00140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="015f2d000000000000df07000000"], 0x14}, 0x1, 0x4800}, 0x0) 03:35:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = epoll_create1(0x0) capget(&(0x7f0000000040)={0x20080522}, &(0x7f0000000100)={0xffff, 0x4, 0x10001, 0x2, 0x8c35, 0x3f}) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r2) 03:35:04 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) getpriority(0x0, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_LOCK(0x0, 0xb) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) capget(&(0x7f0000000000), 0x0) getpgid(0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000100)=0xf449) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0xd9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="000000000001e4ffffffffffffff0000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000008000000000ffffffff01000000110000000000000086dd6361696630000000000000000000000076657468315f746f5f7465616d00000073797a6b5c6c6c65723100000000000076657468315f746f5f7465616d0000"]}, 0x151) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000080)={0x0, 'team0\x00', {0x3}, 0x3ff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f00000001c0)={0x7, 0xffffffffffffff95}, 0x10) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x3, 0xffffffffffffffff) write$FUSE_NOTIFY_STORE(r6, &(0x7f0000000040)=ANY=[@ANYBLOB="91ffff0000000000000000000000000000000000000000000000000000040000000000000000000099"], 0xfffffecf) 03:35:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 03:35:05 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:05 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x80000, 0x0) dup(0xffffffffffffffff) dup(r1) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de33a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1aabbc77c3a92cd8839726d59c597a3ada769aba4c3a53690500000000000000"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0x34}]}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000280012000900010076", @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 03:35:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 03:35:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 03:35:05 executing program 5: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) r4 = syz_open_procfs(r3, &(0x7f00000002c0)='net/ip_tables_names\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x8000) ioctl$CAPI_NCCI_GETUNIT(r4, 0x80044327, &(0x7f0000000380)=0x200) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374c8c1f0924c59e63937e2", 0x13, 0x0, &(0x7f00000004c0)=@sco, 0x80) close(r2) dup(0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) 03:35:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 03:35:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpid() getpid() ptrace$peek(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r3) mkdir(&(0x7f0000000700)='./file1/file0\x00', 0x60) 03:35:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:05 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) getpid() sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x401, 0x25170, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x40}}, 0x0) 03:35:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r2) mkdir(0x0, 0x60) 03:35:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r2) 03:35:06 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x18) mkdir(&(0x7f00000000c0)='./file0\x00', 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f00000007c0)={0x2, 0x4e1f, @empty}, 0x1f) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x5, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)) socket(0x11, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492507, 0x0) request_key(0x0, 0x0, &(0x7f0000000480)='\xf3F|$\x00\xac\xfaC\xe8{\x89\x80F\xc7G\xb7\xc0#z\xa1{\x91[\xd48+_\x1b\xb9\xd3t\x18\xd0\xe6\xfc\xb1+\r\x95\xd3HyV\b\xf5\xa2\xaa\xf2\xefz\x98\xff\xbb2\x1e\x81\x8c\xd3\xab*^\x93\xba\xe8\xe3[W\x82W', 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000100)=""/50, 0x32) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000380)="cd3c7934b0e41cc05e19743c93344f78c15b1b70fa88b1d11faac8e864e0b52f37e7e91884c5e4fcbf1edc8a43b2dee2912ff9a16e17af1faf11425587bf112483a3d2f77c354463d7096c413b1184fd9a4a3a23dcbaacdaafa01aa87d2ebe7b8432aa9a1629ddf70906f25faaa737549fb5592fc8e6592f7db19f3eebac80cc9c896e77d5625a546cf70216fd901dbe72314e77b8a4067dc02ad60eb53b39ad084f048a855f30fcf0b642a55be24757b0c7934cef972837974bb203a82cca101eec8d6453f93d25453d89743373d340a03cfc", 0xd3, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='user\x00', 0x0, &(0x7f0000000300)='4', 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x10000040}, 0x0) 03:35:06 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:06 executing program 5: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x8000000004) writev(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) r4 = syz_open_procfs(r3, &(0x7f00000002c0)='net/ip_tables_names\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x8000) ioctl$CAPI_NCCI_GETUNIT(r4, 0x80044327, &(0x7f0000000380)=0x200) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374c8c1f0924c59e63937e2", 0x13, 0x0, &(0x7f00000004c0)=@sco, 0x80) close(r2) dup(0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) 03:35:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002d40)=""/41, 0x29}], 0x1}}], 0x1, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r1, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 03:35:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x18) mkdir(&(0x7f00000000c0)='./file0\x00', 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f00000007c0)={0x2, 0x4e1f, @empty}, 0x1f) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x5, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)) socket(0x11, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492507, 0x0) request_key(0x0, 0x0, &(0x7f0000000480)='\xf3F|$\x00\xac\xfaC\xe8{\x89\x80F\xc7G\xb7\xc0#z\xa1{\x91[\xd48+_\x1b\xb9\xd3t\x18\xd0\xe6\xfc\xb1+\r\x95\xd3HyV\b\xf5\xa2\xaa\xf2\xefz\x98\xff\xbb2\x1e\x81\x8c\xd3\xab*^\x93\xba\xe8\xe3[W\x82W', 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000100)=""/50, 0x32) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000380)="cd3c7934b0e41cc05e19743c93344f78c15b1b70fa88b1d11faac8e864e0b52f37e7e91884c5e4fcbf1edc8a43b2dee2912ff9a16e17af1faf11425587bf112483a3d2f77c354463d7096c413b1184fd9a4a3a23dcbaacdaafa01aa87d2ebe7b8432aa9a1629ddf70906f25faaa737549fb5592fc8e6592f7db19f3eebac80cc9c896e77d5625a546cf70216fd901dbe72314e77b8a4067dc02ad60eb53b39ad084f048a855f30fcf0b642a55be24757b0c7934cef972837974bb203a82cca101eec8d6453f93d25453d89743373d340a03cfc", 0xd3, 0xfffffffffffffffe) keyctl$revoke(0x3, r5) add_key(&(0x7f0000000040)='user\x00', 0x0, &(0x7f0000000300)='4', 0x1, 0x0) r6 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x10000040}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/353]) 03:35:06 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 341.608894][T13142] ptrace attach of "/root/syz-executor.2"[13141] was attempted by "/root/syz-executor.2"[13142] 03:35:07 executing program 1: socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000002d80)=[{&(0x7f0000002d40)=""/41, 0x29}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r2, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 03:35:07 executing program 0: creat(0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="fe400000", @ANYRES16=0x0, @ANYBLOB], 0x3}}, 0x8080) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB="00000000826f11d0f3f0acf8a345c0f4ff5ba9397771b7a98721d88c42567ed79993f7ea91273ca39cf6f732f6270d31462c4147a55cd82cffffda124f83c7a046f7fc079fd8d90b1cc404", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00'], 0x3}, 0x1, 0x0, 0x0, 0x4040004}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x1000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x0, 0x1, 0x0, 0x3}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000) 03:35:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() ptrace$peek(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) capget(&(0x7f0000000040)={0x20080522, r1}, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r2) mkdir(&(0x7f0000000700)='./file1/file0\x00', 0x0) 03:35:07 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:07 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:07 executing program 5: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r1, 0x0, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) socket$netlink(0x10, 0x3, 0x8000000004) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x4000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) r4 = syz_open_procfs(r3, &(0x7f00000002c0)='net/ip_tables_names\x00') sendfile(0xffffffffffffffff, r4, 0x0, 0x8000) ioctl$CAPI_NCCI_GETUNIT(r4, 0x80044327, 0x0) sendto(r0, &(0x7f0000000480)="7e24f5aaa688ece374c8c1f0924c59e63937e2", 0x13, 0x0, &(0x7f00000004c0)=@sco, 0x80) close(r2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f00000006c0)) 03:35:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 342.351228][T13159] ptrace attach of "/root/syz-executor.2"[13158] was attempted by "/root/syz-executor.2"[13159] 03:35:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() ptrace$peek(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) capget(&(0x7f0000000040)={0x20080522, r1}, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r2) mkdir(&(0x7f0000000700)='./file1/file0\x00', 0x0) [ 342.553728][T13162] vivid-007: kernel_thread() failed 03:35:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() getpid() ptrace$peek(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) capget(&(0x7f0000000040)={0x20080522, r1}, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000280)={0x4000201f, 0x3f000002}) close(r2) mkdir(&(0x7f0000000700)='./file1/file0\x00', 0x0) 03:35:08 executing program 5: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:35:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x1}}, 0x0) 03:35:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r3+10000000}, &(0x7f00000002c0)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 03:35:08 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x0, 0x0) 03:35:08 executing program 3: write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000440)=@nl, &(0x7f0000000180)=0x80) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20101, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x48, 0x0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x81) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x10000000}, 0x0) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x10, 0xffffffffffffffff, 0x0) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:35:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:08 executing program 1: sysinfo(0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) r0 = creat(0x0, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4040004}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}, 0x1000}], 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) inotify_add_watch(r0, &(0x7f0000000080)='./bus\x00', 0xa06) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r3, &(0x7f00000017c0), 0x315, 0x800000) 03:35:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x18) mkdir(&(0x7f00000000c0)='./file0\x00', 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r4, &(0x7f00000007c0)={0x2, 0x4e1f, @empty}, 0x1f) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x5, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000740)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)) socket(0x11, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492507, 0x0) request_key(0x0, 0x0, &(0x7f0000000480)='\xf3F|$\x00\xac\xfaC\xe8{\x89\x80F\xc7G\xb7\xc0#z\xa1{\x91[\xd48+_\x1b\xb9\xd3t\x18\xd0\xe6\xfc\xb1+\r\x95\xd3HyV\b\xf5\xa2\xaa\xf2\xefz\x98\xff\xbb2\x1e\x81\x8c\xd3\xab*^\x93\xba\xe8\xe3[W\x82W', 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000100)=""/50, 0x32) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r5 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000380)="cd3c7934b0e41cc05e19743c93344f78c15b1b70fa88b1d11faac8e864e0b52f37e7e91884c5e4fcbf1edc8a43b2dee2912ff9a16e17af1faf11425587bf112483a3d2f77c354463d7096c413b1184fd9a4a3a23dcbaacdaafa01aa87d2ebe7b8432aa9a1629ddf70906f25faaa737549fb5592fc8e6592f7db19f3eebac80cc9c896e77d5625a546cf70216fd901dbe72314e77b8a4067dc02ad60eb53b39ad084f048a855f30fcf0b642a55be24757b0c7934cef972837974bb203a82cca101eec8d6453f93d25453d89743373d340a03cfc", 0xd3, 0xfffffffffffffffe) keyctl$revoke(0x3, r5) add_key(&(0x7f0000000040)='user\x00', 0x0, &(0x7f0000000300)='4', 0x1, 0x0) r6 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r6) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b00)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x10000040}, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) 03:35:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r3, 0x0) 03:35:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x9, 0x22, 0x800000, &(0x7f0000000180)}) 03:35:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_hci(r2, 0x400448e0, 0x0) 03:35:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) close(r0) 03:35:09 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:09 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000080)={0x1, 0x0, 0x9, 0x22, 0x800000, &(0x7f0000000180)}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x406, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000100), 0x4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000000)={0x0, 0x0, r5}) ioctl$FS_IOC_GETFSMAP(r8, 0xc0c0583b, &(0x7f0000000580)={0x0, 0x0, 0x3, 0x0, [], [{0x200, 0x3e96, 0x9, 0xf6c5, 0x2027ac630a, 0x6}, {0x10000, 0x0, 0x9, 0xdafe, 0x0, 0xb8}], [[], [], []]}) 03:35:09 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 03:35:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01864ba, &(0x7f0000000000)={0x1, 0x13, 0xcb752db0, 0xeeeeeeee}) close(r0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd79e}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 03:35:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x1a, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000580)) fgetxattr(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="fa4b8d4dd8704cb46ace000042bd"], 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) 03:35:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000100)='lo:\a\x00`Q\xb1Y\xa0y}\vT\xd2\xff\x00\x00\x00 ') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r3, 0xf2b, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r3, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x41) getsockopt$bt_BT_SECURITY(r0, 0x11, 0x4, 0x0, 0x7ffffffff000) [ 344.282228][T13286] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 03:35:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) 