06:24:18 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) [ 797.830855][T12025] CPU: 0 PID: 12025 Comm: syz-executor.0 Not tainted 5.11.0-rc3-syzkaller #0 [ 797.839674][T12025] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 797.849943][T12025] Call Trace: [ 797.853244][T12025] dump_stack+0x107/0x163 [ 797.857604][T12025] should_fail.cold+0x5/0xa [ 797.862141][T12025] should_failslab+0x5/0x10 [ 797.866672][T12025] kmem_cache_alloc+0x54/0x4c0 [ 797.871471][T12025] __anon_vma_prepare+0x5d/0x560 [ 797.876541][T12025] ? count_memcg_event_mm.part.0+0x151/0x280 [ 797.882550][T12025] do_huge_pmd_anonymous_page+0xe03/0x2390 [ 797.888445][T12025] handle_mm_fault+0x3449/0x5690 [ 797.893420][T12025] ? vm_iomap_memory+0x190/0x190 [ 797.898401][T12025] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 797.904677][T12025] ? vmacache_update+0xce/0x140 [ 797.909556][T12025] do_user_addr_fault+0x458/0xc60 [ 797.914640][T12025] exc_page_fault+0x9e/0x180 [ 797.919265][T12025] asm_exc_page_fault+0x1e/0x30 [ 797.924134][T12025] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 797.930540][T12025] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 797.950165][T12025] RSP: 0018:ffffc90009617d18 EFLAGS: 00010206 [ 797.956253][T12025] RAX: 0000000000000001 RBX: 0000000000000028 RCX: 0000000000000005 [ 797.964237][T12025] RDX: 0000000000000000 RSI: ffffc90009617d80 RDI: 0000000020000180 [ 797.972223][T12025] RBP: 0000000020000180 R08: 000004003d090000 R09: ffffc90009617da7 [ 797.980207][T12025] R10: fffff520012c2fb4 R11: 0000000000000000 R12: 00000000200001a8 [ 797.988194][T12025] R13: ffffc90009617d80 R14: 0000000000000000 R15: 0000000000008000 [ 797.996200][T12025] _copy_to_user+0xd4/0x150 [ 798.000730][T12025] semctl_info.part.0+0x28b/0x3f0 [ 798.005780][T12025] ? sysvipc_sem_proc_show+0x6a0/0x6a0 [ 798.011377][T12025] ? selinux_sem_semctl+0x126/0x180 [ 798.016607][T12025] ksys_semctl.constprop.0+0x1f8/0x2a0 [ 798.022093][T12025] ? wait_for_completion_io+0x260/0x260 [ 798.027667][T12025] ? compat_ksys_semctl+0x300/0x300 [ 798.032890][T12025] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 798.039161][T12025] ? vfs_write+0x18e/0xa30 [ 798.043603][T12025] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 798.049869][T12025] ? fput+0x2a/0x50 [ 798.053707][T12025] ? syscall_enter_from_user_mode+0x1d/0x50 [ 798.059638][T12025] do_syscall_64+0x2d/0x70 [ 798.064078][T12025] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 798.069990][T12025] RIP: 0033:0x45e219 [ 798.073902][T12025] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 798.093529][T12025] RSP: 002b:00007f449ab80c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 798.101965][T12025] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 798.109954][T12025] RDX: 0000000000000013 RSI: 0000000000000000 RDI: 0000000000000000 [ 798.117944][T12025] RBP: 00007f449ab80ca0 R08: 0000000000000000 R09: 0000000000000000 06:24:18 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x0, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:18 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x0) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) [ 798.125927][T12025] R10: 0000000020000180 R11: 0000000000000246 R12: 0000000000000001 [ 798.133921][T12025] R13: 00007ffcff261c3f R14: 00007f449ab819c0 R15: 000000000119bf8c 06:24:18 executing program 0 (fault-call:0 fault-nth:2): semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/83) 06:24:18 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:18 executing program 4: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:18 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0xd, 0x0) 06:24:18 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x0) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:18 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:18 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) [ 798.425821][T12053] FAULT_INJECTION: forcing a failure. [ 798.425821][T12053] name failslab, interval 1, probability 0, space 0, times 0 [ 798.496564][T12053] CPU: 0 PID: 12053 Comm: syz-executor.0 Not tainted 5.11.0-rc3-syzkaller #0 [ 798.505378][T12053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 798.515445][T12053] Call Trace: [ 798.518741][T12053] dump_stack+0x107/0x163 [ 798.523105][T12053] should_fail.cold+0x5/0xa [ 798.527639][T12053] should_failslab+0x5/0x10 [ 798.532166][T12053] kmem_cache_alloc+0x54/0x4c0 [ 798.536956][T12053] ? anon_vma_compatible+0x6b/0x2c0 06:24:18 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0xe, 0x0) [ 798.542190][T12053] __anon_vma_prepare+0x2d6/0x560 [ 798.547238][T12053] ? count_memcg_event_mm.part.0+0x151/0x280 [ 798.553246][T12053] do_huge_pmd_anonymous_page+0xe03/0x2390 [ 798.559096][T12053] handle_mm_fault+0x3449/0x5690 [ 798.564068][T12053] ? vm_iomap_memory+0x190/0x190 [ 798.569216][T12053] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 798.575486][T12053] ? vmacache_update+0xce/0x140 [ 798.580365][T12053] do_user_addr_fault+0x458/0xc60 [ 798.585424][T12053] exc_page_fault+0x9e/0x180 [ 798.590051][T12053] asm_exc_page_fault+0x1e/0x30 [ 798.594922][T12053] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 798.601272][T12053] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 798.620917][T12053] RSP: 0018:ffffc90009637d18 EFLAGS: 00010206 [ 798.627017][T12053] RAX: 0000000000000001 RBX: 0000000000000028 RCX: 0000000000000005 [ 798.635001][T12053] RDX: 0000000000000000 RSI: ffffc90009637d80 RDI: 0000000020000180 [ 798.642987][T12053] RBP: 0000000020000180 R08: 000004003d090000 R09: ffffc90009637da7 [ 798.650972][T12053] R10: fffff520012c6fb4 R11: 0000000000000000 R12: 00000000200001a8 [ 798.658952][T12053] R13: ffffc90009637d80 R14: 0000000000000000 R15: 0000000000008000 [ 798.667051][T12053] _copy_to_user+0xd4/0x150 [ 798.671581][T12053] semctl_info.part.0+0x28b/0x3f0 [ 798.676631][T12053] ? sysvipc_sem_proc_show+0x6a0/0x6a0 [ 798.682127][T12053] ? selinux_sem_semctl+0x126/0x180 [ 798.687353][T12053] ksys_semctl.constprop.0+0x1f8/0x2a0 [ 798.692841][T12053] ? wait_for_completion_io+0x260/0x260 [ 798.698417][T12053] ? compat_ksys_semctl+0x300/0x300 [ 798.703637][T12053] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 798.709907][T12053] ? vfs_write+0x18e/0xa30 [ 798.714347][T12053] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 798.720615][T12053] ? fput+0x2a/0x50 [ 798.724453][T12053] ? syscall_enter_from_user_mode+0x1d/0x50 [ 798.730378][T12053] do_syscall_64+0x2d/0x70 [ 798.734812][T12053] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 798.740722][T12053] RIP: 0033:0x45e219 [ 798.744627][T12053] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 798.764250][T12053] RSP: 002b:00007f449ab80c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 798.772685][T12053] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 798.780671][T12053] RDX: 0000000000000013 RSI: 0000000000000000 RDI: 0000000000000000 [ 798.788655][T12053] RBP: 00007f449ab80ca0 R08: 0000000000000000 R09: 0000000000000000 06:24:19 executing program 4: io_uring_setup(0x1b11, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) [ 798.796639][T12053] R10: 0000000020000180 R11: 0000000000000246 R12: 0000000000000002 [ 798.804624][T12053] R13: 00007ffcff261c3f R14: 00007f449ab819c0 R15: 000000000119bf8c 06:24:19 executing program 0 (fault-call:0 fault-nth:3): semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/83) 06:24:19 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:19 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x0) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:19 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:19 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0xf, 0x0) [ 799.084412][T12077] FAULT_INJECTION: forcing a failure. [ 799.084412][T12077] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 799.122311][T12077] CPU: 1 PID: 12077 Comm: syz-executor.0 Not tainted 5.11.0-rc3-syzkaller #0 [ 799.131124][T12077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 799.141192][T12077] Call Trace: [ 799.144485][T12077] dump_stack+0x107/0x163 [ 799.148865][T12077] should_fail.cold+0x5/0xa [ 799.153411][T12077] __alloc_pages_nodemask+0x189/0x730 [ 799.158814][T12077] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 799.165607][T12077] ? up_write+0x191/0x560 [ 799.169963][T12077] ? rwlock_bug.part.0+0x90/0x90 [ 799.174996][T12077] ? kmem_cache_alloc+0x3b8/0x4c0 [ 799.180048][T12077] ? anon_vma_interval_tree_insert+0x2d4/0x4c0 [ 799.186229][T12077] alloc_pages_vma+0x5ab/0x770 [ 799.191024][T12077] do_huge_pmd_anonymous_page+0x3e8/0x2390 [ 799.196878][T12077] handle_mm_fault+0x3449/0x5690 [ 799.201861][T12077] ? vm_iomap_memory+0x190/0x190 [ 799.206843][T12077] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 799.213110][T12077] ? vmacache_update+0xce/0x140 [ 799.217985][T12077] do_user_addr_fault+0x458/0xc60 [ 799.223048][T12077] exc_page_fault+0x9e/0x180 [ 799.227668][T12077] asm_exc_page_fault+0x1e/0x30 06:24:19 executing program 4: io_uring_setup(0x1b11, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:19 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) [ 799.232539][T12077] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 799.238897][T12077] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 799.258524][T12077] RSP: 0018:ffffc9000b2f7d18 EFLAGS: 00010206 [ 799.264608][T12077] RAX: 0000000000000001 RBX: 0000000000000028 RCX: 0000000000000005 [ 799.272588][T12077] RDX: 0000000000000000 RSI: ffffc9000b2f7d80 RDI: 0000000020000180 [ 799.280568][T12077] RBP: 0000000020000180 R08: 000004003d090000 R09: ffffc9000b2f7da7 [ 799.288557][T12077] R10: fffff5200165efb4 R11: 0000000000000000 R12: 00000000200001a8 [ 799.296542][T12077] R13: ffffc9000b2f7d80 R14: 0000000000000000 R15: 0000000000008000 [ 799.304549][T12077] _copy_to_user+0xd4/0x150 [ 799.309080][T12077] semctl_info.part.0+0x28b/0x3f0 [ 799.314134][T12077] ? sysvipc_sem_proc_show+0x6a0/0x6a0 [ 799.319633][T12077] ? selinux_sem_semctl+0x126/0x180 [ 799.324861][T12077] ksys_semctl.constprop.0+0x1f8/0x2a0 [ 799.330348][T12077] ? wait_for_completion_io+0x260/0x260 [ 799.335924][T12077] ? compat_ksys_semctl+0x300/0x300 [ 799.341144][T12077] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 799.347414][T12077] ? vfs_write+0x18e/0xa30 [ 799.351853][T12077] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 799.358123][T12077] ? fput+0x2a/0x50 [ 799.361963][T12077] ? syscall_enter_from_user_mode+0x1d/0x50 [ 799.367891][T12077] do_syscall_64+0x2d/0x70 [ 799.372330][T12077] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 799.378275][T12077] RIP: 0033:0x45e219 [ 799.382180][T12077] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 799.401807][T12077] RSP: 002b:00007f449ab80c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 799.410249][T12077] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 799.418243][T12077] RDX: 0000000000000013 RSI: 0000000000000000 RDI: 0000000000000000 [ 799.426223][T12077] RBP: 00007f449ab80ca0 R08: 0000000000000000 R09: 0000000000000000 [ 799.434206][T12077] R10: 0000000020000180 R11: 0000000000000246 R12: 0000000000000003 [ 799.442190][T12077] R13: 00007ffcff261c3f R14: 00007f449ab819c0 R15: 000000000119bf8c 06:24:19 executing program 0 (fault-call:0 fault-nth:4): semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/83) 06:24:19 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semget(0x1, 0x1, 0x200) semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:19 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:19 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x10, 0x0) 06:24:19 executing program 4: io_uring_setup(0x1b11, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:19 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) [ 799.661523][T12109] FAULT_INJECTION: forcing a failure. [ 799.661523][T12109] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 799.700412][T12109] CPU: 1 PID: 12109 Comm: syz-executor.0 Not tainted 5.11.0-rc3-syzkaller #0 [ 799.709230][T12109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 799.719300][T12109] Call Trace: [ 799.722594][T12109] dump_stack+0x107/0x163 [ 799.726960][T12109] should_fail.cold+0x5/0xa [ 799.731498][T12109] __alloc_pages_nodemask+0x189/0x730 [ 799.736894][T12109] ? find_held_lock+0x2d/0x110 [ 799.741682][T12109] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 799.748477][T12109] ? mark_held_locks+0x9f/0xe0 [ 799.753278][T12109] alloc_pages_current+0x18c/0x2a0 [ 799.758417][T12109] pte_alloc_one+0x16/0x1e0 [ 799.763011][T12109] do_huge_pmd_anonymous_page+0x58c/0x2390 [ 799.768855][T12109] handle_mm_fault+0x3449/0x5690 [ 799.773834][T12109] ? vm_iomap_memory+0x190/0x190 [ 799.778810][T12109] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 799.785073][T12109] ? vmacache_update+0xce/0x140 [ 799.789941][T12109] do_user_addr_fault+0x458/0xc60 [ 799.794991][T12109] exc_page_fault+0x9e/0x180 [ 799.799608][T12109] asm_exc_page_fault+0x1e/0x30 [ 799.804477][T12109] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 799.810826][T12109] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 799.830451][T12109] RSP: 0018:ffffc9000ba6fd18 EFLAGS: 00010206 [ 799.836538][T12109] RAX: 0000000000000001 RBX: 0000000000000028 RCX: 0000000000000005 [ 799.844524][T12109] RDX: 0000000000000000 RSI: ffffc9000ba6fd80 RDI: 0000000020000180 [ 799.852519][T12109] RBP: 0000000020000180 R08: 000004003d090000 R09: ffffc9000ba6fda7 [ 799.860503][T12109] R10: fffff5200174dfb4 R11: 0000000000000000 R12: 00000000200001a8 [ 799.868488][T12109] R13: ffffc9000ba6fd80 R14: 0000000000000000 R15: 0000000000008000 [ 799.876494][T12109] _copy_to_user+0xd4/0x150 [ 799.881022][T12109] semctl_info.part.0+0x28b/0x3f0 [ 799.886075][T12109] ? sysvipc_sem_proc_show+0x6a0/0x6a0 [ 799.891571][T12109] ? selinux_sem_semctl+0x126/0x180 [ 799.896795][T12109] ksys_semctl.constprop.0+0x1f8/0x2a0 [ 799.902284][T12109] ? wait_for_completion_io+0x260/0x260 [ 799.907856][T12109] ? compat_ksys_semctl+0x300/0x300 [ 799.913075][T12109] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 799.919340][T12109] ? vfs_write+0x18e/0xa30 [ 799.923784][T12109] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 799.930057][T12109] ? fput+0x2a/0x50 [ 799.933894][T12109] ? syscall_enter_from_user_mode+0x1d/0x50 [ 799.939819][T12109] do_syscall_64+0x2d/0x70 [ 799.944258][T12109] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 799.950171][T12109] RIP: 0033:0x45e219 [ 799.954080][T12109] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 799.973703][T12109] RSP: 002b:00007f449ab80c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 799.982136][T12109] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 799.990124][T12109] RDX: 0000000000000013 RSI: 0000000000000000 RDI: 0000000000000000 [ 799.998110][T12109] RBP: 00007f449ab80ca0 R08: 0000000000000000 R09: 0000000000000000 [ 800.006095][T12109] R10: 0000000020000180 R11: 0000000000000246 R12: 0000000000000004 [ 800.014079][T12109] R13: 00007ffcff261c3f R14: 00007f449ab819c0 R15: 000000000119bf8c 06:24:20 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x11, 