03:35:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xc9, &(0x7f0000000000), 0x3c) [ 344.345611][T13286] 8021q: adding VLAN 0 to HW filter on device bond1 [ 344.407314][T13294] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 344.471986][T13294] bond1: (slave ip6tnl1): Error -95 calling set_mac_address [ 344.757664][T13294] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 344.771947][T13286] bond1: (slave ip6tnl1): The slave device specified does not support setting the MAC address [ 344.784917][T13286] bond1: (slave ip6tnl1): Error -95 calling set_mac_address 03:35:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xc9, &(0x7f0000000000), 0x3c) 03:35:11 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000080), 0x0) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:35:11 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:11 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f00000000c0)) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 03:35:12 executing program 0: ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) 03:35:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:12 executing program 0: 03:35:12 executing program 1: 03:35:12 executing program 0: 03:35:12 executing program 1: 03:35:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000ec200000ec00400007fd4eb3e09700000000000c000a000005000000000000617e63bc255e4d30e190ea2b5a040000000000004f3a00f2fffff700000000000063537113f3653402000000000000000000000000000000000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c987c216b0a6f543427e1b0f12c791dd9e7c1f7e05fe5997aa4b788f5260bc97be3e0dbffe72eaf1c981949ac00d272ced4ec16548c2c410ccfc6b53e436df73c663646e21b85c70b993ee3986ac7d849ea92dbc4dde8ca9afea24ced5850d00000000000000001c63b5905bca60a8bfdae45c5a99e0627edcbeb41d3de987649c7ced6af88a7b"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:14 executing program 0: 03:35:14 executing program 1: 03:35:14 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:14 executing program 5: 03:35:15 executing program 0: 03:35:15 executing program 5: 03:35:15 executing program 1: 03:35:15 executing program 1: 03:35:15 executing program 1: 03:35:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:18 executing program 0: 03:35:18 executing program 1: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@dev, @in6=@mcast1}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f00000002c0)=0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = dup(0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = accept4$vsock_stream(r2, &(0x7f00000000c0)={0x28, 0x0, 0x0, @local}, 0x10, 0x800) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000380)={r3, r0, 0x7, 0x19, &(0x7f0000000140)="aa80c70138dc2b6d39ea1ef529dd68e1b4dd84f51bddf39268", 0xff, 0x6, 0x6, 0x4, 0x17, 0x1, 0x7fff, 'syz0\x00'}) write(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000480)='NLBL_CIPSOv4\x00') 03:35:18 executing program 5: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000140)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) setresgid(0x0, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000280), 0x0, 0xfffffffffffffffd) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000340)) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000480)) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000380)) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0100e0ef69aa779932392f74bd52c40001a69fa57cc1b1f73b78b721ba22a3c775161eb4cd1571c72167bd23befe43f69575ae00000000000000000000000000000000000017000000000000", @ANYRES16=r1, @ANYBLOB="10002cbd7000b075c3f81e337349d1fbdbdf250400080005000100010000001400020000000000000000000000000040000001080005000000000008000400e004000208000522ff61cc863500060073797a6b616c6c6572300000000000000500010029509877284d956cbdffff00"], 0x3}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000300)) chdir(&(0x7f0000000140)='./file0\x00') pipe(0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) listxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000007c0)=""/120, 0x78) open$dir(0x0, 0x100, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 03:35:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:18 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:18 executing program 0: mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x7000006, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 03:35:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:18 executing program 5: open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f000011d000/0x600000)=nil, 0x600000, 0x0) mlockall(0x5) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 03:35:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:18 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) dup(r3) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:18 executing program 1: creat(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r2, r0, 0x0) [ 353.541205][T13435] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 03:35:21 executing program 1: creat(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r2, r0, 0x0) 03:35:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000ec200000ec00400007fd4eb3e09700000000000c000a000005000000000000617e63bc255e4d30e190ea2b5a040000000000004f3a00f2fffff700000000000063537113f3653402000000000000000000000000000000000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c987c216b0a6f543427e1b0f12c791dd9e7c1f7e05fe5997aa4b788f5260bc97be3e0dbffe72eaf1c981949ac00d272ced4ec16548c2c410ccfc6b53e436df73c663646e21b85c70b993ee3986ac7d849ea92dbc4dde8ca9afea24ced5850d00000000000000001c63b5905bca60a8bfdae45c5a99e0627edcbeb41d3de987649c7ced6af88a7b"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r2, r0, 0x0) 03:35:21 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:21 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) dup(r3) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 356.080845][T13456] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 03:35:21 executing program 5 (fault-call:7 fault-nth:0): creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r2, r0, 0x0) 03:35:21 executing program 1 (fault-call:2 fault-nth:0): openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:21 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r2, r0, 0x0) [ 356.373793][T13470] FAULT_INJECTION: forcing a failure. [ 356.373793][T13470] name failslab, interval 1, probability 0, space 0, times 1 [ 356.400877][T13470] CPU: 0 PID: 13470 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 356.410830][T13470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.421018][T13470] Call Trace: [ 356.424579][T13470] dump_stack+0x188/0x20d [ 356.429040][T13470] should_fail.cold+0x5/0x14 [ 356.433657][T13470] ? setup_fault_attr+0x1e0/0x1e0 [ 356.438775][T13470] should_failslab+0x5/0xf [ 356.443288][T13470] kmem_cache_alloc_node_trace+0x27c/0x790 [ 356.449168][T13470] ? __lock_acquire+0x827/0x5270 [ 356.454142][T13470] __kmalloc_node+0x38/0x60 [ 356.458757][T13470] kvmalloc_node+0x61/0xf0 [ 356.463240][T13470] alloc_netdev_mqs+0x97/0xde0 [ 356.468093][T13470] ? ipip_newlink+0x170/0x170 [ 356.472802][T13470] __ip_tunnel_create+0x1b2/0x510 [ 356.477874][T13470] ? ip_tunnel_encap_del_ops+0x70/0x70 [ 356.483417][T13470] ? security_capable+0x8e/0xc0 [ 356.488292][T13470] ? ip_tunnel_find+0x43c/0x500 [ 356.493180][T13470] ip_tunnel_ioctl+0x707/0xbc0 [ 356.498000][T13470] ipip_tunnel_ioctl+0x111/0x290 [ 356.502984][T13470] ? ipip_tunnel_setup+0x1d0/0x1d0 [ 356.508163][T13470] ? scnprintf+0x140/0x140 [ 356.512615][T13470] ? netdev_name_node_lookup+0x110/0x150 [ 356.518285][T13470] ipmr_new_tunnel+0x2b7/0x4d0 [ 356.523165][T13470] ? ipmr_init_vif_indev+0x1f0/0x1f0 [ 356.528497][T13470] ? mark_held_locks+0xe0/0xe0 [ 356.533294][T13470] ? mark_lock+0xbc/0x1220 [ 356.537867][T13470] vif_add+0x1ca/0x1000 [ 356.542905][T13470] ? pim_rcv+0x360/0x360 [ 356.547847][T13470] ? mutex_trylock+0x2c0/0x2c0 [ 356.552730][T13470] ? lock_downgrade+0x7f0/0x7f0 [ 356.557714][T13470] ? lock_acquire+0x197/0x420 [ 356.562441][T13470] ip_mroute_setsockopt+0xc80/0xdf0 [ 356.567755][T13470] ? ipmr_rtm_route+0xae0/0xae0 03:35:21 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r2, r0, 0x100000) [ 356.572714][T13470] ? kernel_text_address+0xe2/0x100 [ 356.578117][T13470] ? __lock_acquire+0x827/0x5270 [ 356.583091][T13470] do_ip_setsockopt.isra.0+0x2fbb/0x3be0 [ 356.588860][T13470] ? ip_ra_control+0x560/0x560 [ 356.593659][T13470] ? __lock_acquire+0x827/0x5270 [ 356.598626][T13470] ? mark_lock+0xbc/0x1220 [ 356.603147][T13470] ? _kstrtoull+0x13f/0x1f0 [ 356.607691][T13470] ? find_held_lock+0x2d/0x110 [ 356.612536][T13470] ? __fget_files+0x307/0x4f0 [ 356.617241][T13470] ? lock_downgrade+0x7f0/0x7f0 [ 356.622191][T13470] ? rcu_read_lock_held_common+0x130/0x130 [ 356.628263][T13470] ? aa_label_sk_perm+0x89/0xe0 [ 356.633142][T13470] ? aa_sk_perm+0x319/0xac0 [ 356.637671][T13470] ? do_dup2+0x520/0x520 [ 356.641936][T13470] ? aa_af_perm+0x260/0x260 [ 356.646487][T13470] ip_setsockopt+0x44/0xf0 [ 356.650941][T13470] raw_setsockopt+0xd8/0x100 [ 356.655710][T13470] __sys_setsockopt+0x248/0x480 [ 356.660591][T13470] ? sock_create_kern+0x40/0x40 [ 356.665547][T13470] ? __sb_end_write+0x101/0x1d0 [ 356.670648][T13470] ? fput_many+0x2f/0x1a0 [ 356.675001][T13470] ? ksys_write+0x19f/0x250 [ 356.679525][T13470] ? __ia32_sys_read+0xb0/0xb0 [ 356.684374][T13470] ? __ia32_sys_clock_settime+0x260/0x260 [ 356.690169][T13470] __x64_sys_setsockopt+0xba/0x150 [ 356.695457][T13470] ? lockdep_hardirqs_on+0x417/0x5d0 [ 356.700801][T13470] do_syscall_64+0xf6/0x790 [ 356.705356][T13470] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 356.711258][T13470] RIP: 0033:0x45c849 03:35:21 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r2, r0, 0x1000000) [ 356.715165][T13470] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 356.734779][T13470] RSP: 002b:00007f7f44f73c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 356.743197][T13470] RAX: ffffffffffffffda RBX: 00007f7f44f746d4 RCX: 000000000045c849 [ 356.751298][T13470] RDX: 00000000000000ca RSI: 0000000000000000 RDI: 0000000000000004 [ 356.759292][T13470] RBP: 000000000076bf00 R08: 0000000000000010 R09: 0000000000000000 [ 356.767456][T13470] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000005 03:35:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8}, 0x10) [ 356.775529][T13470] R13: 0000000000000aac R14: 00000000004cd4b9 R15: 0000000000000000 03:35:24 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:24 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) dup(r3) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:24 executing program 1 (fault-call:2 fault-nth:1): openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8}, 0x10) 03:35:24 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r2, r0, 0x100000000000) [ 359.113520][T13505] FAULT_INJECTION: forcing a failure. [ 359.113520][T13505] name failslab, interval 1, probability 0, space 0, times 0 [ 359.153950][T13505] CPU: 1 PID: 13505 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 359.163933][T13505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.174023][T13505] Call Trace: [ 359.180546][T13505] dump_stack+0x188/0x20d [ 359.184929][T13505] should_fail.cold+0x5/0x14 [ 359.189546][T13505] ? find_held_lock+0x2d/0x110 [ 359.194514][T13505] ? setup_fault_attr+0x1e0/0x1e0 [ 359.199732][T13505] ? pcpu_alloc+0xec7/0x1200 [ 359.204781][T13505] ? raw_setsockopt+0xd8/0x100 [ 359.209564][T13505] should_failslab+0x5/0xf [ 359.214005][T13505] kmem_cache_alloc_trace+0x47/0x7d0 [ 359.219316][T13505] ? pcpu_alloc+0x3d0/0x1200 [ 359.223970][T13505] __hw_addr_create_ex+0x5b/0x310 [ 359.229064][T13505] __hw_addr_add_ex+0x1ed/0x2b0 [ 359.234029][T13505] dev_addr_init+0x10b/0x1f0 [ 359.238640][T13505] ? dev_mc_flush+0x30/0x30 [ 359.243178][T13505] alloc_netdev_mqs+0x13d/0xde0 [ 359.248041][T13505] ? ipip_newlink+0x170/0x170 [ 359.252747][T13505] __ip_tunnel_create+0x1b2/0x510 [ 359.257798][T13505] ? ip_tunnel_encap_del_ops+0x70/0x70 [ 359.263278][T13505] ? security_capable+0x8e/0xc0 [ 359.268150][T13505] ? ip_tunnel_find+0x43c/0x500 [ 359.273117][T13505] ip_tunnel_ioctl+0x707/0xbc0 [ 359.277909][T13505] ipip_tunnel_ioctl+0x111/0x290 [ 359.282882][T13505] ? ipip_tunnel_setup+0x1d0/0x1d0 [ 359.288015][T13505] ? scnprintf+0x140/0x140 [ 359.292469][T13505] ? netdev_name_node_lookup+0x110/0x150 [ 359.298130][T13505] ipmr_new_tunnel+0x2b7/0x4d0 [ 359.302966][T13505] ? ipmr_init_vif_indev+0x1f0/0x1f0 [ 359.308269][T13505] ? mark_held_locks+0xe0/0xe0 [ 359.313060][T13505] ? mark_lock+0xbc/0x1220 [ 359.317554][T13505] vif_add+0x1ca/0x1000 [ 359.321735][T13505] ? pim_rcv+0x360/0x360 [ 359.325997][T13505] ? mutex_trylock+0x2c0/0x2c0 [ 359.330782][T13505] ? lock_downgrade+0x7f0/0x7f0 [ 359.335664][T13505] ? lock_acquire+0x197/0x420 [ 359.340395][T13505] ip_mroute_setsockopt+0xc80/0xdf0 [ 359.345624][T13505] ? ipmr_rtm_route+0xae0/0xae0 [ 359.350507][T13505] ? kernel_text_address+0xe2/0x100 [ 359.355821][T13505] ? __lock_acquire+0x827/0x5270 [ 359.360800][T13505] do_ip_setsockopt.isra.0+0x2fbb/0x3be0 [ 359.366545][T13505] ? ip_ra_control+0x560/0x560 [ 359.371336][T13505] ? __lock_acquire+0x827/0x5270 [ 359.376300][T13505] ? mark_lock+0xbc/0x1220 [ 359.380746][T13505] ? _kstrtoull+0x13f/0x1f0 [ 359.385272][T13505] ? find_held_lock+0x2d/0x110 [ 359.390056][T13505] ? __fget_files+0x307/0x4f0 [ 359.394764][T13505] ? lock_downgrade+0x7f0/0x7f0 [ 359.399735][T13505] ? rcu_read_lock_held_common+0x130/0x130 [ 359.405570][T13505] ? aa_label_sk_perm+0x89/0xe0 [ 359.410445][T13505] ? aa_sk_perm+0x319/0xac0 [ 359.414970][T13505] ? do_dup2+0x520/0x520 [ 359.419324][T13505] ? aa_af_perm+0x260/0x260 [ 359.423947][T13505] ip_setsockopt+0x44/0xf0 [ 359.428385][T13505] raw_setsockopt+0xd8/0x100 [ 359.432994][T13505] __sys_setsockopt+0x248/0x480 [ 359.437862][T13505] ? sock_create_kern+0x40/0x40 [ 359.442750][T13505] ? __sb_end_write+0x101/0x1d0 [ 359.447631][T13505] ? fput_many+0x2f/0x1a0 03:35:24 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r2, r0, 0x100000000000000) 03:35:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8}, 0x10) [ 359.451981][T13505] ? ksys_write+0x19f/0x250 [ 359.456497][T13505] ? __ia32_sys_read+0xb0/0xb0 [ 359.461276][T13505] ? __ia32_sys_clock_settime+0x260/0x260 [ 359.467052][T13505] __x64_sys_setsockopt+0xba/0x150 [ 359.472268][T13505] ? lockdep_hardirqs_on+0x417/0x5d0 [ 359.477577][T13505] do_syscall_64+0xf6/0x790 [ 359.482108][T13505] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 359.488038][T13505] RIP: 0033:0x45c849 03:35:24 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x19) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) r4 = socket$bt_cmtp(0x1f, 0x3, 