0x0) 06:24:20 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:20 executing program 4: io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:20 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:20 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semget(0x1, 0x1, 0x200) semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:20 executing program 0 (fault-call:0 fault-nth:5): semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/83) 06:24:20 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:20 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x12, 0x0) 06:24:20 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semget(0x1, 0x1, 0x200) semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:20 executing program 4: io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) [ 800.404017][T12156] FAULT_INJECTION: forcing a failure. [ 800.404017][T12156] name failslab, interval 1, probability 0, space 0, times 0 [ 800.469200][T12156] CPU: 1 PID: 12156 Comm: syz-executor.0 Not tainted 5.11.0-rc3-syzkaller #0 [ 800.478014][T12156] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 800.488084][T12156] Call Trace: [ 800.491375][T12156] dump_stack+0x107/0x163 [ 800.495736][T12156] should_fail.cold+0x5/0xa [ 800.500269][T12156] should_failslab+0x5/0x10 [ 800.504796][T12156] kmem_cache_alloc+0x54/0x4c0 [ 800.509606][T12156] ptlock_alloc+0x1d/0x70 [ 800.513978][T12156] pte_alloc_one+0x68/0x1e0 [ 800.518508][T12156] do_huge_pmd_anonymous_page+0x58c/0x2390 [ 800.524355][T12156] handle_mm_fault+0x3449/0x5690 [ 800.529327][T12156] ? vm_iomap_memory+0x190/0x190 [ 800.534308][T12156] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 800.540582][T12156] ? vmacache_update+0xce/0x140 [ 800.545465][T12156] do_user_addr_fault+0x458/0xc60 [ 800.550529][T12156] exc_page_fault+0x9e/0x180 [ 800.555148][T12156] asm_exc_page_fault+0x1e/0x30 [ 800.560016][T12156] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 800.566378][T12156] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 800.586012][T12156] RSP: 0018:ffffc900155c7d18 EFLAGS: 00010206 [ 800.592114][T12156] RAX: 0000000000000001 RBX: 0000000000000028 RCX: 0000000000000005 [ 800.600101][T12156] RDX: 0000000000000000 RSI: ffffc900155c7d80 RDI: 0000000020000180 [ 800.608087][T12156] RBP: 0000000020000180 R08: 000004003d090000 R09: ffffc900155c7da7 06:24:20 executing program 4: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) [ 800.616075][T12156] R10: fffff52002ab8fb4 R11: 0000000000000000 R12: 00000000200001a8 [ 800.624061][T12156] R13: ffffc900155c7d80 R14: 0000000000000000 R15: 0000000000008000 [ 800.632069][T12156] _copy_to_user+0xd4/0x150 [ 800.636603][T12156] semctl_info.part.0+0x28b/0x3f0 [ 800.641654][T12156] ? sysvipc_sem_proc_show+0x6a0/0x6a0 [ 800.647148][T12156] ? selinux_sem_semctl+0x126/0x180 [ 800.652373][T12156] ksys_semctl.constprop.0+0x1f8/0x2a0 [ 800.657858][T12156] ? wait_for_completion_io+0x260/0x260 [ 800.663424][T12156] ? compat_ksys_semctl+0x300/0x300 [ 800.668645][T12156] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 800.674917][T12156] ? vfs_write+0x18e/0xa30 [ 800.679357][T12156] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 800.685625][T12156] ? fput+0x2a/0x50 [ 800.689463][T12156] ? syscall_enter_from_user_mode+0x1d/0x50 [ 800.695386][T12156] do_syscall_64+0x2d/0x70 [ 800.699828][T12156] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 800.705744][T12156] RIP: 0033:0x45e219 [ 800.709654][T12156] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 800.729283][T12156] RSP: 002b:00007f449ab80c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000042 [ 800.737721][T12156] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 800.745710][T12156] RDX: 0000000000000013 RSI: 0000000000000000 RDI: 0000000000000000 [ 800.753697][T12156] RBP: 00007f449ab80ca0 R08: 0000000000000000 R09: 0000000000000000 [ 800.761684][T12156] R10: 0000000020000180 R11: 0000000000000246 R12: 0000000000000005 06:24:21 executing program 2: io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) [ 800.769669][T12156] R13: 00007ffcff261c3f R14: 00007f449ab819c0 R15: 000000000119bf8c 06:24:21 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:21 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f0000000180)=""/83) 06:24:21 executing program 0 (fault-call:0 fault-nth:6): semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/83) 06:24:21 executing program 4: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:21 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x13, 0x0) 06:24:21 executing program 2: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) [ 801.046332][T12204] FAULT_INJECTION: forcing a failure. [ 801.046332][T12204] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 801.128674][T12204] CPU: 1 PID: 12204 Comm: syz-executor.0 Not tainted 5.11.0-rc3-syzkaller #0 [ 801.137490][T12204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 801.147569][T12204] Call Trace: [ 801.150863][T12204] dump_stack+0x107/0x163 [ 801.155228][T12204] should_fail.cold+0x5/0xa [ 801.159764][T12204] _copy_to_user+0x2c/0x150 [ 801.164301][T12204] simple_read_from_buffer+0xcc/0x160 [ 801.169701][T12204] proc_fail_nth_read+0x187/0x220 [ 801.174755][T12204] ? proc_exe_link+0x1d0/0x1d0 [ 801.179537][T12204] ? security_file_permission+0x248/0x560 [ 801.185297][T12204] ? proc_exe_link+0x1d0/0x1d0 [ 801.190089][T12204] vfs_read+0x1b5/0x570 [ 801.194274][T12204] ksys_read+0x12d/0x250 [ 801.198541][T12204] ? vfs_write+0xa30/0xa30 [ 801.202981][T12204] ? syscall_enter_from_user_mode+0x1d/0x50 [ 801.208910][T12204] do_syscall_64+0x2d/0x70 [ 801.213349][T12204] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 801.219293][T12204] RIP: 0033:0x417b11 [ 801.223210][T12204] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 801.242835][T12204] RSP: 002b:00007f449ab80c70 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 801.251267][T12204] RAX: ffffffffffffffda RBX: 000000000000000f RCX: 0000000000417b11 [ 801.259255][T12204] RDX: 000000000000000f RSI: 00007f449ab80cb0 RDI: 0000000000000003 [ 801.267250][T12204] RBP: 00007f449ab80ca0 R08: 0000000000000000 R09: 0000000000000000 06:24:21 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x0, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:21 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f0000000180)=""/83) [ 801.275239][T12204] R10: 0000000020000180 R11: 0000000000000293 R12: 0000000000000006 [ 801.283229][T12204] R13: 00007ffcff261c3f R14: 00007f449ab819c0 R15: 000000000119bf8c 06:24:21 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x14, 0x0) 06:24:21 executing program 2: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:21 executing program 4: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:21 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x300, 0x0) 06:24:21 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x0, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:21 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f0000000180)=""/83) 06:24:22 executing program 0: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000180)=""/83) 06:24:22 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x700, 0x0) 06:24:22 executing program 2: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:22 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, 0x0) 06:24:22 executing program 4: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:22 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x0, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:22 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0xb00, 0x0) 06:24:22 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, 0x0) 06:24:22 executing program 2: io_uring_setup(0x1b11, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:22 executing program 4: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:22 executing program 0: semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:22 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x0) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:22 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0xc00, 0x0) 06:24:22 executing program 3: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, 0x0) 06:24:22 executing program 2: io_uring_setup(0x1b11, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:22 executing program 4: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, 0x0) 06:24:22 executing program 0: semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000180)=""/83) 06:24:22 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x0) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:22 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0xd00, 0x0) 06:24:22 executing program 3: io_uring_setup(0x1b11, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:22 executing program 2: io_uring_setup(0x1b11, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:22 executing program 4: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, 0x0) 06:24:22 executing program 0: semctl$SEM_INFO(0x0, 0x4, 0x13, &(0x7f0000000180)=""/83) 06:24:22 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x0) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:22 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0xe00, 0x0) 06:24:23 executing program 3: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, 0x0) 06:24:23 executing program 2: io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:23 executing program 0: semctl$SEM_INFO(0x0, 0x5, 0x13, &(0x7f0000000180)=""/83) 06:24:23 executing program 4: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, 0x0) 06:24:23 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semget(0x1, 0x1, 0x200) semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:23 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0xf00, 0x0) 06:24:23 executing program 3: io_uring_setup(0x1b11, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:23 executing program 0: semctl$SEM_INFO(0x0, 0x6, 0x13, &(0x7f0000000180)=""/83) 06:24:23 executing program 2: io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:23 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semget(0x1, 0x1, 0x200) semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:23 executing program 4: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x3, 0x351}) 06:24:23 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x1100, 0x0) 06:24:23 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semget(0x1, 0x1, 0x200) semctl$SEM_INFO(0x0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:23 executing program 4: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x3, 0x351}) 06:24:23 executing program 3: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0xb00, 0x0) 06:24:23 executing program 0: semctl$SEM_INFO(0x0, 0x7, 0x13, &(0x7f0000000180)=""/83) 06:24:23 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x1200, 0x0) 06:24:23 executing program 2: io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:23 executing program 3: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:23 executing program 0: semctl$SEM_INFO(0x0, 0x8, 0x13, &(0x7f0000000180)=""/83) 06:24:23 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f0000000180)=""/83) 06:24:23 executing program 4: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x3, 0x351}) 06:24:23 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x1300, 0x0) 06:24:23 executing program 2: io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:24 executing program 0: semctl$SEM_INFO(0x0, 0x9, 0x13, &(0x7f0000000180)=""/83) 06:24:24 executing program 3: semctl$SEM_INFO(0x0, 0x8, 0x13, &(0x7f0000000180)=""/83) 06:24:24 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f0000000180)=""/83) 06:24:24 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x1400, 0x0) 06:24:24 executing program 4: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x0, 0x3, 0x351}) 06:24:24 executing program 0: semctl$SEM_INFO(0x0, 0xa, 0x13, &(0x7f0000000180)=""/83) 06:24:24 executing program 3: semctl$SEM_INFO(0x0, 0x8, 0x13, &(0x7f0000000180)=""/83) 06:24:24 executing program 2: io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:24 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f0000000180)=""/83) 06:24:24 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x3f00, 0x0) 06:24:24 executing program 4: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x0, 0x0, 0x351}) 06:24:24 executing program 0: semctl$SEM_INFO(0x0, 0xb, 0x13, &(0x7f0000000180)=""/83) 06:24:24 executing program 3: io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:24 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, 0x0) 06:24:24 executing program 2: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:24 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x1000000, 0x0) 06:24:24 executing program 0: semctl$SEM_INFO(0x0, 0xc, 0x13, &(0x7f0000000180)=""/83) 06:24:24 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, 0x0) 06:24:24 executing program 4: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548}) 06:24:24 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x2000000, 0x0) 06:24:24 executing program 3: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x0, 0x0, 0x351}) 06:24:24 executing program 2: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:25 executing program 0: semctl$SEM_INFO(0x0, 0xd, 0x13, &(0x7f0000000180)=""/83) 06:24:25 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, 0x0) 06:24:25 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x3000000, 0x0) 06:24:25 executing program 4: io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:25 executing program 3: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x0, 0x0, 0x351}) 06:24:25 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f0000000180)=""/83) 06:24:25 executing program 0: semctl$SEM_INFO(0x0, 0xe, 0x13, &(0x7f0000000180)=""/83) 06:24:25 executing program 2: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:25 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x7000000, 0x0) 06:24:25 executing program 3: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x0, 0x0, 0x351}) 06:24:25 executing program 1: io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:25 executing program 4: io_uring_setup(0x1b11, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:25 executing program 2: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:25 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0xb000000, 0x0) 06:24:25 executing program 0: semctl$SEM_INFO(0x0, 0xf, 0x13, &(0x7f0000000180)=""/83) 06:24:25 executing program 1: semctl$SEM_INFO(0x0, 0xe, 0x13, &(0x7f0000000180)=""/83) 06:24:25 executing program 4: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:25 executing program 3: io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x0, 0x0, 0x351}) 06:24:25 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0xc000000, 0x0) 06:24:25 executing program 0: semctl$SEM_INFO(0x0, 0x10, 0x13, &(0x7f0000000180)=""/83) 06:24:25 executing program 2: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:25 executing program 1: io_uring_setup(0x1b11, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:26 executing program 3: io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x0, 0x0, 0x351}) 06:24:26 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:26 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0xd000000, 0x0) 06:24:26 executing program 0: semctl$SEM_INFO(0x0, 0x11, 0x13, &(0x7f0000000180)=""/83) 06:24:26 executing program 2: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, 0x0) 06:24:26 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:26 executing program 0: semctl$SEM_INFO(0x0, 0x12, 0x13, &(0x7f0000000180)=""/83) 06:24:26 executing program 3: io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x0, 0x0, 0x351}) 06:24:26 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0xe000000, 0x0) 06:24:26 executing program 4: io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:26 executing program 2: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, 0x0) 06:24:26 executing program 0: semctl$SEM_INFO(0x0, 0x13, 0x13, &(0x7f0000000180)=""/83) 06:24:26 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:26 executing program 3: io_uring_setup(0x0, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x0, 0x0, 0x351}) 06:24:26 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0xf000000, 0x0) 06:24:26 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x100, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:26 executing program 2: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, 0x0) 06:24:26 executing program 0: semctl$SEM_INFO(0x0, 0x14, 0x13, &(0x7f0000000180)=""/83) 06:24:26 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x100, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:26 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x10000000, 0x0) 06:24:26 executing program 3: io_uring_setup(0x0, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x0, 0x0, 0x351}) 06:24:26 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) io_uring_setup(0x1b11, &(0x7f0000000000)={0x0, 0x8797, 0x0, 0x1, 0x2b3}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x100, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x8, 0x3, 0x351}) 06:24:26 executing program 2: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x3, 0x351}) 06:24:27 executing program 0: semctl$SEM_INFO(0x0, 0x15, 0x13, &(0x7f0000000180)=""/83) 06:24:27 executing program 1 (fault-call:2 fault-nth:0): semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:27 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x11000000, 0x0) 06:24:27 executing program 3: io_uring_setup(0x0, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x0, 0x0, 0x351}) 06:24:27 executing program 4 (fault-call:1 fault-nth:0): io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548}) 06:24:27 executing program 2: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x3, 0x351}) [ 806.905514][T12723] FAULT_INJECTION: forcing a failure. [ 806.905514][T12723] name fail_usercopy, interval 1, probability 0, space 0, times 0 06:24:27 executing program 0: semctl$SEM_INFO(0x0, 0x16, 0x13, &(0x7f0000000180)=""/83) [ 806.984338][T12723] CPU: 0 PID: 12723 Comm: syz-executor.1 Not tainted 5.11.0-rc3-syzkaller #0 [ 806.993153][T12723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 807.003245][T12723] Call Trace: [ 807.006540][T12723] dump_stack+0x107/0x163 [ 807.010905][T12723] should_fail.cold+0x5/0xa [ 807.015439][T12723] _copy_to_user+0x2c/0x150 [ 807.019968][T12723] simple_read_from_buffer+0xcc/0x160 [ 807.025376][T12723] proc_fail_nth_read+0x187/0x220 [ 807.030425][T12723] ? proc_exe_link+0x1d0/0x1d0 [ 807.035216][T12723] ? security_file_permission+0x248/0x560 [ 807.040972][T12723] ? proc_exe_link+0x1d0/0x1d0 [ 807.045758][T12723] vfs_read+0x1b5/0x570 [ 807.049942][T12723] ksys_read+0x12d/0x250 [ 807.054213][T12723] ? vfs_write+0xa30/0xa30 [ 807.058655][T12723] ? syscall_enter_from_user_mode+0x1d/0x50 [ 807.064587][T12723] do_syscall_64+0x2d/0x70 [ 807.069033][T12723] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 807.074950][T12723] RIP: 0033:0x417b11 [ 807.078861][T12723] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 807.098492][T12723] RSP: 002b:00007f7ef9682c70 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 807.106927][T12723] RAX: ffffffffffffffda RBX: 0000000000000014 RCX: 0000000000417b11 [ 807.114910][T12723] RDX: 000000000000000f RSI: 00007f7ef9682cb0 RDI: 0000000000000003 [ 807.122896][T12723] RBP: 00007f7ef9682ca0 R08: 0000000000000000 R09: 0000000000000000 06:24:27 executing program 0: semctl$SEM_INFO(0x0, 0x17, 0x13, &(0x7f0000000180)=""/83) 06:24:27 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x12000000, 0x0) [ 807.130882][T12723] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 807.138866][T12723] R13: 00007ffebb3afd8f R14: 00007f7ef96839c0 R15: 000000000119bf8c 06:24:27 executing program 0: semctl$SEM_INFO(0x0, 0x18, 0x13, &(0x7f0000000180)=""/83) [ 807.265123][T12750] FAULT_INJECTION: forcing a failure. [ 807.265123][T12750] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 807.302744][T12750] CPU: 0 PID: 12750 Comm: syz-executor.4 Not tainted 5.11.0-rc3-syzkaller #0 [ 807.311548][T12750] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 807.321620][T12750] Call Trace: [ 807.324916][T12750] dump_stack+0x107/0x163 [ 807.329279][T12750] should_fail.cold+0x5/0xa [ 807.333812][T12750] _copy_from_user+0x2c/0x180 [ 807.338513][T12750] io_uring_setup+0xa3/0x38e0 [ 807.343283][T12750] ? io_wq_submit_work+0x6f0/0x6f0 [ 807.348422][T12750] ? wait_for_completion_io+0x260/0x260 [ 807.353997][T12750] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 807.360265][T12750] ? vfs_write+0x18e/0xa30 [ 807.364705][T12750] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 807.370973][T12750] ? fput+0x2a/0x50 [ 807.374814][T12750] ? syscall_enter_from_user_mode+0x1d/0x50 [ 807.380737][T12750] do_syscall_64+0x2d/0x70 [ 807.385175][T12750] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 807.391087][T12750] RIP: 0033:0x45e219 [ 807.395005][T12750] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 06:24:27 executing program 2: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x0, 0x8, 0x3, 0x351}) 06:24:27 executing program 3: io_uring_setup(0x1b11, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x0, 0x0, 0x351}) 06:24:27 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x13000000, 0x0) 06:24:27 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) [ 807.414635][T12750] RSP: 002b:00007f34fd8d3c68 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 807.423069][T12750] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 807.431060][T12750] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000007564 [ 807.439048][T12750] RBP: 00007f34fd8d3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 807.447038][T12750] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 807.455022][T12750] R13: 00007fffc60027df R14: 00007f34fd8d49c0 R15: 000000000119c034 06:24:27 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x14000000, 0x0) 06:24:27 executing program 0: semctl$SEM_INFO(0x0, 0x19, 0x13, &(0x7f0000000180)=""/83) 06:24:28 executing program 4 (fault-call:1 fault-nth:1): io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548}) 06:24:28 executing program 3: io_uring_setup(0x1b11, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x0, 0x0, 0x351}) 06:24:28 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x2, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:28 executing program 2: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x0, 