0x5) sendmmsg(r2, &(0x7f0000003480)=[{{&(0x7f0000000140)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)="4580956660d8a1182ccab13f8f7a1baeb6e60d2ad6aaf0c0dcc1c18b2cd3ee95a83c1e726103fa44d5782d3919c4810cca339c32c04110c7d76d733783aa2006d9498282aaf194352255374790a5edf33069535e4249cd7121a2db05e338a0233970a88e7a55aaa556cdad6cc6498d5c19227b43bfd47986c1c8a6f9befc86d55af4eb4a1f7aae006d8143deb29b16b3d67b519671b5e47ffe0c33e4150e6b22b27bb1069268bd13be662cfdf90bc4371f218893a859b2decc3467e9d79d44d1af0ca1daea5bf87482e9a06847734b606a43067b17fbcb3ccba9617216d53c84e198e5bd10447449b0d7c6a1c24250f4a8", 0xf1}, {&(0x7f00000002c0)="f3563a7b2c0330e9d3d4020983c38f06ecde70f79bd0afe62225d923da7e47a6a6ace874de3f4c67fb768efc8a588123d4be0e65c8f76916ae73cf3e1631ae6ea0c84054df5dfb3f84638a3517ccd8b3d09081935df4db1fa422d0ef56b16f673f195973b00f", 0x66}, {&(0x7f0000000340)="991b248f3e3ec9aa3f4b5f8015a3d9eaa976218d03a2f08701e770cac119f23cce2faca1e874b92b5d48b49c62a76023b35083c50a2302bfe11fdeff10513db722acff3dd765c4a7a274e132b74e05db795d0a1b57b4fcbf24dc55052c986f47c417ac4f91ac5ff8fbc6a8d17faa463268f0a858a71be730a50cc90c7f4665e62396e438c3bab40daa27fb385c442d965133443bf9df53021a4303cc2bdd491c87cf2686bbad1e802fb717bdf2763ce9a270c0157eda40d69eeedf3cb61dcc09d3489f2c1d58533897ba495cefcb7b13069143fa9febab7e041ebad8b8174bc7e833448c3a2a", 0xe6}], 0x3, &(0x7f0000000440)=[{0x58, 0x0, 0x10001, "64e5b91871a74e47ee6a3d2cfcad13166fec18d040e032853e624e43e20147d20b9d6814749a00272041a0d0acd93f1e5dab7504f38146bde9f8fb32b6bddaf9e03d1b35fa3b"}, {0x40, 0x105, 0x7fffffff, "cd488ccef3541642343658e2e2a415dc689135a80d751495830ebd323d7c9c967bc4e52e5169c93223"}, {0x48, 0xff, 0x7ff, "7182887178796843b93e4a9c44f23b61dfa5794b4f5ef801fcd66d608a592c69f22926076b415a3c0274e6bfecff71bcbf2e0169"}], 0xe0}}, {{&(0x7f0000000540)=@pppol2tpv3in6={0x18, 0x1, {0x0, r3, 0x4, 0x3, 0x4, 0x1, {0xa, 0x4e24, 0x0, @local, 0xf}}}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000000c0)="7ef1020de4f103b9df803a1bbb634b4e6ea827edae21f3125eca3532ed0ad2966c0ccbe7df9b1ff80343b4cbd70c00dc5285d698f205be1443", 0x39}, {&(0x7f00000005c0)="ec6c316d39a22105b289f31951800fc98d95625ea6b374fac19927d9c9770bdebdce4d163863880d6a734c421965db3d0daeb8aeeb2af2d8deaf2b49fb5c863c0c4573a73a56a87bf351c4a651bc481b0780b39e6169", 0x56}, {&(0x7f0000000640)="9d52ccbd7943b881248788a51c6634d131584c94ead4532c7190df4037a3e3458c3d7450f1077f90a0c7c783b527c235cca4114599937b425af742149aa34ebd7a24172a547c048f65872ffd2ff3dfa4f5753fafcdb9d18e46e20b0f05648813e17e84b20a1193a6354b7dbc085e14d6ce2e57e9d95eebfec0b8f9f0eb8039c87defc100deb9acff7878d9fca412733f48fb87f8220e652efe3e7ed7", 0x9c}, {&(0x7f0000000700)="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", 0xfe}, {&(0x7f0000000800)="3ab5a68a424bd58923cd43c188978f5fb0ca8aedb77c5bd75f0093d6b81c00afec665cb63bdf427b4d981d5704aa0f8177b5b03ce87c96de53eb0bc6138aac72ec89502c523bc687cdd9751cfab1484e3a412cb1bf8ccbed9395173ab14a8b141d8c85b045ea918f89d8e56e858438e6772fb74ff0f3d1fbbfb310edd68003f277ac00d85b36128faf52f1a87165518fdd7f8c9a9bcff28ab87efb1898f19e0eb17eda6b1d99398de5e8bde46f277671d2bc4ecb3469db13aa78b055c015bd7ca12d8320a5ae757877458e4ec863", 0xce}, {&(0x7f0000000900)="acb62a179d6f89eaaa0671bd12ec46e91f8a6be5648f95c1c0ca522589a0977436e5b296de7a9b842928379be67087ca26b4ba4c36c72855a946b4fb352f1e447a65744313d91b6b2edd492511aa70de357c95ff4a239023dcbd9b35cdf3cfde434f361427dd0233478908d83e728c7138b58ff5947b0e572ce7afd887caf56d7381733bb769c4c54cb16c1df961cd5e32c7c656a407c38e5de36bd522527adbca6ca3ad94c2f02eefd9829915f835b733dd172a6bfb6d", 0xb7}], 0x6, &(0x7f0000000a40)=[{0xc8, 0x10d, 0x1, "d7315497bf82bb11248099b84a894d8d7c62ac4f6d59adb1a7501650a90d6e1040f1a339b14c3b6acbab8cd8a19e780e9ac5307de5da369618648fb3017dda756610b131bc2de634e4f387b0eb6c480ff39d3f99d8501f301c982225f7b5e7982dd6d0184e8777d44698b7948221338629d554ea706c9d577a35d14d7188aaae9f268411860c742e08948e4084bdafb65a6da4e1a4480cf0dfbd55aa58136294f4441cd7c0db8306009c186ef746b16e55"}, {0xe8, 0x114, 0x80000001, "07e7c7b962f558db353d3a005605ab14fec3be11418d92090d3a03ad581297e9207e42b17b66c421349b87d5d23ee03880a882f01010894b47de2da8966fea6870c593c14a4e59a3a4b2389899650235051b45775eff2e0cdc7c6c5a73bbdbe5fb48d95869f64267a80af73cbb6da3d5595258a1cf7a7b1f1fd2c0a3b223bc8ff08f6bdf9584e38dd3b1b69a0bdb3cb4d9d81187f5bf0322659e4c8574d0063c860818017e55be94f0e811cf2b49a0ff63d280d1babbb9d532f69e4bb86b73e34d569c623d80cd9ac52cb214f6d6ffd0922d5924179ec9"}, {0x60, 0x118, 0x80000001, "25e4574ee715051fdd26a67435c4f8c6238a05dca212010ca797104e53a9dd90e8f039ee3f08da072c6cafa8ca91531d8fe2b79f9e903072691f9a7f118841d7972dadbc6f52324bae1e3648"}, {0xd0, 0x111, 0x9, "69687ba4b082306e95d060f3445813541f1c9f3507a7a0f7665a0fd0a17b41527d3a028e06d884a941d3af3b244ce079fa76ce27d2eea2ab51ece11cf75325d27d2c49b79638107907e71b92fd6a55a2b9e7b8d86a5799a71afb664d2e62823bbfd82f13f0b406be8ab043dc8d7f86dd76c3cd1f2d1b908a14847aadcec31742a28f61e57cf2ad6e73127275f46c06119dc24ad7900c125c5cf06192ba65a7d15c4517a4a9d87dab079369d5485af68709b9cc01f637a73fbdc9e9657d"}, {0x40, 0x10b, 0x4, "1c5d259cf4a2546319e647a45e2c9270863006653ddaa95add5f553dfeba21307540f34413f43eab13"}, {0x50, 0x119, 0x400, "0f51047c42120803c98f5b7612140d831a5f1e04c469059412a7c9e2dcea85240a159834100501214bdfaf87bf1fbc04287db07e8d7e9008391ad6"}, {0xf8, 0x108, 0xffffff80, "bfbb0f21ee026847e01988c15a53fe8898cfb8b8fcf7f82c1c49b233cf627e28c2d3c75f3bdc46b5a7d10735735771941625ba2103020e430a9a5b034ad13689fa1216d8646ded70f0366b2139de4bcf88514c00c615e1edf1148cd8d140746d9420fca1c73c86e67548385987f650f2e15eb156bd8f8929d96ac095d38f2e9c0833bdaf57bf473e2312208718154e009f4b01fc9d2ee057ad788759b831ff0fd210e0c7239244e50a756f8690744b13fd8ab35dce640ae2dd941380eb387e513355cd110c65809b89f6670a9b2038af78fe54543d369e125fbc711f116b0115e3"}], 0x468}}, {{&(0x7f0000000ec0)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x4, 0x3, 0x0, 0x3, {0xa, 0x4e21, 0x8, @mcast2, 0x5}}}, 0x80, &(0x7f00000022c0)=[{&(0x7f0000000f40)="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", 0x1000}, {&(0x7f0000001f40)="4a90501d7c4ef9fcb3dd1b3697cd6dd54480e6add1f6679924df71621b574cdecac1e7b8b90e64254b27f549ebeed360aceaedca7df9ff0c752333a7e2e0b3eb551f35d3c0fc483775e0756fd7fab08b5b09c5e9ef988d3e757be57930d67abc4b3f984721f299b886c27c832655b85742cc781a4ce4", 0x76}, {&(0x7f0000001fc0)="5cbb964ed5b9ae0f33ab81b222e999b32def21f942af63ce2ae6fb31b9ed2ea017907e53d05aa4570ab9", 0x2a}, {&(0x7f0000002000)="e1cc4ef48a5cdc096532f82e7032644645aab824cbd1255026fcd9251b2f4aac56e1aba8864a884189b44f5a35a61462e8df93e6c59554b2a3600d9786f862fd2c0e", 0x42}, {&(0x7f0000002080)="0c11710c84003ccc4f11e4c1c80c524de69ded9f4be10a3a20ac", 0x1a}, {&(0x7f00000020c0)="4a75199566a1320cc30b234ab2e38c211d2e45904888b7272d92a94391f15623625fa99bcf322f480e4fa20dc2dbaedaa138997e7d3ff2bd2fe15b6462c8d0bfaca6b359146800d9605eae451c79260e4cb37568fb348de9f404a908cd53ae285ed97babd38142793b2b6cf12a4323355e4b6121ecb14c00c4ef97fe44d401b2a8b198faa9c6ee14956cacd0636b8dfb53b9d4f875ae80a60f940a7ffa8afcdf9084449ba71c9665", 0xa8}, {&(0x7f0000002180)="73bb161aa115bd3a024056c4aaf7637c8249f87e4f6113302ed0b70b9f22fa99f7f3c55c9a8961d6debc39a87abe92b1b1af97b5dd8e81456d2c4e14", 0x3c}, {&(0x7f00000021c0)="a5cb2165745589fd0501416d0919ad56eadcb7cb1281fc2ab86ea67d6172d049a6dcd3442929c6dccde1dff3bce88dc155d1d3143d5ea204b42686ce79c423afdec130e864fd288d86c9ed7785ad13561223c549db1cbeebc9f88b1511aac3b53fc4d7c093844d0e9386f4d6df4b69b17c2a931575daec67e90d366909d26adbb27bfe35edd308cf3b970220600d3b22e426008f686f5c54944d0fc012f9eab2ba14f744e176d5dc587bdb5cb14333cb3f6ccdaca202dbc928abf3253adbb0d47efa1787c8715b75fe757221d9e1a51b825d6654cea06492416157f8ad07", 0xde}], 0x8, &(0x7f0000002340)=[{0x1010, 0x10f, 0x24764151, "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"}, {0x18, 0x1, 0x8000, "87c9d116"}, {0x108, 0x112, 0x1, "3998a85da0b7297207388804d2e77108fd2eba0612bedf50a272f532bead24b948a74ecd2c3b1618fbf2605c6e7fd7c951b34178f2d9e85462c2956cd88e6c26189d3c02f8dc84802e6b0827a9cb8dd4fef855d2af98b922b4f60530f323730da746db52ae69d4e09be049e14df3b8b88fcc846bdabaa3b3d314e98ec562804acce268530a7df766ea46b7b57fef66d4c39bd37c6819d48537b3f5c3d2abeb3d7fd8777e93b7ffbd2c3a45c0097b27838e0d8ef4220c38ff789711ff5fdfbd3ac2191fdec5e095221badc7e2c7229e18fceafc5443505abbee55a0df26a162ff06b5e7da141bd853273a6b772990f570b8bf3eeef25e37"}], 0x1130}}], 0x3, 0x10) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r5 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r5, r0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$l2tp(r7, &(0x7f0000003540)={0x2, 0x0, @loopback}, 0x10) [ 359.491941][T13505] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 359.511556][T13505] RSP: 002b:00007f7f44f73c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 359.519988][T13505] RAX: ffffffffffffffda RBX: 00007f7f44f746d4 RCX: 000000000045c849 [ 359.527975][T13505] RDX: 00000000000000ca RSI: 0000000000000000 RDI: 0000000000000004 [ 359.535963][T13505] RBP: 000000000076bf00 R08: 0000000000000010 R09: 0000000000000000 [ 359.543951][T13505] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000005 03:35:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 359.551964][T13505] R13: 0000000000000aac R14: 00000000004cd4b9 R15: 0000000000000001 [ 359.598200][T13517] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 03:35:24 executing program 1 (fault-call:2 fault-nth:2): openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:24 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x140) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000000)={0x8001, 0x5ff3, [0xd08, 0x2d, 0x6, 0x9f, 0x5], 0x2}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r4 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r4, r0, 0x0) [ 359.766708][T13544] FAULT_INJECTION: forcing a failure. [ 359.766708][T13544] name failslab, interval 1, probability 0, space 0, times 0 [ 359.789445][T13544] CPU: 0 PID: 13544 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 359.799454][T13544] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.809644][T13544] Call Trace: [ 359.812946][T13544] dump_stack+0x188/0x20d [ 359.817418][T13544] should_fail.cold+0x5/0x14 [ 359.822029][T13544] ? setup_fault_attr+0x1e0/0x1e0 [ 359.827061][T13544] should_failslab+0x5/0xf [ 359.831612][T13544] kmem_cache_alloc_node_trace+0x27c/0x790 [ 359.837443][T13544] ? graph_lock+0x7e/0x210 [ 359.841879][T13544] ? alloc_list_entry+0xb0/0xb0 [ 359.846752][T13544] ? __is_kernel_percpu_address+0x1ad/0x210 [ 359.852860][T13544] __kmalloc_node+0x38/0x60 [ 359.857391][T13544] kvmalloc_node+0x61/0xf0 [ 359.861918][T13544] alloc_netdev_mqs+0x71b/0xde0 [ 359.867748][T13544] __ip_tunnel_create+0x1b2/0x510 [ 359.872782][T13544] ? ip_tunnel_encap_del_ops+0x70/0x70 [ 359.878248][T13544] ? security_capable+0x8e/0xc0 [ 359.883089][T13544] ? ip_tunnel_find+0x43c/0x500 [ 359.887935][T13544] ip_tunnel_ioctl+0x707/0xbc0 [ 359.892717][T13544] ipip_tunnel_ioctl+0x111/0x290 [ 359.897664][T13544] ? ipip_tunnel_setup+0x1d0/0x1d0 [ 359.902776][T13544] ? scnprintf+0x140/0x140 [ 359.907223][T13544] ? netdev_name_node_lookup+0x110/0x150 [ 359.912892][T13544] ipmr_new_tunnel+0x2b7/0x4d0 [ 359.917668][T13544] ? ipmr_init_vif_indev+0x1f0/0x1f0 [ 359.922963][T13544] ? mark_held_locks+0xe0/0xe0 [ 359.927748][T13544] ? mark_lock+0xbc/0x1220 [ 359.932345][T13544] vif_add+0x1ca/0x1000 [ 359.936632][T13544] ? pim_rcv+0x360/0x360 [ 359.940889][T13544] ? mutex_trylock+0x2c0/0x2c0 [ 359.945953][T13544] ? lock_downgrade+0x7f0/0x7f0 [ 359.951144][T13544] ? lock_acquire+0x197/0x420 [ 359.956477][T13544] ip_mroute_setsockopt+0xc80/0xdf0 [ 359.961709][T13544] ? ipmr_rtm_route+0xae0/0xae0 [ 359.966613][T13544] ? kernel_text_address+0xe2/0x100 [ 359.971830][T13544] ? __lock_acquire+0x827/0x5270 [ 359.976834][T13544] do_ip_setsockopt.isra.0+0x2fbb/0x3be0 [ 359.982472][T13544] ? ip_ra_control+0x560/0x560 [ 359.987515][T13544] ? __lock_acquire+0x827/0x5270 [ 359.992644][T13544] ? mark_lock+0xbc/0x1220 [ 359.997126][T13544] ? _kstrtoull+0x13f/0x1f0 [ 360.001650][T13544] ? find_held_lock+0x2d/0x110 [ 360.006528][T13544] ? __fget_files+0x307/0x4f0 [ 360.011326][T13544] ? lock_downgrade+0x7f0/0x7f0 [ 360.016215][T13544] ? rcu_read_lock_held_common+0x130/0x130 [ 360.022233][T13544] ? aa_label_sk_perm+0x89/0xe0 [ 360.027091][T13544] ? aa_sk_perm+0x319/0xac0 [ 360.031596][T13544] ? do_dup2+0x520/0x520 [ 360.035842][T13544] ? aa_af_perm+0x260/0x260 [ 360.040468][T13544] ip_setsockopt+0x44/0xf0 [ 360.044888][T13544] raw_setsockopt+0xd8/0x100 [ 360.049472][T13544] __sys_setsockopt+0x248/0x480 [ 360.054352][T13544] ? sock_create_kern+0x40/0x40 [ 360.059398][T13544] ? __sb_end_write+0x101/0x1d0 [ 360.064260][T13544] ? fput_many+0x2f/0x1a0 [ 360.068605][T13544] ? ksys_write+0x19f/0x250 [ 360.073217][T13544] ? __ia32_sys_read+0xb0/0xb0 [ 360.078207][T13544] ? __ia32_sys_clock_settime+0x260/0x260 [ 360.083939][T13544] __x64_sys_setsockopt+0xba/0x150 [ 360.089062][T13544] ? lockdep_hardirqs_on+0x417/0x5d0 [ 360.094813][T13544] do_syscall_64+0xf6/0x790 [ 360.099369][T13544] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 360.105282][T13544] RIP: 0033:0x45c849 [ 360.109371][T13544] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 360.129081][T13544] RSP: 002b:00007f7f44f73c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 360.137603][T13544] RAX: ffffffffffffffda RBX: 00007f7f44f746d4 RCX: 000000000045c849 [ 360.145723][T13544] RDX: 00000000000000ca RSI: 0000000000000000 RDI: 0000000000000004 [ 360.153784][T13544] RBP: 000000000076bf00 R08: 0000000000000010 R09: 0000000000000000 03:35:25 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 360.161769][T13544] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000005 [ 360.169800][T13544] R13: 0000000000000aac R14: 00000000004cd4b9 R15: 0000000000000002 03:35:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000ec200000ec00400007fd4eb3e09700000000000c000a000005000000000000617e63bc255e4d30e190ea2b5a040000000000004f3a00f2fffff700000000000063537113f3653402000000000000000000000000000000000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c987c216b0a6f543427e1b0f12c791dd9e7c1f7e05fe5997aa4b788f5260bc97be3e0dbffe72eaf1c981949ac00d272ced4ec16548c2c410ccfc6b53e436df73c663646e21b85c70b993ee3986ac7d849ea92dbc4dde8ca9afea24ced5850d00000000000000001c63b5905bca60a8bfdae45c5a99e0627edcbeb41d3de987649c7ced6af88a7b"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:35:27 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) dup(r2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 03:35:27 executing program 1 (fault-call:2 fault-nth:3): openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:27 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x104) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0xc0a00, 0x0) splice(0xffffffffffffffff, &(0x7f0000000040), r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8cc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x1e, 0x4, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x440, 0x0) unshare(0x600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$vcsa(0x0, 0xb42, 0xe5240) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x3, 0x34, 0x800, 0x7, 0x19, "ffd8141871e8e67d"}) syz_open_pts(r0, 0x0) 03:35:27 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 362.231154][T13567] FAULT_INJECTION: forcing a failure. [ 362.231154][T13567] name failslab, interval 1, probability 0, space 0, times 0 [ 362.282096][T13567] CPU: 0 PID: 13567 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 362.292044][T13567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.302093][T13567] Call Trace: [ 362.305387][T13567] dump_stack+0x188/0x20d [ 362.309714][T13567] should_fail.cold+0x5/0x14 [ 362.314298][T13567] ? setup_fault_attr+0x1e0/0x1e0 [ 362.319336][T13567] should_failslab+0x5/0xf [ 362.323848][T13567] kmem_cache_alloc_node_trace+0x27c/0x790 [ 362.329658][T13567] ? graph_lock+0x7e/0x210 [ 362.334123][T13567] ? alloc_list_entry+0xb0/0xb0 [ 362.338964][T13567] ? __is_kernel_percpu_address+0x1ad/0x210 [ 362.344864][T13567] __kmalloc_node+0x38/0x60 [ 362.349356][T13567] kvmalloc_node+0x61/0xf0 [ 362.353776][T13567] alloc_netdev_mqs+0x71b/0xde0 [ 362.358661][T13567] __ip_tunnel_create+0x1b2/0x510 [ 362.363699][T13567] ? ip_tunnel_encap_del_ops+0x70/0x70 [ 362.369154][T13567] ? security_capable+0x8e/0xc0 [ 362.374145][T13567] ? ip_tunnel_find+0x43c/0x500 [ 362.379002][T13567] ip_tunnel_ioctl+0x707/0xbc0 [ 362.383805][T13567] ipip_tunnel_ioctl+0x111/0x290 [ 362.388752][T13567] ? ipip_tunnel_setup+0x1d0/0x1d0 [ 362.393865][T13567] ? scnprintf+0x140/0x140 [ 362.398307][T13567] ? netdev_name_node_lookup+0x110/0x150 [ 362.403963][T13567] ipmr_new_tunnel+0x2b7/0x4d0 [ 362.408733][T13567] ? ipmr_init_vif_indev+0x1f0/0x1f0 [ 362.414015][T13567] ? mark_held_locks+0xe0/0xe0 [ 362.418790][T13567] ? mark_lock+0xbc/0x1220 [ 362.423234][T13567] vif_add+0x1ca/0x1000 [ 362.427396][T13567] ? pim_rcv+0x360/0x360 [ 362.431625][T13567] ? mutex_trylock+0x2c0/0x2c0 [ 362.436389][T13567] ? lock_downgrade+0x7f0/0x7f0 [ 362.441228][T13567] ? lock_acquire+0x197/0x420 [ 362.445915][T13567] ip_mroute_setsockopt+0xc80/0xdf0 [ 362.451104][T13567] ? ipmr_rtm_route+0xae0/0xae0 [ 362.455947][T13567] ? kernel_text_address+0xe2/0x100 [ 362.461138][T13567] ? __lock_acquire+0x827/0x5270 [ 362.466081][T13567] do_ip_setsockopt.isra.0+0x2fbb/0x3be0 [ 362.471722][T13567] ? ip_ra_control+0x560/0x560 [ 362.476478][T13567] ? __lock_acquire+0x827/0x5270 [ 362.481417][T13567] ? mark_lock+0xbc/0x1220 [ 362.485824][T13567] ? _kstrtoull+0x13f/0x1f0 [ 362.490326][T13567] ? find_held_lock+0x2d/0x110 [ 362.495097][T13567] ? __fget_files+0x307/0x4f0 [ 362.499768][T13567] ? lock_downgrade+0x7f0/0x7f0 [ 362.504612][T13567] ? rcu_read_lock_held_common+0x130/0x130 [ 362.510415][T13567] ? aa_label_sk_perm+0x89/0xe0 [ 362.515257][T13567] ? aa_sk_perm+0x319/0xac0 [ 362.519751][T13567] ? do_dup2+0x520/0x520 [ 362.524077][T13567] ? aa_af_perm+0x260/0x260 [ 362.528608][T13567] ip_setsockopt+0x44/0xf0 [ 362.533016][T13567] raw_setsockopt+0xd8/0x100 [ 362.537609][T13567] __sys_setsockopt+0x248/0x480 [ 362.542458][T13567] ? sock_create_kern+0x40/0x40 [ 362.547299][T13567] ? __sb_end_write+0x101/0x1d0 [ 362.552167][T13567] ? fput_many+0x2f/0x1a0 [ 362.556495][T13567] ? ksys_write+0x19f/0x250 [ 362.561086][T13567] ? __ia32_sys_read+0xb0/0xb0 [ 362.566024][T13567] ? __ia32_sys_clock_settime+0x260/0x260 [ 362.571748][T13567] __x64_sys_setsockopt+0xba/0x150 [ 362.576854][T13567] ? lockdep_hardirqs_on+0x417/0x5d0 [ 362.582131][T13567] do_syscall_64+0xf6/0x790 [ 362.586630][T13567] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 362.592507][T13567] RIP: 0033:0x45c849 [ 362.596405][T13567] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 362.615995][T13567] RSP: 002b:00007f7f44f73c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 362.624391][T13567] RAX: ffffffffffffffda RBX: 00007f7f44f746d4 RCX: 000000000045c849 03:35:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 362.632377][T13567] RDX: 00000000000000ca RSI: 0000000000000000 RDI: 0000000000000004 [ 362.640337][T13567] RBP: 000000000076bf00 R08: 0000000000000010 R09: 0000000000000000 [ 362.648299][T13567] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000005 [ 362.656254][T13567] R13: 0000000000000aac R14: 00000000004cd4b9 R15: 0000000000000003 03:35:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:28 executing program 1 (fault-call:2 fault-nth:4): openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:28 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) dup(r2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 03:35:28 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 362.979655][T13590] FAULT_INJECTION: forcing a failure. [ 362.979655][T13590] name failslab, interval 1, probability 0, space 0, times 0 [ 363.035675][T13590] CPU: 1 PID: 13590 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 363.045642][T13590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.055838][T13590] Call Trace: [ 363.059178][T13590] dump_stack+0x188/0x20d [ 363.063542][T13590] should_fail.cold+0x5/0x14 [ 363.068300][T13590] ? setup_fault_attr+0x1e0/0x1e0 [ 363.073659][T13590] should_failslab+0x5/0xf [ 363.078104][T13590] kmem_cache_alloc_node_trace+0x27c/0x790 [ 363.083954][T13590] ? is_dynamic_key+0x5a/0x1a0 [ 363.089018][T13590] __kmalloc_node+0x38/0x60 [ 363.093544][T13590] kvmalloc_node+0x61/0xf0 [ 363.097986][T13590] alloc_netdev_mqs+0x8a9/0xde0 [ 363.102870][T13590] __ip_tunnel_create+0x1b2/0x510 [ 363.107922][T13590] ? ip_tunnel_encap_del_ops+0x70/0x70 [ 363.113447][T13590] ? security_capable+0x8e/0xc0 [ 363.118347][T13590] ? ip_tunnel_find+0x43c/0x500 [ 363.123230][T13590] ip_tunnel_ioctl+0x707/0xbc0 [ 363.128107][T13590] ipip_tunnel_ioctl+0x111/0x290 [ 363.133071][T13590] ? ipip_tunnel_setup+0x1d0/0x1d0 [ 363.138308][T13590] ? scnprintf+0x140/0x140 [ 363.142768][T13590] ? netdev_name_node_lookup+0x110/0x150 [ 363.148424][T13590] ipmr_new_tunnel+0x2b7/0x4d0 [ 363.153222][T13590] ? ipmr_init_vif_indev+0x1f0/0x1f0 [ 363.158536][T13590] ? __mutex_lock+0xae5/0x13c0 [ 363.163320][T13590] ? mark_lock+0xbc/0x1220 [ 363.167784][T13590] vif_add+0x1ca/0x1000 [ 363.172079][T13590] ? pim_rcv+0x360/0x360 [ 363.176344][T13590] ? mutex_trylock+0x2c0/0x2c0 [ 363.181253][T13590] ? lock_downgrade+0x7f0/0x7f0 [ 363.186130][T13590] ? lock_acquire+0x197/0x420 [ 363.190872][T13590] ip_mroute_setsockopt+0xc80/0xdf0 [ 363.196099][T13590] ? ipmr_rtm_route+0xae0/0xae0 [ 363.200975][T13590] ? kernel_text_address+0xe2/0x100 [ 363.206229][T13590] ? __lock_acquire+0x827/0x5270 [ 363.211196][T13590] do_ip_setsockopt.isra.0+0x2fbb/0x3be0 [ 363.216862][T13590] ? ip_ra_control+0x560/0x560 [ 363.221741][T13590] ? __lock_acquire+0x827/0x5270 [ 363.226828][T13590] ? mark_lock+0xbc/0x1220 [ 363.231272][T13590] ? _kstrtoull+0x13f/0x1f0 [ 363.235809][T13590] ? find_held_lock+0x2d/0x110 [ 363.240599][T13590] ? __fget_files+0x307/0x4f0 [ 363.245300][T13590] ? lock_downgrade+0x7f0/0x7f0 [ 363.250176][T13590] ? rcu_read_lock_held_common+0x130/0x130 [ 363.256015][T13590] ? aa_label_sk_perm+0x89/0xe0 [ 363.260932][T13590] ? aa_sk_perm+0x319/0xac0 [ 363.265451][T13590] ? do_dup2+0x520/0x520 [ 363.269715][T13590] ? aa_af_perm+0x260/0x260 [ 363.274232][T13590] ip_setsockopt+0x44/0xf0 [ 363.278643][T13590] raw_setsockopt+0xd8/0x100 [ 363.283249][T13590] __sys_setsockopt+0x248/0x480 [ 363.288101][T13590] ? sock_create_kern+0x40/0x40 [ 363.292971][T13590] ? __sb_end_write+0x101/0x1d0 [ 363.298046][T13590] ? fput_many+0x2f/0x1a0 [ 363.302492][T13590] ? ksys_write+0x19f/0x250 [ 363.307022][T13590] ? __ia32_sys_read+0xb0/0xb0 [ 363.311798][T13590] ? __ia32_sys_clock_settime+0x260/0x260 [ 363.317553][T13590] __x64_sys_setsockopt+0xba/0x150 [ 363.322791][T13590] ? lockdep_hardirqs_on+0x417/0x5d0 [ 363.328604][T13590] do_syscall_64+0xf6/0x790 [ 363.333933][T13590] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 363.339881][T13590] RIP: 0033:0x45c849 [ 363.343799][T13590] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 363.363420][T13590] RSP: 002b:00007f7f44f73c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 363.371971][T13590] RAX: ffffffffffffffda RBX: 00007f7f44f746d4 RCX: 000000000045c849 [ 363.379959][T13590] RDX: 00000000000000ca RSI: 0000000000000000 RDI: 0000000000000004 [ 363.388043][T13590] RBP: 000000000076bf00 R08: 0000000000000010 R09: 0000000000000000 [ 363.396019][T13590] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000005 [ 363.404009][T13590] R13: 0000000000000aac R14: 00000000004cd4b9 R15: 0000000000000004 03:35:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:30 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) r2 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r2, r4, r6) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000001840)='./file0\x00', 0x2, 0x8, &(0x7f0000001680)=[{&(0x7f0000000140)="4b8a6feef900c9b6c302a388221b41d38d0eada517349342b892cbc1a1d4a241f409af756298c7366e0a84833735d771b8e04c54491c07f3c0ad1aaa4d3513b755ed59c0d43ea8ee3747514f50a9", 0x4e, 0x8}, {&(0x7f00000001c0)="de084208f66800130b0ce98d4232b7bcf100f4987d36860b8eaba4487c9ce847139528e4884a868f484ca8458ab90b0a7fb17fcbce9462da6da7d75dcf3f393b807c90556ad9166dd1499e4cff1185a389aab63f7ac60c791e882eff061f1cdfe6d247f6454f90d8c7eed500a69e7030a69eb8", 0x73, 0xfffffffffffffff8}, {&(0x7f0000000240)="582be149ea0822714cf61079af5ae774e4d888091f80da2b136b1cc761f9ab0bcd2ea83837cf7c65a17493baa7ce115f48f63785ab9e83ec34a8e1558ef9c91e3bec49fd2d880e84c8c201631360d08019911115df4fead3ce3765e0d0874e540186935ca1b85e3a18d12f75db7036651c11607f67da3931736ef274c6ffc696ede195a954564fcdb282540546d0c515cc73cddd90bea13970695aca7bac4665959c97139f3c27793d2d78eec6f2335c314cb5260786f85171ac0847bf6ca234680262b8e41f982268b24cb31a5773256062cc87ea9e051874e59a6b37ef", 0xde, 0x10001}, {&(0x7f0000000340)="efd0c7aa1e64747b81fbf3a7b54f90afde7cb22a128930370af13ccee10dfa45f45076360cb7a3b7ca32d81d98d2612875febe4161ed37127f6c93db0ce7b17ae1264562a46170b3ee15446c17ad3fe614261d3ca4e10546a98a857f795a62932a10e2ba20599350d58c0c498abcc606acf95c25b70c951d2e03580e646da69e860af5f4037755302c33796249202356de7a2cb14523d662f875f7880bf51cd0d44d1e2ea793e24d12205dd08eaa1d0d13d0560b762087a453247918e412230159cc3c2bfb9f1ded3b6f4411f9ac67739684c1b0b0239e64eb3c7da0ff420e79b8fe8c56557dd224f821c2c336f6", 0xee, 0x8}, {&(0x7f0000000440)="5ca5c26c4e29204066f2e00d0fdde5ad7643d97d21b8561938e252876d064db6ad0f18c4fd98dbeec8e5b99467c639b95bd6d97c94ab48d861bf7a11c3e4d8107a5f7a159a721258194ef17ddfd8d4ae3237d65f7e7d187f969167b95bec51dcc2e99fb2f534604cfe7f87dd5975ad146bcfda475029f5b020f81b335948603a245771a9006d563492df3753a309d6d511f40a02078b612de548d1b2", 0x9c, 0x18c}, {&(0x7f0000000500)="b19a199c88f8530de658143536abefac7c33aa7809057d2e73bca05d0089ff6a5afd16b8a1d6d5d1b91ed7f007bde4358ff834fdf7cf91321cfc82ed71efc102a1b3b10aa18b68b3378c205a0380fd9dfc07da7c3fed26f1001c54446912d9b76c178d465ac051bebe486d22ba8edf1b07b0ff072c517769a76159bda96e1ab9ccf656605c8fb4e5f514a9e06c4a10b3bee275c0362a40700ef826fd0a427ff6632df7f9e2e2c30f98f268ed84db7766f9fcf61e6765627a430c9e22155cfedbc4fadd85803881060ab6503d6a9ba69ceab0dcad5e039084873745", 0xdb, 0x8}, {&(0x7f0000000600)="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", 0x1000, 0x59c}, {&(0x7f0000001600)="d10cd066f8956ee1906191a2369f359ba5172b8f76048c56afa6ee67c305626e6b1581a315a9fe8c8123ebbf32592872c54db7ce3b305df154780d7a698f288be63563", 0x43, 0x8}], 0x120060, &(0x7f0000001740)={[{@dir_umask={'dir_umask', 0x3d, 0x10000}}, {@quiet='quiet'}, {@part={'part', 0x3d, 0x800}}, {@umask={'umask', 0x3d, 0x5}}, {@type={'type', 0x3d, "ee21df8a"}}, {@iocharset={'iocharset', 0x3d, 'cp936'}}, {@part={'part', 0x3d, 0x624f}}, {@quiet='quiet'}, {@type={'type', 0x3d, "4ab39f14"}}, {@gid={'gid', 0x3d, r6}}], [{@pcr={'pcr', 0x3d, 0xc80}}]}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat$cgroup_int(r8, &(0x7f00000000c0)='memory.swap.max\x00', 0x2, 0x0) r9 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r9, r0, 0x0) 03:35:30 executing program 1 (fault-call:2 fault-nth:5): openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:30 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) dup(r2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 03:35:30 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 365.330387][T13615] FAULT_INJECTION: forcing a failure. [ 365.330387][T13615] name failslab, interval 1, probability 0, space 0, times 0 [ 365.361185][T13615] CPU: 1 PID: 13615 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 03:35:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 365.371233][T13615] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.381559][T13615] Call Trace: [ 365.384880][T13615] dump_stack+0x188/0x20d [ 365.389263][T13615] should_fail.cold+0x5/0x14 [ 365.393883][T13615] ? setup_fault_attr+0x1e0/0x1e0 [ 365.398941][T13615] should_failslab+0x5/0xf [ 365.403383][T13615] __kmalloc_track_caller+0x2d1/0x790 [ 365.408770][T13615] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 365.414612][T13615] ? kstrdup_const+0x53/0x80 [ 365.419220][T13615] ? lockdep_hardirqs_on+0x417/0x5d0 [ 365.424523][T13615] ? _raw_spin_unlock_irqrestore+0x9b/0xe0 [ 365.430399][T13615] kstrdup+0x36/0x70 [ 365.434385][T13615] kstrdup_const+0x53/0x80 [ 365.438815][T13615] kvasprintf_const+0x108/0x190 [ 365.443773][T13615] kobject_set_name_vargs+0x56/0x150 [ 365.449112][T13615] dev_set_name+0xbb/0xf0 [ 365.453439][T13615] ? device_initialize+0x530/0x530 [ 365.458556][T13615] ? lockdep_init_map+0x1b0/0x6c0 [ 365.463625][T13615] ? lockdep_init_map+0x1b0/0x6c0 [ 365.468873][T13615] netdev_register_kobject+0xc0/0x3b0 [ 365.474283][T13615] register_netdevice+0x4cd/0xfc0 [ 365.479338][T13615] ? netdev_change_features+0xb0/0xb0 [ 365.485056][T13615] ? alloc_netdev_mqs+0xa18/0xde0 [ 365.490094][T13615] __ip_tunnel_create+0x349/0x510 [ 365.495251][T13615] ? ip_tunnel_encap_del_ops+0x70/0x70 [ 365.500712][T13615] ? security_capable+0x8e/0xc0 [ 365.505627][T13615] ? ip_tunnel_find+0x43c/0x500 [ 365.510475][T13615] ip_tunnel_ioctl+0x707/0xbc0 [ 365.515320][T13615] ipip_tunnel_ioctl+0x111/0x290 [ 365.520302][T13615] ? ipip_tunnel_setup+0x1d0/0x1d0 [ 365.525415][T13615] ? scnprintf+0x140/0x140 [ 365.530283][T13615] ? netdev_name_node_lookup+0x110/0x150 [ 365.536071][T13615] ipmr_new_tunnel+0x2b7/0x4d0 [ 365.540963][T13615] ? ipmr_init_vif_indev+0x1f0/0x1f0 [ 365.546284][T13615] ? mark_held_locks+0xe0/0xe0 [ 365.551068][T13615] ? mark_lock+0xbc/0x1220 [ 365.555534][T13615] vif_add+0x1ca/0x1000 [ 365.559703][T13615] ? pim_rcv+0x360/0x360 [ 365.563968][T13615] ? mutex_trylock+0x2c0/0x2c0 [ 365.568738][T13615] ? lock_downgrade+0x7f0/0x7f0 [ 365.573595][T13615] ? lock_acquire+0x197/0x420 [ 365.578297][T13615] ip_mroute_setsockopt+0xc80/0xdf0 [ 365.583512][T13615] ? ipmr_rtm_route+0xae0/0xae0 [ 365.588375][T13615] ? kernel_text_address+0xe2/0x100 [ 365.593627][T13615] ? __lock_acquire+0x827/0x5270 [ 365.598732][T13615] do_ip_setsockopt.isra.0+0x2fbb/0x3be0 [ 365.604422][T13615] ? ip_ra_control+0x560/0x560 [ 365.609187][T13615] ? __lock_acquire+0x827/0x5270 [ 365.614144][T13615] ? mark_lock+0xbc/0x1220 [ 365.618565][T13615] ? _kstrtoull+0x13f/0x1f0 [ 365.623163][T13615] ? find_held_lock+0x2d/0x110 [ 365.627931][T13615] ? __fget_files+0x307/0x4f0 [ 365.632614][T13615] ? lock_downgrade+0x7f0/0x7f0 [ 365.637464][T13615] ? rcu_read_lock_held_common+0x130/0x130 [ 365.643365][T13615] ? aa_label_sk_perm+0x89/0xe0 [ 365.648225][T13615] ? aa_sk_perm+0x319/0xac0 [ 365.652844][T13615] ? do_dup2+0x520/0x520 [ 365.657078][T13615] ? aa_af_perm+0x260/0x260 [ 365.661574][T13615] ip_setsockopt+0x44/0xf0 [ 365.665986][T13615] raw_setsockopt+0xd8/0x100 [ 365.670564][T13615] __sys_setsockopt+0x248/0x480 [ 365.675430][T13615] ? sock_create_kern+0x40/0x40 [ 365.680295][T13615] ? __sb_end_write+0x101/0x1d0 [ 365.685156][T13615] ? fput_many+0x2f/0x1a0 [ 365.689496][T13615] ? ksys_write+0x19f/0x250 [ 365.694070][T13615] ? __ia32_sys_read+0xb0/0xb0 [ 365.698821][T13615] ? __ia32_sys_clock_settime+0x260/0x260 [ 365.704555][T13615] __x64_sys_setsockopt+0xba/0x150 [ 365.709664][T13615] ? lockdep_hardirqs_on+0x417/0x5d0 [ 365.714937][T13615] do_syscall_64+0xf6/0x790 [ 365.719431][T13615] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 365.725322][T13615] RIP: 0033:0x45c849 [ 365.729214][T13615] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 365.748914][T13615] RSP: 002b:00007f7f44f73c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 365.757316][T13615] RAX: ffffffffffffffda RBX: 00007f7f44f746d4 RCX: 000000000045c849 [ 365.765375][T13615] RDX: 00000000000000ca RSI: 0000000000000000 RDI: 0000000000000004 [ 365.773464][T13615] RBP: 000000000076bf00 R08: 0000000000000010 R09: 0000000000000000 [ 365.781590][T13615] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000005 [ 365.789650][T13615] R13: 0000000000000aac R14: 00000000004cd4b9 R15: 0000000000000005 03:35:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:31 executing program 1 (fault-call:2 fault-nth:6): openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:31 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:31 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 366.160430][T13648] FAULT_INJECTION: forcing a failure. [ 366.160430][T13648] name failslab, interval 1, probability 0, space 0, times 0 [ 366.210855][T13648] CPU: 0 PID: 13648 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 366.220957][T13648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 366.231171][T13648] Call Trace: [ 366.234491][T13648] dump_stack+0x188/0x20d [ 366.238843][T13648] should_fail.cold+0x5/0x14 [ 366.243446][T13648] ? setup_fault_attr+0x1e0/0x1e0 [ 366.248494][T13648] should_failslab+0x5/0xf [ 366.252955][T13648] __kmalloc_track_caller+0x2d1/0x790 [ 366.258368][T13648] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 366.264181][T13648] ? kstrdup_const+0x53/0x80 [ 366.268782][T13648] ? lockdep_hardirqs_on+0x417/0x5d0 [ 366.274091][T13648] ? _raw_spin_unlock_irqrestore+0x9b/0xe0 [ 366.279971][T13648] kstrdup+0x36/0x70 [ 366.283895][T13648] kstrdup_const+0x53/0x80 [ 366.288310][T13648] kvasprintf_const+0x108/0x190 [ 366.293182][T13648] kobject_set_name_vargs+0x56/0x150 [ 366.298637][T13648] dev_set_name+0xbb/0xf0 [ 366.302975][T13648] ? device_initialize+0x530/0x530 [ 366.308231][T13648] ? lockdep_init_map+0x1b0/0x6c0 [ 366.313268][T13648] ? lockdep_init_map+0x1b0/0x6c0 [ 366.318338][T13648] netdev_register_kobject+0xc0/0x3b0 [ 366.323744][T13648] register_netdevice+0x4cd/0xfc0 [ 366.328770][T13648] ? netdev_change_features+0xb0/0xb0 [ 366.334506][T13648] ? alloc_netdev_mqs+0xa18/0xde0 [ 366.339536][T13648] __ip_tunnel_create+0x349/0x510 [ 366.344581][T13648] ? ip_tunnel_encap_del_ops+0x70/0x70 [ 366.350187][T13648] ? security_capable+0x8e/0xc0 [ 366.355620][T13648] ? ip_tunnel_find+0x43c/0x500 [ 366.360478][T13648] ip_tunnel_ioctl+0x707/0xbc0 [ 366.365259][T13648] ipip_tunnel_ioctl+0x111/0x290 [ 366.370226][T13648] ? ipip_tunnel_setup+0x1d0/0x1d0 [ 366.375539][T13648] ? scnprintf+0x140/0x140 [ 366.379974][T13648] ? netdev_name_node_lookup+0x110/0x150 [ 366.385762][T13648] ipmr_new_tunnel+0x2b7/0x4d0 [ 366.390668][T13648] ? ipmr_init_vif_indev+0x1f0/0x1f0 [ 366.396169][T13648] ? mark_held_locks+0xe0/0xe0 [ 366.401021][T13648] ? mark_lock+0xbc/0x1220 [ 366.405479][T13648] vif_add+0x1ca/0x1000 [ 366.409639][T13648] ? pim_rcv+0x360/0x360 [ 366.413876][T13648] ? mutex_trylock+0x2c0/0x2c0 [ 366.418630][T13648] ? lock_downgrade+0x7f0/0x7f0 [ 366.423469][T13648] ? lock_acquire+0x197/0x420 [ 366.428154][T13648] ip_mroute_setsockopt+0xc80/0xdf0 [ 366.433409][T13648] ? ipmr_rtm_route+0xae0/0xae0 [ 366.438721][T13648] ? kernel_text_address+0xe2/0x100 [ 366.444383][T13648] ? __lock_acquire+0x827/0x5270 [ 366.449957][T13648] do_ip_setsockopt.isra.0+0x2fbb/0x3be0 [ 366.455606][T13648] ? ip_ra_control+0x560/0x560 [ 366.460368][T13648] ? __lock_acquire+0x827/0x5270 [ 366.465298][T13648] ? mark_lock+0xbc/0x1220 [ 366.469699][T13648] ? _kstrtoull+0x13f/0x1f0 [ 366.474190][T13648] ? find_held_lock+0x2d/0x110 [ 366.478938][T13648] ? __fget_files+0x307/0x4f0 [ 366.483625][T13648] ? lock_downgrade+0x7f0/0x7f0 [ 366.488485][T13648] ? rcu_read_lock_held_common+0x130/0x130 [ 366.494296][T13648] ? aa_label_sk_perm+0x89/0xe0 [ 366.499137][T13648] ? aa_sk_perm+0x319/0xac0 [ 366.503648][T13648] ? do_dup2+0x520/0x520 [ 366.507878][T13648] ? aa_af_perm+0x260/0x260 [ 366.512406][T13648] ip_setsockopt+0x44/0xf0 [ 366.516812][T13648] raw_setsockopt+0xd8/0x100 [ 366.521412][T13648] __sys_setsockopt+0x248/0x480 [ 366.526368][T13648] ? sock_create_kern+0x40/0x40 [ 366.531222][T13648] ? __sb_end_write+0x101/0x1d0 [ 366.536064][T13648] ? fput_many+0x2f/0x1a0 [ 366.541349][T13648] ? ksys_write+0x19f/0x250 [ 366.545859][T13648] ? __ia32_sys_read+0xb0/0xb0 [ 366.550624][T13648] ? __ia32_sys_clock_settime+0x260/0x260 [ 366.556342][T13648] __x64_sys_setsockopt+0xba/0x150 [ 366.561713][T13648] ? lockdep_hardirqs_on+0x417/0x5d0 [ 366.567171][T13648] do_syscall_64+0xf6/0x790 [ 366.571686][T13648] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 366.577592][T13648] RIP: 0033:0x45c849 [ 366.581576][T13648] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 366.601405][T13648] RSP: 002b:00007f7f44f73c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 366.609911][T13648] RAX: ffffffffffffffda RBX: 00007f7f44f746d4 RCX: 000000000045c849 [ 366.617890][T13648] RDX: 00000000000000ca RSI: 0000000000000000 RDI: 0000000000000004 [ 366.625862][T13648] RBP: 000000000076bf00 R08: 0000000000000010 R09: 0000000000000000 [ 366.633924][T13648] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000005 [ 366.641966][T13648] R13: 0000000000000aac R14: 00000000004cd4b9 R15: 0000000000000006 03:35:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:35:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:33 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:33 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$l2tp6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x20) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x408, 0x110, 0x210, 0x110, 0x320, 0x320, 0x320, 0x4, &(0x7f00000000c0), {[{{@arp={@multicast2, @empty, 0xff000000, 0xff000000, 0xd, 0x4, {@empty, {[0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0xff, 0x0, 0xff, 0x0, 0x0, 0xff]}}, 0x2, 0x7, 0x5, 0x1000, 0x2ae, 0x3f, 'vlan0\x00', 'veth0\x00', {}, {}, 0x0, 0x80}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="8ec3cdf472fa", @mac=@dev={[], 0x36}, @empty, @broadcast, 0x8, 0xffffffff}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "8ce98cd554e8a4e529bb00275644189c09c9a7355c466aff0c24b8ee4092"}}, {{@arp={@loopback, @multicast2, 0xff, 0x0, 0x9, 0x6, {@empty, {[0xff, 0xff, 0xff, 0x0, 0x0, 0xff]}}, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, {[0x0, 0xf1a9ab6b119c7575, 0x0, 0x0, 0xff]}}, 0x3, 0x420f, 0xab5, 0x8, 0x7, 0x3f, 'veth0\x00', 'vlan1\x00', {0xff}, {0xff}, 0x0, 0x203}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @remote, @broadcast, 0x0, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) r6 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f00000005c0)=@int=0xaf71, 0x4) dup3(r6, r0, 0x0) 03:35:33 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:33 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:35:33 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x2, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 368.468439][T13685] x_tables: duplicate underflow at hook 1 03:35:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 368.552737][T13685] x_tables: duplicate underflow at hook 1 03:35:33 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x3, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:33 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCL_SELLOADLUT(r2, 0x541c, &(0x7f0000000080)={0x5, 0x3ff, 0x4d, 0x4, 0x5}) r3 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_pts(r5, 0x141800) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r7 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TCSETXW(r9, 0x5435, &(0x7f0000000000)={0x1, 0xffff, [0x7, 0x9e04, 0x1ff, 0x7, 0x2], 0x1f}) dup3(r7, r0, 0x0) 03:35:34 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r0, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:35:34 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x4, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:36 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r0, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:35:36 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x5, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:36 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) dup(r3) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:36 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:36 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000200)={0x6, 0x8, 0x1, 0x200, 0x67, "365daeee601acfa98a3c636ef50a561d086e64", 0x36, 0x7ff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x404200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5}, 0x14) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e24, 0x401, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0xffffffff, 0x9, 0x3b5, 0x80, 0x3, 0x7, 0x4}, &(0x7f00000000c0)=0x9c) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) rseq(&(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x4, 0x4, 0x1000}}, 0x20, 0x0, 0x0) memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r1, 0xffffffffffffffff, 0x80000) 03:35:36 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r0, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:35:36 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x6, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:36 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x0, 0xfc, "000059b6ef9d85fa577955b500"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>\x00\xfe\x02u\x9b\xafa\xac', 0x5) dup3(r2, r0, 0x0) 03:35:36 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x7, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:39 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x8, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:39 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) dup(r3) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:39 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:39 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="7044f6d5a729d6ccef171e0b5e6e612b45b89e5ea250df3329429209c8deb273d53a7130d197ebd8713ad904dd9eee7bcde9976d93db85e62323ecea5b09920467739aed5ca2ad64eadeff843b14c06bb08c55d275726dabdbe12d4ed84e09", @ANYPTR64, @ANYPTR64, @ANYRES32=r1, @ANYRESHEX=r0, @ANYBLOB="b4ff1f15c79f6c92810f70c04a5214279733b9455742605b7d9a971d6066caec57f783684069fb996d88b1fe667460d03d7aa0d78319651663ca7ab416276fbe0321ee9ccb82e704b88efd09caaaa56d18161fff3ee382839737fd93947e9cb6f486334b1f6cd9ffe9e95d48b5068db096266a6f32ef0bd65c474e5cc7cba52d47eb26fd1131132b572ab593411c0283bcf3dc52aa00a519ba2c4efa0898237b9aa386f6706dbd0b6a6ffe661b549f836c05ac342dfbaf993c47a20241b1a37edbe0be6b6fb9bf6fe0acb55ee3316c59a8acd0928baba14867f99c10d072c8f79a262b781ca5ecffa2d2686543e9447ad35f56d9b299daeb", @ANYRES32, @ANYRESOCT=r2, @ANYRESOCT=0x0], 0x1af) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x1, 0x8, 0x401, 0x0, 0x0, {0xa, 0x0, 0x7}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4001}, 0x40040) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r3, r1, 0x0) 03:35:39 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xa, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:39 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x3, 0x0, 0x0, 0x0, "000000000000000000000000e3ffffff00"}) r2 = syz_open_pts(r1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000080)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) get_robust_list(r4, 0x0, 0x0) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) get_robust_list(r6, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000001440)={0x0, 0xfb, 0xf8, 0x3, 0x6, "9d7bcf53cf7a1bd042da2f9d1a40c42c", "010754f272db2c307b31182ea069ce77e563f1cef24e5e8d3e8fd4db49af3869fc4c89f1446d34236878fcef3c75adcd47461e7807dbc06bf3ed6df3412708a8904f1f3309c60322bbc01c403442007a443846436a3120b4f48de8bf1916bc99dedcbf28c1d6519b04945db445b840345bd400f231db16869c68097a29a785553f7c24eb855cb077308970e19daa7dc48c618b1297b1b0f8c667a565447b69200c8904df64a70b868af30b6ca1b09e685ad4ec29349566942b8a7ce0d5751def4b45d6a13be8887e6743dfb9ce1926acae8931d0c444fd7c453934f97a1ae25d1e4d62"}, 0xf8, 0x3) clone3(&(0x7f00000013c0)={0x1c0a0400, &(0x7f0000000040)=0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140), {0x22}, &(0x7f00000002c0)=""/119, 0x77, &(0x7f0000000380)=""/4096, &(0x7f0000001380)=[0xffffffffffffffff, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, r4, r6], 0x1e}, 0x50) fallocate(r7, 0x0, 0x800, 0x8) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) dup3(0xffffffffffffffff, r1, 0x0) 03:35:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:39 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x12, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:39 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x37, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:42 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x39, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:42 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r3 = socket$l2tp6(0xa, 0x2, 0x73) r4 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x8) recvfrom$l2tp6(r3, &(0x7f0000000140)=""/215, 0xd7, 0x0, &(0x7f0000000000), 0x20) dup3(r2, r0, 0x0) 03:35:42 