0x3, 0x351}) 06:24:28 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x3f000000, 0x0) 06:24:28 executing program 0: semctl$SEM_INFO(0x0, 0x1a, 0x13, &(0x7f0000000180)=""/83) 06:24:28 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x100000000000000, 0x0) 06:24:28 executing program 3: io_uring_setup(0x1b11, 0x0) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x0, 0x0, 0x351}) 06:24:28 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x3, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:28 executing program 0: semctl$SEM_INFO(0x0, 0x1b, 0x13, &(0x7f0000000180)=""/83) 06:24:28 executing program 2: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x0, 0x0, 0x351}) [ 808.091313][T12799] FAULT_INJECTION: forcing a failure. [ 808.091313][T12799] name failslab, interval 1, probability 0, space 0, times 0 [ 808.193628][T12799] CPU: 0 PID: 12799 Comm: syz-executor.4 Not tainted 5.11.0-rc3-syzkaller #0 [ 808.202447][T12799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 808.212524][T12799] Call Trace: [ 808.215813][T12799] dump_stack+0x107/0x163 [ 808.220174][T12799] should_fail.cold+0x5/0xa [ 808.224706][T12799] should_failslab+0x5/0x10 [ 808.229240][T12799] kmem_cache_alloc_trace+0x57/0x400 [ 808.234553][T12799] io_uring_setup+0x4e4/0x38e0 [ 808.239355][T12799] ? io_wq_submit_work+0x6f0/0x6f0 [ 808.244489][T12799] ? wait_for_completion_io+0x260/0x260 [ 808.250099][T12799] ? syscall_enter_from_user_mode+0x1d/0x50 [ 808.256045][T12799] do_syscall_64+0x2d/0x70 [ 808.260488][T12799] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 808.266402][T12799] RIP: 0033:0x45e219 [ 808.270309][T12799] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 06:24:28 executing program 0: semctl$SEM_INFO(0x0, 0x1c, 0x13, &(0x7f0000000180)=""/83) [ 808.289940][T12799] RSP: 002b:00007f34fd8d3c68 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 808.298377][T12799] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 808.306364][T12799] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000007564 [ 808.314352][T12799] RBP: 00007f34fd8d3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 808.322340][T12799] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 808.330324][T12799] R13: 00007fffc60027df R14: 00007f34fd8d49c0 R15: 000000000119c034 06:24:28 executing program 4 (fault-call:1 fault-nth:2): io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548}) 06:24:28 executing program 0: semctl$SEM_INFO(0x0, 0x1d, 0x13, &(0x7f0000000180)=""/83) 06:24:28 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x200000000000000, 0x0) 06:24:28 executing program 3: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0x4548, 0x0, 0x0, 0x351}) 06:24:28 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x7, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:28 executing program 2: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548, 0x0, 0x0, 0x351}) 06:24:28 executing program 0: semctl$SEM_INFO(0x0, 0x1e, 0x13, &(0x7f0000000180)=""/83) 06:24:29 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x600) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:29 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x300000000000000, 0x0) [ 808.721245][T12852] FAULT_INJECTION: forcing a failure. [ 808.721245][T12852] name failslab, interval 1, probability 0, space 0, times 0 [ 808.742191][T12852] CPU: 0 PID: 12852 Comm: syz-executor.4 Not tainted 5.11.0-rc3-syzkaller #0 [ 808.751006][T12852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 808.761079][T12852] Call Trace: [ 808.764369][T12852] dump_stack+0x107/0x163 [ 808.768729][T12852] should_fail.cold+0x5/0xa [ 808.773259][T12852] should_failslab+0x5/0x10 [ 808.777785][T12852] kmem_cache_alloc+0x54/0x4c0 [ 808.782586][T12852] io_uring_setup+0x506/0x38e0 [ 808.787389][T12852] ? io_wq_submit_work+0x6f0/0x6f0 [ 808.792530][T12852] ? wait_for_completion_io+0x260/0x260 [ 808.798118][T12852] ? syscall_enter_from_user_mode+0x1d/0x50 [ 808.804051][T12852] do_syscall_64+0x2d/0x70 [ 808.808499][T12852] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 808.814414][T12852] RIP: 0033:0x45e219 [ 808.818321][T12852] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 808.837947][T12852] RSP: 002b:00007f34fd8d3c68 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 808.846392][T12852] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 808.854376][T12852] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000007564 [ 808.862364][T12852] RBP: 00007f34fd8d3ca0 R08: 0000000000000000 R09: 0000000000000000 06:24:29 executing program 2: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548}) 06:24:29 executing program 3: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0x4548, 0x0, 0x0, 0x351}) [ 808.870352][T12852] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 808.878346][T12852] R13: 00007fffc60027df R14: 00007f34fd8d49c0 R15: 000000000119c034 06:24:29 executing program 2: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548}) 06:24:29 executing program 4 (fault-call:1 fault-nth:3): io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548}) 06:24:29 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x4) r0 = semget(0x3, 0x3, 0x48) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000200)=""/176) r1 = semget(0x1, 0x2, 0x0) semctl$SEM_INFO(r1, 0x2, 0x13, &(0x7f0000000040)=""/85) 06:24:29 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x700000000000000, 0x0) 06:24:29 executing program 0: semctl$SEM_INFO(0x0, 0x21, 0x13, &(0x7f0000000180)=""/83) 06:24:29 executing program 3: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x0, &(0x7f00000000c0)={0x0, 0x4548, 0x0, 0x0, 0x351}) 06:24:29 executing program 2: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548}) 06:24:29 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0xb00000000000000, 0x0) 06:24:29 executing program 3: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, 0x0) 06:24:29 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000080)=""/20) r1 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r1, 0x2, 0x13, &(0x7f0000000180)=""/83) r2 = semget$private(0x0, 0x2, 0x2) semctl$GETZCNT(r2, 0x2, 0xf, &(0x7f0000000040)=""/15) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000200)=""/12) 06:24:29 executing program 0: semctl$SEM_INFO(0x0, 0x22, 0x13, &(0x7f0000000180)=""/83) [ 809.407929][T12898] FAULT_INJECTION: forcing a failure. [ 809.407929][T12898] name failslab, interval 1, probability 0, space 0, times 0 [ 809.441774][T12898] CPU: 1 PID: 12898 Comm: syz-executor.4 Not tainted 5.11.0-rc3-syzkaller #0 [ 809.450580][T12898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 809.460653][T12898] Call Trace: [ 809.463945][T12898] dump_stack+0x107/0x163 [ 809.468305][T12898] should_fail.cold+0x5/0xa [ 809.472838][T12898] ? io_uring_setup+0x5cc/0x38e0 [ 809.477804][T12898] should_failslab+0x5/0x10 [ 809.482333][T12898] __kmalloc+0x79/0x440 [ 809.486516][T12898] ? kmem_cache_alloc+0x3b8/0x4c0 [ 809.491570][T12898] io_uring_setup+0x5cc/0x38e0 [ 809.496375][T12898] ? io_wq_submit_work+0x6f0/0x6f0 [ 809.501515][T12898] ? wait_for_completion_io+0x260/0x260 [ 809.507109][T12898] ? syscall_enter_from_user_mode+0x1d/0x50 [ 809.513037][T12898] do_syscall_64+0x2d/0x70 [ 809.517484][T12898] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 809.523395][T12898] RIP: 0033:0x45e219 [ 809.527426][T12898] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 809.547048][T12898] RSP: 002b:00007f34fd8f4c68 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 