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f00000000000000"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:42 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) dup(r3) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:42 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x48, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:35:42 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x4a, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:35:43 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x4c, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:43 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x4d, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:35:45 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x60, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:45 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) dup(r3) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:45 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f00000000000000"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:45 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000000)=0x80000001) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRESDEC=r2], 0x14) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r3, r1, 0x0) 03:35:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:35:45 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x68, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:35:46 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x6c, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:46 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000001140)) r2 = syz_open_pts(0xffffffffffffffff, 0x2c800) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x19) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r3, r1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x0, 0x201}, 0x14}}, 0x20000080) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x13000000, &(0x7f00000002c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r8, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000001180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001200)={0x4c, r6, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x8f7, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40040}, 0x20040081) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000140)="453901b079d92d0d96f62f157c3c97f4c86f25979155c9a2048e0b14b947e933d92d3da0c528b5779100253b4b87a1a10c12ea0d01f7d11a7d5245bdec852a339b8a12a32a6f2b5f62c5aa3d71f86573a0e190dfb93388ba1fe1a73d18bf27f949200c50c75212eea3227562364e4e4c6d36aa4170b4fb4331af342cbb3946bf5de8f1f3b5ac5b979f858ab4e7691bb19fa034507086ba9f959825605bfdda35a7282b8f5a8208ad59b771c39e6b443f810237a4fd5156149b85bc02dec8b51ab3d8dd8f793232bbdf8d1b570a144dd4d41cd826efd4da0f6b61130dce1385b0e0447d5297ac3a7b0cffb10b3d3310114698235efb721d371d47b1fd1c39208c38cd1bebf994fbadfd3bd837397f3b4b0fda1ac72eefed3ec4a3e375b170aba0ee7de178b4b7b3b4d56c3893f0907abdb1ed1f3fef4b240371727d4c6c4b5153093261270ea3cecf270ac0e69a2cc3eece1d94c38449e7bbf78c2e8043fbed1799e46c5ebab69f5465eacd91630c1f0487fb01242ef8ee7eee92dfdb5bbba02ccc1b96d2c133b786e359ce28f0984113fab1ede78120fd43394a417588d9c518960406f4b263177b3f8452d54d7b5149c834d7723d829cfb3b81f1a0729ace61079e8d50f4e813f0143c41df202e45f6e5d5d569941d784cd11776960db2caeb4a638ff82054ff726312e0b296fee8bc6bebe001b8fa59374cfbd494df47fb73215f1fcf8e301571ed148a87f1c65bf01007ca16db2d915bf81bb8949863389d7c9b333b8bc31057f09f3f3e0918399fb1a7c87d1c12abc4e88e9598637bb1bd44c5a1c164240105f87229776196f6bf2606ea75fd9baaa4b2dcf2a1f311510927cfcd0d9cb1567eb126a1abbcdaf0b587be7cfeb38459a3e270fe86d94d3ff932c59bc74ce36f807f14cd2b62fd5dad3fb62997c9934d35d92916baae1accdc9e0d541756ad805f09e387b26eed4d66f926e4bf273b1e365ce6c16b9574759a69d4849ec45070401eb1e428efc0e73b98b1dffe04ef2b449f4968fd1966eea3ded7c88b16efb518d15ccb5eff2963698b7eb4ff7edbf3950a89733baf703390e5967b3b84c0a7b3eebdbe73ff23867c7559041d21e445b1f7a917694fa7e10ec9ed9743480ee871e91372c3a9e5370cba54c1221065d37bb803ac0d528ec81ae42ffa5f29568eb7c49a99d2cb748cf85668239d34825b1e4da96f46b081222e8c42f1e30af848a7e08b142b212e5c61e34296fcfc8af01a21949b531b677bde32693730b567382e101b04ef16540af0e651048b1370e7e0f2fc613a77b35167dfa0de383b986275409a10b1e672099afa32d0d9613e6877ec3763caae5b05e64b66849f76c78f832129782577b479fc966bf8b297b3ce5fd3fe8c3fe390edb3572f83a132bc760f9e6d7158965a7ae955cbbe4aac1333ee6212d25337c442f96d92726762955632195d5ec0b601bafbc4bc08b8be21bce334e05e300ece858d1b03a9f80534d459ed38883798959dc6e49f572c61c15aba885fa9807673d1816f494ce2760fd8368e98b6430c3b4a3405c530b359838edab3992e7819c6e7ae587537b1cd4af34833d830610c0c7233365758cc109c5440c39920ad8f59ccd9fc167e21c00de1e0ba61d3a56c55072d86fae65343602b20bca5b3676bc8114eb5881369af1476df531c74c2d06d72786dc916dbd3e63c1452323b03c2387b3169c83f6c8ab7bc199e8ee320a59e108da5c7643823cf6a72f420b05172b6aeacc13132449606334d74a02aef3d413d2c6a81c64d347ff24f38b5282073623718f6aae314f72c733dd2e9c54041842a3b2052519aa281ccb319dbc8f3352b9b23d0495bcd092f61da9518084ef1f5091d3efb01aee7317974a25636a29e87387c9dad2a6d1c16d92c1654bea9a9d9dc5d002448cbbd6aa4e2c001d465b33fcb30ca8001b57401367d98710c2e9c9f435c075c93599612fbebf24b418008ed1b3c21ce9ba0dbf80e3d54365cc992c665862dbe398e8793889ae4676f2633356fec5c805a10a9d117efba56777edcf8c067b7d92547eb0a33c388c2622544f39cffba5ead21d41c8e1da0675e5d321e995f7400c43cf67ad2ddad3ae1fe88217c42f6dcf7199f5cfd7b8ef80fc6a57ca794fdc6bd45b57de7254ad5dba1a28ea81dcd48b902e597f532ea48660e927dfd324bc68344525fa45f7435b4749b476b76a2a5f1c8613204eddc910140a8af28328fc9fbf280d78f34d92258ecdedfa8614cc29c336b5e4017e114afccfc19708e475cf7d68150053b3fe9a8f56eebd34aef728bab60149dbe401ec28a666e3b90ecd339bfd630e46a5df6a21afc212d5e5fb154998d6a6ce9247b82da15a5b400db78fbfc6135b2969dfeb6d23d6448d5d07aa1b09e5fca17329aaa7b617e6975b28d34b39337acca88e9cf9145c3a618ddee8af292df53679cb9236e31b726d357122bbebd295d51b6c114edb6fef79675f3228549d75a8d3f80df4d54904f023ddc2f3a7aca7dba2141607b8eb7cb5d1c102f6c5a2b5d3a41bf98ab0e150615e7e3248de822ab4765264b28460eaf66fa8b330efc0e7842ed58565a12acd4103d07dd1597cca5f80d8ce273f7565bea63c10e92f9b42503d50311952d1c0c12e21310d1b35dad78cc0a35232f343266382b71ee03f58dd7250529e97a9927f49d410c2e2c2dc7b6990812f8b602910cd948a142ef380b79836644940f053f6c59615f3cca07df0f3f5a1d21614e2252ad06e618133b61c9eb5ba760ac1ac148fa18465e1a43428a1906ff5ebb2dae34f6b342a8b5c9b4443c95176b318820ae75714821058eca45b2de392c5c4df347a1f2b207b7cc67b187138ba7b41c852554af81a918d2723ef4afa61383c37dac8397ecd90c92ba381099c03c734f1e823641581b778defe6fda4e4dd9fab15c0749405f9aa773f4cafc3837d47e06d2367bfc82988cfec267dcf56df7c8feecaec34217d71954733f11d5388f09feb59b02007c310e1da70d9b0a4b323d539d95b9c16f568a99098c03318c8a02c667d2dbb70c34da754020dda79c531e50fca998e096e60301aa4479b49bba7de3421d5d53b221a7e6ce49bdb522373b7678b2ef695ca9a0a1ec124ee26193ad1dc69aea4dc68681976a1b29351164c8064b0bb85c3a773b70182a9db9166ccf7bd9b082f7319d89934123bdfaf138d5ee7805fca0ad58c7277eec034b84fd2104dcfc09def143c6a6204b03ee6c80bfcf155a0f55f2009e2eaa4d89f2a0892ec392f39b74b8010b85d4321df2a06001968fc71c134ebfacaf48b9f21131695c67e6cd3a053c32207c9f60dc3b1397c3f76e21789441101e35c2ca75d1dab70cb922ba71b6f9b48ee4f68755298e23fbcfc086ae08d61ef6d1c1c30725cb3c92aeb20bd7f2aff1814f1f6be0c5c5fd65092610860ca6cd2c6ea425a64358c7105f64cd177a3a03a052928312a0f401103c898e3e46734d6408242e7ac707f3f80ca499f3ec749284883ebcb5911564e6c3815951f93e05df6f09ca6dc7dcbaf737401f1c8b4f0d43a6e9b8bbcd447695e0396e3a9726251e312b7788073be19ccca41e2be06d4dd6b81b748dd551a9df462fad6a7b5024f9e334e60589f92e2cc45ec6de6547a634b6d03abd8fee63540212fe27c5f0049c5fd99d8384b5b8f21c7dd6db9e23a79c50fa669d84d6f63890e205f86a70a8f8ab95109986a65560165ca9298335ce4732251db4e70a06fed7815c394f47c2d02275f01358f0b315e3e3349c2fc04efde5419c01450fb5edeeb5fb5c279d4765860a0b9418aa33f4373f920d18a523cbfed6812b143b11b60d0e281f3f4153681391b4684b2ffdffd5c79b9eaa77816b0b15cf28b609455785925e6b5342ff2b9e0441fe421b282b5e965d105e3e187b2f8fd771fa1aeb1be3e0e90fa361421efdfb536d4777b269e7fd96b1fcc8ce1bdc7ad93caa3e7768058f9377789a1dffc2ca5a56ff78fec7a5e109fb30f1d1bc63fe5e1b16eeb13477d0172318dc73265cd16df3d3fcaddf2dc295f569537997ed73978874cd8b976a227a7778f6eadf1b4d0db21281f7fb058cebd4e9be474f18f6a8fef617561485606c0f1b93c3fcf18fbf00656028da81cb2cd0e1405358a46483f2b3c8f259a5ab0f47eadf7cee369f33ad32ae5c1dd4bbf0008859bdc3f4e6e636b7b07e3b6268a8364e38c3698eb94c52f5cb37dae8b77fef18e3d0385eaae6dde66f1bcdc05c65a474c96e632cce1cf4f3f29bf409917a510b44c44e3af9e517b43f7021517f2c69b72b5a772f55362acab12b4a80a0f86349b701a4a1710df4515897fef3662bdd354a2cd6400ae5a034ae36740caf737ffc1b1ea62e8f7ffb7c546fc248ff33032936d130c62e5c25e7d1d5e88496ec926226202a00158d2b385a829e089c0d3d1b9e61bab3650b9ec4665a584b884e5ae4c6cda2ea8fcae313bc514e1ab2f767251ea83a740efc22e824342a734c4ed156b1d87acd2c4d4eeec8b43aed7ff2e2c0e5ecb32241f818a87cbb1ed77c86ad7b927bcde8ad2cc88428d6ecffdaa45a712142596905807ced0d1084881b823b6c1c70059eac6e236cfcba1f6c34e0cf36dbc3f2ae5ebe4fcea984ffb0f4f89564b3b753a4c8df51f4b9d08aba04ed91ee42aa4a58369e0db1f833b760f37c350eeae7494da0704a55ec772848b8c027b49d1f254655e949145f586db68f04d644b6a537ec0f33aba989f5cc166b0ad6c2fb36acba707db206948fce58a60f913131b1f0c0ada05630d2fdb9d97d969003b4351e155382d492fab46a8b9f4df9f5e9aa4e259c91a5dd3bde6fd7deffc6f502b6806d44e6ca5c1283f72f24ae2868f6cb1c38d21a13019968abfa8a6f67add9e8255c2b20113b9c97e20d73755c464a7dca36c9da7cd63414253141f3ff946661870af65f4f4a8c13ec79ebaf8e08c8606b5002048684432195f4e41aaddf200961954dbcc38385d74bda8915d20f9a24786732417218c1032aaab04cd374d1a1ede2e866020040c7a546aa0575fbac16af313e7d45be2033a6101929ba6dd244760299f366159dc75fefc897d91b84d57dc03d33cfb8301d18ba2c33799fb319d205f8f4279e458e0f5d80bc061b97397196af8831f186c5d13d850fc6cc9bb8d14606c86b176c1d7e6ac1d0d0571568d69f2347d43d2ae9b7d0b76c833422bfea491b4cd65403bfdb1f5b5eebd203a8e51fed30632ecbd4ccf66227c75f3a37914a94f801f4d781ed32e72cc18dddf3e83ae956587bce2aa07e1ab080eab805312f32689ed3308c5fad7facd8b662095c16d5d9630babca3e9f6142c49cb102e46a4c34fcaac86d94d243b5716fa79ad69dd28cab8c47c0b4bbdd7bd6b7ec5d56ba5f4af9fec3dfdaa7215db875e09f9a9b1fa0fa3ad73dc78feaf486974e057fb4b1bb5a42deb4bbb1a25485d6edd7d32260bd5062dfad2394d087dea4df8783cc8e7cf2794d3fde0da2c1982d4716ce9ad55af8d17ec038044b229a58c5e181b824ad4a2a353e26c4a9ca1ea1b3d50671b6511e478e9466273af9956d763aaf3c787c6c338598a046e58db139e96aabf98cb6e66059cfc6361a2211d718b063558d9f3707ae8a3d7306036909013b083eeaeb38d4e2916b5ad9872075b2ec193bbdbde9533038b63fcc04b66a94f62addc0e835daa1a0542ead4691db7cf26690fda035758fa2f9633d89bbcb67cd3bb6846f36961374682f41ab634b47dcf701bdf3c8382439de382139b22135b6841084dc212e02f9011c9b2", 0x1000) 03:35:46 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x74, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:48 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x76, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:35:48 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:48 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f00000000000000"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:48 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r4 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x80802) r5 = socket(0x10, 0x2, 0x0) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r6, 0x201}, 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r4, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x84, r6, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x800}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'gretap0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'tunl0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'gre0\x00'}]}, 0x84}, 0x1, 0x0, 0x0, 0x4840}, 0x4) dup3(r0, r3, 0x80000) dup3(r3, r1, 0x0) 03:35:48 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x7a, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 383.812688][T13957] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 03:35:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:49 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xaa, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:49 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xf4, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:51 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x106, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:51 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000000)=0x4) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000080)=0x100) r8 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r8, r0, 0x0) 03:35:51 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f0000000000000000670000"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:51 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:52 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x17c, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 386.889680][T14012] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 386.921330][T14013] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 03:35:52 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect(r1, &(0x7f0000000540)=@vsock={0x28, 0x0, 0xffffd8ef, @host}, 0x80) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x408802, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) write$tun(r4, &(0x7f00000006c0)={@val={0x0, 0x8917}, @void, @x25={0x1, 0x8, 0xff, "c544ca22b7797b7b02eb0c36fd5350b3228b39badecfe14615b6afcd937684a95af5a821125c8a997d765eb81b439637aef46ec3eb522ad55c281784c2d47dc2e5e85c052817b0d685ea64e92bbd01c75712d74921b6356e198c8ecea4d8d6ad1eca3cf865ed3d49f572b41f"}}, 0x73) r5 = syz_open_pts(r2, 0x0) ioctl$KDFONTOP_SET_DEF(r2, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x18, 0x9, 0xea, &(0x7f0000000140)="d2fb33c7508daa53831514db22f4ee50a042b7e8575538372c93e0471c9a845b8c4f63e80b11a235199f83eac72ba81fd1c227494659b3cbec2ae1ac8b21386fa331c2777072cb47d7af0c547dcc48ee4fc5dfaed84b561ad1283ff4a120a9950fabaae15f67d7d7e755c71b6be296684e8cf15c9de0ea8c466465ceaf63e52fe74426ef44e8720c5e5b18df8ec2c335f7363bf17250056cb71a6944327f1453b168e56c81d46b56b44f80ebdcc4c117bdee7be1943e145852400751ca0430b4b6de2bd3f69fcabe87cfc73b74247ae03eb7a82b2c81f10f482f2eb0d91a849cc1cbc3f5619902e263d4e9a25c8076a8ee7d410b3e4077fbba3cbeb754ddb6b8c5fc9328c5819742f25f54c4139c72507b959acf21fc22ced7eafbb52e6618d4dd10625ad5b22d12674fe648640b0ff16a9554ca1dde489e78efc5f03879af18979a247298389be2e46b7a4e9c9cace5bd3c959a84c06dfcbd6d4b9d9ecc6ddb6ea2a9e01676e48472b6a2bbc4dc3d998f72c755bb0a59d34daab2cc19f7450b2f0904239db13b2b7a7a1a7f707c9da56e04902ae11cf981866b73af7575563ce39c1e939bcb9dd25ddbfe9c847ae2dec12dc5b894b75615bc76ced4a74b37a314e1c6f8e39d4c23db9227c90c10f47327bfce373854f28e0128eea2eac4759100257f1f5c0c5859e7d3ec3088d91f2dbd39c4ab80676ba0571f6aeb61ab32babdffc44b48cf13576beb91fb5e3419a350c5c31d7aca67072fe247cad91bcfa53a0278560dd371255fd07a836842c23f677ac6bd7e807e2c431022f0361a1821aab217665ddc906f567acef76002a4905a71053f0fcac46155d6d7129cf52f7ee1f103e6282f13f012d2486d928c1d0e1d268a01364fad101752fdbe554937cae8f35ad2665e3f7372d1957af8c21617cd57524a7d507d28565c27a6a0a9eb40d6317b019cad63d03193bff07bbd64a501c34af7def1e66ffb9dd09fbc2d0ff2896c0e241f6c8f3d6a83923ab63db3852f063e64d9cd2993884160d72df13fdbb74eae121fab6051e91a087d64adfa6cc83c16f26f61790f7450171faf9d2cd095a3a64580ebbe20efd70a47af23c3f0a838e158895d276698733c5cff8ee9d0827c99b9bd4489eed6f61dbbef53fc0d5ce22da4d7fee3ba548e80549dedde840b2a6f27568162e2002db37e70adc3069fecbe56a6d4d74aac153123d417bb6a8ced9acbc1a60db7c0aa9aebaf0e46aa147bc024e34bfeeadb0d8776d4aa61fa1e80815fb363621560fd9b62ca653ba2603cbd77b0affcb76238c2cdf3a7daadb1f2c9ea8319336294d1abc3424d8fa97d6bcb00c10aaa213e7d315dbce999d347aba4616dc37559259d58957bf9c79f6450c1ca2e793fdde81d50ab31fc48e38e3329dc1615f9a40da2c0d154cb96ade04879902e192ce7bc5cc97ef3bbeade"}) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_TSC_KHZ(r6, 