809.555482][T12898] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 809.563473][T12898] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000007564 [ 809.571459][T12898] RBP: 00007f34fd8f4ca0 R08: 0000000000000000 R09: 0000000000000000 [ 809.579445][T12898] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 809.587432][T12898] R13: 00007fffc60027df R14: 00007f34fd8f59c0 R15: 000000000119bf8c 06:24:30 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$GETNCNT(0x0, 0x3, 0xe, &(0x7f0000000040)=""/84) r0 = semget(0x2, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:30 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000080)=""/20) r1 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r1, 0x2, 0x13, &(0x7f0000000180)=""/83) r2 = semget$private(0x0, 0x2, 0x2) semctl$GETZCNT(r2, 0x2, 0xf, &(0x7f0000000040)=""/15) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000200)=""/12) 06:24:30 executing program 4 (fault-call:1 fault-nth:4): io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548}) 06:24:30 executing program 0: semctl$SEM_INFO(0x0, 0x23, 0x13, &(0x7f0000000180)=""/83) 06:24:30 executing program 3: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, 0x0) 06:24:30 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0xc00000000000000, 0x0) 06:24:30 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000080)=""/20) r1 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r1, 0x2, 0x13, &(0x7f0000000180)=""/83) r2 = semget$private(0x0, 0x2, 0x2) semctl$GETZCNT(r2, 0x2, 0xf, &(0x7f0000000040)=""/15) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000200)=""/12) 06:24:30 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semget(0x1, 0x1, 0x200) r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) r1 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r1, 0x0, 0xe, 0x0) semctl$SEM_INFO(r1, 0x2, 0x13, &(0x7f0000000240)=""/83) r2 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r2, 0x0, 0xe, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x24, 0x1400}], 0x1, &(0x7f0000000200)={r3, r4+60000000}) 06:24:30 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0xd00000000000000, 0x0) [ 810.053571][T12945] FAULT_INJECTION: forcing a failure. [ 810.053571][T12945] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 810.066827][T12945] CPU: 0 PID: 12945 Comm: syz-executor.4 Not tainted 5.11.0-rc3-syzkaller #0 [ 810.075614][T12945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 810.085686][T12945] Call Trace: [ 810.088977][T12945] dump_stack+0x107/0x163 [ 810.093335][T12945] should_fail.cold+0x5/0xa [ 810.097872][T12945] __alloc_pages_nodemask+0x189/0x730 [ 810.104312][T12945] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 810.111111][T12945] ? find_held_lock+0x2d/0x110 [ 810.115904][T12945] cache_grow_begin+0x71/0x430 [ 810.120694][T12945] ? cache_alloc_pfmemalloc+0x1e/0x140 [ 810.126183][T12945] cache_alloc_refill+0x27f/0x380 [ 810.131240][T12945] ? io_uring_setup+0x5cc/0x38e0 [ 810.136199][T12945] __kmalloc+0x35c/0x440 [ 810.140474][T12945] io_uring_setup+0x5cc/0x38e0 [ 810.145271][T12945] ? io_wq_submit_work+0x6f0/0x6f0 [ 810.150405][T12945] ? wait_for_completion_io+0x260/0x260 [ 810.156000][T12945] ? syscall_enter_from_user_mode+0x1d/0x50 [ 810.161928][T12945] do_syscall_64+0x2d/0x70 [ 810.166370][T12945] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 810.172282][T12945] RIP: 0033:0x45e219 [ 810.176187][T12945] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 810.195812][T12945] RSP: 002b:00007f34fd8d3c68 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 06:24:30 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0xe00000000000000, 0x0) 06:24:30 executing program 0: semctl$SEM_INFO(0x0, 0x24, 0x13, &(0x7f0000000180)=""/83) 06:24:30 executing program 3: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, 0x0) [ 810.204246][T12945] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 810.212229][T12945] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000007564 [ 810.220209][T12945] RBP: 00007f34fd8d3ca0 R08: 0000000000000000 R09: 0000000000000000 [ 810.228193][T12945] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 810.236173][T12945] R13: 00007fffc60027df R14: 00007f34fd8d49c0 R15: 000000000119c034 06:24:30 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000080)=""/20) r1 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r1, 0x2, 0x13, &(0x7f0000000180)=""/83) r2 = semget$private(0x0, 0x2, 0x2) semctl$GETZCNT(r2, 0x2, 0xf, &(0x7f0000000040)=""/15) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000200)=""/12) 06:24:30 executing program 4 (fault-call:1 fault-nth:5): io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548}) 06:24:30 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0xf00000000000000, 0x0) 06:24:30 executing program 3: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x351}) 06:24:30 executing program 0: semctl$SEM_INFO(0x0, 0x25, 0x13, &(0x7f0000000180)=""/83) 06:24:30 executing program 1: semctl$GETNCNT(0x0, 0x4, 0xe, &(0x7f0000000040)=""/61) semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000200)=""/171) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) semctl$SETVAL(r0, 0x0, 0x10, &(0x7f0000000080)) 06:24:30 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000080)=""/20) r1 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r1, 0x2, 0x13, &(0x7f0000000180)=""/83) r2 = semget$private(0x0, 0x2, 0x2) semctl$GETZCNT(r2, 0x2, 0xf, &(0x7f0000000040)=""/15) [ 810.590787][T12974] FAULT_INJECTION: forcing a failure. [ 810.590787][T12974] name failslab, interval 1, probability 0, space 0, times 0 [ 810.631230][T12974] CPU: 0 PID: 12974 Comm: syz-executor.4 Not tainted 5.11.0-rc3-syzkaller #0 [ 810.640052][T12974] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 810.650126][T12974] Call Trace: [ 810.653416][T12974] dump_stack+0x107/0x163 [ 810.657776][T12974] should_fail.cold+0x5/0xa [ 810.662317][T12974] should_failslab+0x5/0x10 [ 810.666842][T12974] kmem_cache_alloc_trace+0x57/0x400 [ 810.672155][T12974] ? __io_openat_prep+0x390/0x390 [ 810.677201][T12974] percpu_ref_init+0xd2/0x3a0 [ 810.681904][T12974] io_uring_setup+0x676/0x38e0 [ 810.686706][T12974] ? io_wq_submit_work+0x6f0/0x6f0 [ 810.691842][T12974] ? wait_for_completion_io+0x260/0x260 [ 810.697433][T12974] ? syscall_enter_from_user_mode+0x1d/0x50 [ 810.703362][T12974] do_syscall_64+0x2d/0x70 [ 810.707805][T12974] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 810.713719][T12974] RIP: 0033:0x45e219 [ 810.717630][T12974] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 810.737257][T12974] RSP: 002b:00007f34fd8f4c68 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 810.745698][T12974] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 810.753682][T12974] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000007564 [ 810.761681][T12974] RBP: 00007f34fd8f4ca0 R08: 0000000000000000 R09: 0000000000000000 [ 810.769666][T12974] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 06:24:31 executing program 3: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x351}) 06:24:31 executing program 0: semctl$SEM_INFO(0x0, 0x26, 0x13, &(0x7f0000000180)=""/83) 06:24:31 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x1000000000000000, 0x0) [ 810.777651][T12974] R13: 00007fffc60027df R14: 00007f34fd8f59c0 R15: 000000000119bf8c 06:24:31 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$GETVAL(0xffffffffffffffff, 0x7, 0xc, &(0x7f0000000200)=""/237) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) semctl$SEM_INFO(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)=""/100) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) 