0xaea2, 0x81c) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0xffa8) r7 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000600)={0x7, {{0x2, 0x4e20, @empty}}}, 0x88) dup3(r7, r2, 0x0) 03:35:52 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x27a, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:52 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x284, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 389.531612][ T0] NOHZ: local_softirq_pending 08 03:35:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:54 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r2, r0, 0x0) 03:35:54 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x2fa, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:54 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f0000000000000000670000"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:54 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 389.861138][T14059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 03:35:55 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x2fe, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:55 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4, 0xd}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r3, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r3, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) write(r3, &(0x7f0000000140)="593019ea54721a27b02190c664f278e31c8f9d995cc08b8a8a3d970aaddc7fe591360e473c96536573c4bf8696a09c001b69ef30bf60d86505f3ea7c68f2ff30ea65e92f09ee8d7cb5ec1a230beeca5e4815f3bcbd310bf67f746717fd62a31c49cc47e502f529b34b4a44de9241c87effa4fb004a0ea742f4479d5b35a8608fa3b07098218b601486dd114136cff6c66a750256c84cb9a67b5011dccef9807599b16edc53f7c959de", 0xa9) dup(0xffffffffffffffff) accept4$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14, 0x1000) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r1, 0x80000) 03:35:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:55 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x300, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:35:58 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x30c, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:58 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x53) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x101, 0x3, 0x4, "800000c300002213009a006b00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000080)={0x0, 0x0}) get_robust_list(r4, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) dup3(r2, r0, 0x0) 03:35:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:35:58 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f0000000000000000670000"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:58 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:35:58 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x356, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 392.973883][T14119] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 03:35:58 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x3e2, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:58 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0xad, 0x0, 0x9, "0000000000000000000600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCGNPMODE(r4, 0xc008744c, &(0x7f0000000000)={0x283, 0x3}) dup3(r2, r0, 0x0) 03:35:58 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x4ff, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:35:58 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:01 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x500, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:01 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x4}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) dup3(r3, r1, 0x0) 03:36:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:01 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:01 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f00000000000000006700000004"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:01 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x5c8, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 396.039131][T14172] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x2f8, r2, 0x4, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x8, 0x49, [0xfac0c]}, @NL80211_ATTR_IE_RIC={0x2c6, 0xb2, "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"}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x7}, @NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @NL80211_ATTR_PRIVACY={0x4}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x850}, 0x40000) creat(&(0x7f0000000100)='./file0\x00', 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[], 0xffa8) r5 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r5, r3, 0x0) 03:36:01 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:01 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x600, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:01 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x601, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:04 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0xebfe2890f144f7b6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000140)="bfaf016578095389a0d501ef6fbf11429d6bcf4db8343287c9e4133ee0c930d55a9330c718bc6ed754535c76960fd30a1fe91e68f6859c45bffd70b05c81512ff9849725", 0x44, 0x40000, &(0x7f00000000c0)={0xa, 0x0, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x7, 0x4}, 0x20) recvfrom$rose(r3, &(0x7f0000000000)=""/30, 0x1e, 0x2, &(0x7f0000000080)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(0xffffffffffffffff, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGSID(r6, 0x5429, &(0x7f00000001c0)) r7 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r7, r0, 0x0) 03:36:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:04 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x700, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:04 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:04 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f00000000000000006700000004"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:04 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xa00, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:04 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x84800) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000300)={&(0x7f0000000000)="9dbb226ca3d3be2231d94980c1c11b9c55569bffaba54019367ca5204c", &(0x7f0000000080)=""/63, &(0x7f0000000140)="45866fd8eb8120cf75fc6f8459167d60d9a47735d5163781ade6939391a0099b57b93a6e43d591a23b257abd01e5d315b9fb31daea307900f08c61bf47961f8fa53ca2fa0829a02cd12afb8fd343528b10ee0227dde32a9bf1d168a3aa832725b43a570af21a6cf283ecbcc22c14f2840d0a7590d4d299cd0daf8820719d7697546a6b56f5eafc4ad99ad44006f192a5b71a337b09e193c72bef3c4ece8a73a0f0d8a24bffb4e685cbd1b82fa7acfa3606fab9adf870d35910f8", &(0x7f0000000200)="2681640ae49fc2266f84921bbe1642e464b1172002bf4771b2c649a766c391c06e0fee51ddb7a231e1b7d6a19b1e0f64ebc8b3be10a1fd31faa8ac506acfcc20a0067ea2bd0a19332fe21e0913319bc83964db4d2e51e5c19728746bd7e9fa275dba029a0e1d37fc26108e05b1eeed6a1948f3114e850e98aad27b4f50dfe6a27fd9acee94d9d2a267e3f6b12570d61b6fceb28b1ad070ea5793c0f41894c38d215cd19242e21deeac46ce3de08f68168034bdac3e295f2688d615a5c245453e33379158c42fcf140ce5", 0xd4d, r2}, 0x38) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r3, r0, 0x0) [ 399.107806][T14225] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:04 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xc03, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:04 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:04 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x800, 0x0) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0x20101, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000000)=0x1) r4 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r5 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r5, r0, 0x0) 03:36:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:07 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x10c9, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:07 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0xfffffffe, 0x10}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r5, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r5, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r5, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES32, @ANYRESDEC=r0, @ANYBLOB="085feae1d4d8f65f271f80bc31fe7c9a8685fd5598a6ed70b92ff39444a1efa4c9c5fac6ec653169263ef1532c69f594eef4ce33370d54ddf10c966d596e8b9e4fbb21ee5d4f9666829e03aeab3f41a1063c9927744897459dd7ad6f7f7d56306373941cd00e6ced84505559f72d77abea94b40583b9f82944e1caf2cf49743c5b28bf58ddd44ce10cbe2278f641c2dbb969e679f0e22535301654e9535f6431f85a3c2868bfb974cf893bd502cdaec61da9ee6ee8a5755b476a6ad7251e0d86e140dd027e"], @ANYRESDEC=0x0, @ANYRESDEC=r3, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX=r4, @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYPTR64, @ANYRESHEX=r5, @ANYRES16=r3, @ANYRES64=r3, @ANYRESHEX=r6], @ANYBLOB="d090f95096d37cfea99bd3019ee2036af5471990d3d9fa25babb34"]], 0x38) memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r6, 0xffffffffffffffff, 0x80000) 03:36:07 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f00000000000000006700000004"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:07 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 402.176736][T14277] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:07 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1200, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:07 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r2, r0, 0x0) 03:36:07 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:07 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x2000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:07 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r0, r2, 0x0) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x5, 0x6, &(0x7f0000000680)=[{&(0x7f0000000240)="da96999bda2bee7e5b7be320a90bcf1bacb760a2cc94ed26dc4a18dd803e0b0dd43facffe54d3a96611f25dafd345ef2de27352eeaf86b201e8d2058594b7bf8d6e9c58a3acb9d5885ade976d26ba1ac5f31c601a97cb9c54a123e239d86e07cec40ae221751eb65c806e9ee871b6b0a2c1d8953866c4e21f3431db7fc9fbd4b40f817dbb7d353fe60f8205332f52c424af8550935d1b909523c2ec0f82f1dca5817203935a8382afb343995f0a8b826846c6f532d415fe53a0cf2071757ec645211fb98356a1d79ce1d381e268412c8", 0xd0, 0x96b1}, {&(0x7f0000000340)="deab1934c0b7c0bcb0a9fe4a0d28796af331192e5193c633651a0fd7d2bf1efefed08b68f0e8010108b2dd3a7fa2c22f98fb6320c7ee57731d0b1b224f90cd917e0e9f28211e17f4e5f6121fdd4ef7ac0a2eafef450569c6bf6f05e96b13882407efaddefc8278a3d4a97e83d0173932ffedf026f82e1ec7147a7453e40bfe8afc326dc7b517dc2da7e73b86bfb996635528daa90927d45a2f332a65b6e6f55f4c9a4409705c7f0ff58f007d747b505363b4ed93e086b7d12383245de0639e", 0xbf, 0x2}, {&(0x7f0000000080)="1cea6991f7fa5d00d1da39cae7f75dbc53bda748990b5bf7ddd97206034bee1fa1326e1674e5352b37fcce44dd5f5e2d8d9920bc34b996c3d08088c004a5e0ea99a19ea493e8d7f1bb982cad57620da8c9ee361c57ae9a3293b14e74", 0x5c}, {&(0x7f0000000400)="30914e2c9c4fd02304b32d8037503bbd6c678a6eed1b4c24801f3c7c1f65cec598ecc06ad1abfa4bca0725ec05b7c5dc71605757641cfc3fb70e9af9cc1791c1d927231f98521926d20ff08ce1cd1d74e14154bc662125ffc1018ec7b9a13f68f3af60ef1f33080288736c787ef93bd461630ad273e39433e87e49d4d3407d6ec0c7d60bd05d80f936e79892aef9edfa209c029ca8acae2fe569c94c410bee207de28e4d14279ae077e98c221e94e54bbc446f3ef578bfab63e49d6b76d5f834fed462e1cb618d720d780ba8f4b9db6495d87948eef9", 0xd6, 0x20}, {&(0x7f0000000500)="0f32198fe424b37dec47efd93fa3d76f5d9d3a13207b905bca22bb25c80324de5582a9ce6b28a1f72c7476ec3083f9d64abb6b9e4134b3a6bc8856c529196dba59363b85c38c139f5fedb8ab58104fd10756a18280497dc52f0c82c8e19cafb60fe999dac14a96362b914ad4ce5fe62769939846221d69dd8217bb10f29494ab58f483038354618545c6af5802e5c4bd62b8847cf16e2dd23024a68b605d750c5bb2af5ab6dda2928379ede70f93434566dad34ffa12bf0b5ff5b85f3c66577771cb38d5359b959dd52814889161bb80420589e11949479462958ec6b9c905cf6c0a76dad2931d5368b58bb8f89baaff5eeae5ca", 0xf4, 0x5}, {&(0x7f0000000600)="f71a9d83b959d91029ccaca3e600e1b0562768eb7651f096b8e413637e0747a30cc4a835ce6aba9d0cee5946785327de0fe3704bbeeab17986a8dd2fa5421b93171f9f996ebb80e6a39b0f7891061ab6e45e4ad6a274f0f90c054b4c184540d8514cf7b4e3b9df485c1b", 0x6a, 0x1}], 0x240001, &(0x7f0000000740)={[{@umask={'umask', 0x3d, 0x2e}}], [{@fowner_lt={'fowner<', r2}}, {@smackfstransmute={'smackfstransmute', 0x3d, ':J!}[&ppp1'}}]}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[], 0xffa8) r5 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\tk(F\xf4\xdf\x92\xd5>o\xfc\xe1\xe5\x91\t\x05\xf4LP\x17\x04J\x02u\x9b\xafat]\x9e\x8f\x99|\x9ez\x93\x8beN\xef:\x88y\x10&Z]\x0fE\x17\xf1\xf3\\\x0e\xeb\x98\x94/\x1a\xd2\xf1\x13\x87\xc1)\xa4\xf6~\x9e\n\n\xef\xc7?\xf1\xfb\xa5\x86\x0ecc\"\xcc\xe2\xa58q\x12\xa36\xf8\x1c\xc6\xff\xc2F\xa4\xd6E\xfc\xf0\xdb<\xc6\ar\xc9;\x87\x06\x00\xffOxJ\x02cQ\xa1\xde!\xcd!a\x15\x82\x10c|\x9e`\xb3\x02l\xce\xabI\xd8\xe7\x11-zl\xad\xafP$j7\xe4\x81\x1c\xd8Qo\x9c\x05a\x85\xbb!