06:24:31 executing program 0: semctl$SEM_INFO(0x0, 0x27, 0x13, &(0x7f0000000180)=""/83) 06:24:31 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000080)=""/20) r1 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r1, 0x2, 0x13, &(0x7f0000000180)=""/83) semget$private(0x0, 0x2, 0x2) 06:24:31 executing program 4 (fault-call:1 fault-nth:6): io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)={0x0, 0x4548}) 06:24:31 executing program 3: io_uring_setup(0x1b11, &(0x7f0000000000)) io_uring_setup(0x7564, &(0x7f00000000c0)) 06:24:31 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x1100000000000000, 0x0) 06:24:31 executing program 0: semctl$SEM_INFO(0x0, 0x28, 0x13, &(0x7f0000000180)=""/83) 06:24:31 executing program 1: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000180)=""/83) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f0000000040)=""/14) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000200)=""/141) 06:24:31 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000080)=""/20) r1 = semget(0x1, 0x1, 0x200) semctl$SEM_INFO(r1, 0x2, 0x13, &(0x7f0000000180)=""/83) [ 811.255504][T13022] FAULT_INJECTION: forcing a failure. [ 811.255504][T13022] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 811.255541][T13022] CPU: 1 PID: 13022 Comm: syz-executor.4 Not tainted 5.11.0-rc3-syzkaller #0 [ 811.255567][T13022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 811.287551][T13022] Call Trace: [ 811.290845][T13022] dump_stack+0x107/0x163 [ 811.295213][T13022] should_fail.cold+0x5/0xa [ 811.299743][T13022] __alloc_pages_nodemask+0x189/0x730 06:24:31 executing program 5: r0 = semget(0x1, 0x1, 0x200) semctl$IPC_RMID(r0, 0x1200000000000000, 0x0) [ 811.305147][T13022] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 811.311939][T13022] ? up_write+0x191/0x560 [ 811.316295][T13022] ? downgrade_write+0x3a0/0x3a0 [ 811.321259][T13022] alloc_pages_current+0x18c/0x2a0 [ 811.326397][T13022] __get_free_pages+0x8/0x40 [ 811.331011][T13022] io_uring_setup+0x1513/0x38e0 [ 811.335895][T13022] ? io_wq_submit_work+0x6f0/0x6f0 [ 811.341036][T13022] ? wait_for_completion_io+0x260/0x260 [ 811.346623][T13022] ? syscall_enter_from_user_mode+0x1d/0x50 06:24:31 executing program 0: semctl$SEM_INFO(0x0, 0x29, 0x13, &(0x7f0000000180)=""/83) [ 811.352551][T13022] do_syscall_64+0x2d/0x70 [ 811.356985][T13022] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 811.362898][T13022] RIP: 0033:0x45e219 [ 811.366802][T13022] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 811.386428][T13022] RSP: 002b:00007f34fd8f4c68 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 811.394862][T13022] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 811.402850][T13022] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000007564 [ 811.410833][T13022] RBP: 00007f34fd8f4ca0 R08: 0000000000000000 R09: 0000000000000000 [ 811.418816][T13022] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 811.426801][T13022] R13: 00007fffc60027df R14: 00007f34fd8f59c0 R15: 000000000119bf8c [ 811.439166][T13022] general protection fault, probably for non-canonical address 0xdffffc0000000022: 0000 [#1] PREEMPT SMP KASAN [ 811.450939][T13022] KASAN: null-ptr-deref in range [0x0000000000000110-0x0000000000000117] [ 811.459354][T13022] CPU: 1 PID: 13022 Comm: syz-executor.4 Not tainted 5.11.0-rc3-syzkaller #0 [ 811.468191][T13022] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 811.478359][T13022] RIP: 0010:io_disable_sqo_submit+0xdb/0x130 [ 811.484435][T13022] Code: fa 48 c1 ea 03 80 3c 02 00 75 62 48 8b 9b c0 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 14 01 00 00 48 89 fa 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 1d 83 [ 811.504052][T13022] RSP: 0018:ffffc90017d47d78 EFLAGS: 00010007 [ 811.510129][T13022] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff81597740 [ 811.518105][T13022] RDX: 0000000000000022 RSI: 0000000000000004 RDI: 0000000000000114 [ 811.526084][T13022] RBP: ffff8880298f5480 R08: 0000000000000001 R09: 0000000000000003 [ 811.534065][T13022] R10: fffff52002fa8fa1 R11: 0000000000000001 R12: fffffffffffffff4 [ 811.542055][T13022] R13: 0000000000000001 R14: ffff8880298f5054 R15: ffff8880298f5000 06:24:31 executing program 2: semctl$SETVAL(0xffffffffffffffff, 0x2, 0x10, &(0x7f0000000000)=0x20) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000000c0)=""/169) r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x0, 0xe, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000080)=""/20) semget(0x1, 0x1, 0x200) [ 811.550027][T13022] FS: 00007f34fd8f5700(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 811.558977][T13022] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 811.565573][T13022] CR2: 0000000000778000 CR3: 000000002dbb4000 CR4: 00000000001506e0 [ 811.573558][T13022] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 811.581533][T13022] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 811.589504][T13022] Call Trace: [ 811.592783][T13022] io_uring_setup+0x12b1/0x38e0 [ 811.597654][T13022] ? io_wq_submit_work+0x6f0/0x6f0 [ 811.602783][T13022] ? wait_for_completion_io+0x260/0x260 [ 811.608353][T13022] ? syscall_enter_from_user_mode+0x1d/0x50 [ 811.614267][T13022] do_syscall_64+0x2d/0x70 [ 811.618694][T13022] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 811.624601][T13022] RIP: 0033:0x45e219 [ 811.628502][T13022] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 811.648118][T13022] RSP: 002b:00007f34fd8f4c68 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 811.656541][T13022] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 811.664518][T13022] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000007564 [ 811.672492][T13022] RBP: 00007f34fd8f4ca0 R08: 0000000000000000 R09: 0000000000000000 [ 811.680470][T13022] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 811.688446][T13022] R13: 00007fffc60027df R14: 00007f34fd8f59c0 R15: 000000000119bf8c [ 811.696431][T13022] Modules linked in: [ 811.700336][T13022] ---[ end trace 93a09203188ac5a6 ]--- [ 811.705790][T13022] RIP: 0010:io_disable_sqo_submit+0xdb/0x130 [ 811.711785][T13022] Code: fa 48 c1 ea 03 80 3c 02 00 75 62 48 8b 9b c0 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d bb 14 01 00 00 48 89 fa 48 c1 ea 03 <0f> b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 04 84 d2 75 1d 83 [ 811.731404][T13022] RSP: 0018:ffffc90017d47d78 EFLAGS: 00010007 [ 811.737478][T13022] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff81597740 [ 811.745454][T13022] RDX: 0000000000000022 RSI: 0000000000000004 RDI: 0000000000000114 06:24:32 executing program 0: semctl$SEM_INFO(0x0, 0x2a, 0x13, &(0x7f0000000180)=""/83) [ 811.753431][T13022] RBP: ffff8880298f5480 R08: 0000000000000001 R09: 0000000000000003 [ 811.761455][T13022] R10: fffff52002fa8fa1 R11: 0000000000000001 R12: fffffffffffffff4 [ 811.769433][T13022] R13: 0000000000000001 R14: ffff8880298f5054 R15: ffff8880298f5000 [ 811.777411][T13022] FS: 00007f34fd8f5700(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 811.786345][T13022] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 811.792936][T13022] CR2: 0000000000778000 CR3: 000000002dbb4000 CR4: 00000000001506e0 [ 811.800928][T13022] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 811.808903][T13022] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 811.816882][T13022] Kernel panic - not syncing: Fatal exception [ 811.823609][T13022] Kernel Offset: disabled [ 811.827922][T13022] Rebooting in 86400 seconds..