\xba{m~P\xd1SyJ<\x976O2\v\x8f,\v\xcc+\xeb\xb4\x00'/201, 0x4) dup3(r5, r3, 0x0) 03:36:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:07 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x2088, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 402.718091][T14315] dns_resolver: Unsupported server list version (0) 03:36:08 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f0000000000000000670000000400"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:08 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:08 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x3700, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 402.911613][T14315] Invalid option length (348) for dns_resolver key [ 403.080796][T14345] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:10 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x3900, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x39, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000000)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r3, 0x5}}, 0x18) creat(&(0x7f0000000100)='./file0\x00', 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r4, &(0x7f00000000c0)=ANY=[], 0xffa8) r6 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r6, r4, 0x0) 03:36:10 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f0000000000000000670000000400"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:10 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 03:36:10 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x3f00, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 405.431232][T14369] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:10 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000080)=0xc) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r3, r1, 0x0) 03:36:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:10 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x4000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:13 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x4800, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:13 executing program 5: ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f00000000c0)=0x1) creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) prctl$PR_GET_TIMERSLACK(0x1e) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r2, r0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)={0x1, 0xdc8, 0x1f}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(0xffffffffffffffff, &(0x7f0000000200)=0x100, r4, &(0x7f0000000240)=0x9, 0x5, 0x4) r5 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r5, 0x80045700, &(0x7f0000000000)) r6 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xbe4, 0x400000) getsockopt$bt_l2cap_L2CAP_LM(r6, 0x6, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 03:36:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:13 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f0000000000000000670000000400"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:13 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 03:36:13 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x4a00, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:13 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x4c00, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 408.586318][T14419] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:13 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r2, 0x201}, 0x14}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, r2, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x4040) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$USBDEVFS_GET_CAPABILITIES(r0, 0x8004551a, &(0x7f0000000000)) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[], 0xffa8) r5 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000400)={&(0x7f0000000200), 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x140, r6, 0x10, 0x70bd29, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}]}, 0x140}}, 0x2404003c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup3(r5, r3, 0x0) 03:36:13 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x4d00, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[], 0x0, 0x0, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:16 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x5603, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:16 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="2b0f000000000000000067000000040003"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:16 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 03:36:16 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F_\xa6\xfaC>oJ\x02u\x9b\xafa\xac', 0x0) r3 = dup3(r2, r0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) pause() setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r4, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r4, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r4, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r6, 0x1}, 0x14}}, 0x0) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r6, 0x400, 0x70bd29, 0x25dfdbff, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'team0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4048080}, 0x40) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, [], [{0x800, 0x3, 0x7, 0x8, 0x3bbf, 0x2}, {0xffffffe1, 0x7f, 0x0, 0x1000, 0xca2b, 0x8001}], [[], []]}) 03:36:16 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x6000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:16 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x676e, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:17 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x6800, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:17 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x6c00, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:19 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x6e67, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 03:36:19 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="2b0f000000000000000067000000040003"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:19 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000000)=0x45, 0x4) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r3, r1, 0x0) 03:36:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 03:36:19 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x7400, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:20 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0xc2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x10000, 0x7, 0x4, 0x8, 0x2, "a32d77a5a6712beac922e886b2d009e331ef29"}) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0xe4283, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r2, r0, 0x0) 03:36:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 03:36:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8}, 0x10) 03:36:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:22 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x7600, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:22 executing program 0: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 03:36:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8}, 0x10) 03:36:22 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) connect$caif(r0, &(0x7f0000000000)=@rfm={0x25, 0x3f, "1d1c486bb543622032446c3543348e96"}, 0x18) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r0}) sendmsg$xdp(r3, &(0x7f00000002c0)={&(0x7f00000000c0)={0x2c, 0x1, 0x0, 0x1}, 0x10, &(0x7f0000000280)=[{&(0x7f0000000140)="7ed7e5d6167ea015276912114111977590c58afdebef33505b76d61ada70baced62e713002", 0x25}, {&(0x7f0000000180)="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", 0xfc}], 0x2}, 0x4000000) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) r4 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r4, r1, 0x0) 03:36:22 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="2b0f000000000000000067000000040003"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:23 executing program 0: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 03:36:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8}, 0x10) 03:36:23 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x7a00, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:23 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000140)={{0x40, 0x9}, 'port0\x00', 0x6, 0x10000, 0x1000, 0x6, 0x80, 0x5, 0x401, 0x0, 0x3, 0x9}) r4 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r4, r0, 0x0) 03:36:23 executing program 0: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 03:36:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8}, 0x10) 03:36:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:25 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x7a02, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:25 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:25 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x30, r5, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xfffffde5, &(0x7f0000000140)={&(0x7f0000000080)={0x68, 0x0, 0x300, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x9, @media='udp\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x68}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, r8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:36:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8}, 0x10) 03:36:25 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:26 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x7c01, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8}, 0x10) 03:36:26 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0xffa8) r4 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r4, r2, 0x0) 03:36:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:26 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x8402, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:26 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x4482) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r3, r1, 0x0) 03:36:29 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000ec200000ec00400007fd4eb3e09700000000000c000a000005000000000000617e63bc255e4d30e190ea2b5a040000000000004f3a00f2fffff700000000000063537113f3653402000000000000000000000000000000000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256"], 0x0, 0x88, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:29 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xaa00, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:29 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r4, &(0x7f0000000440)={0x2, 0x4e20, @loopback}, 0x10) writev(r4, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r4, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) tee(r4, r3, 0xf43, 0x5) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='batadv_slave_0\x00') r5 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r5, r0, 0x0) 03:36:29 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:29 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:29 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xc805, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:29 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xc910, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:29 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x4, 0x401, 0x0, 0x3}) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r3, r1, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x39, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r5}}, 0x18) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$capi20(r7, &(0x7f0000000140)={0x10, 0xfffa, 0xfc, 0x83, 0x3, 0x2}, 0x10) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) dup(r9) 03:36:29 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xe203, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000ec200000ec00400007fd4eb3e09700000000000c000a000005000000000000617e63bc255e4d30e190ea2b5a040000000000004f3a00f2fffff700000000000063537113f3653402000000000000000000000000000000000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256"], 0x0, 0x88, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:32 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xf400, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:32 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x101000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r4 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r4, r0, 0x0) 03:36:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:32 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:32 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:32 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xfa02, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:32 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x52) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r2, r0, 0x0) 03:36:32 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xfe02, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:32 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xfeff, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 429.212946][ T0] NOHZ: local_softirq_pending 08 03:36:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000ec200000ec00400007fd4eb3e09700000000000c000a000005000000000000617e63bc255e4d30e190ea2b5a040000000000004f3a00f2fffff700000000000063537113f3653402000000000000000000000000000000000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256"], 0x0, 0x88, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:35 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xff00, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:35 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000040", @ANYRES16=r4, @ANYBLOB="050c27bd7000ffdbdf25030000007dc77498acf31eec5ca15ea11dbf0eef6946ee66566e1c0aedaf0adea19580d8868cb1e403f45245d2f5041eebd6f90e11d958e01ee457eb96f746d5f344d89e385d1f61e31bcf05b068552c6ec0ec7c6709c40db40e2adb80f2"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r4, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) r5 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) r6 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r6, r1, 0x0) 03:36:35 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:35 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:35 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xff04, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:35 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/adsp1\x00', 0x96202, 0x0) writev(r3, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r3, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) r4 = fcntl$getown(r3, 0x9) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000180)=r4) r5 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r6 = dup3(r5, r0, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r6, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x1, 0x2, 0x801, 0x0, 0x0, {0x2, 0x0, 0x8}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x8}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x4ac}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000094}, 0x20048c51) 03:36:35 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xfffe, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:35 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d07, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 431.132712][ T0] NOHZ: local_softirq_pending 08 03:36:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000ec200000ec00400007fd4eb3e09700000000000c000a000005000000000000617e63bc255e4d30e190ea2b5a040000000000004f3a00f2fffff700000000000063537113f3653402000000000000000000000000000000000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c987c216b0a6f543427e1b0f12c791dd9e7c1f7e05fe5997aa4b788f5260bc97be3e0dbffe72eaf1c981949ac00d272ced4ec16548c2c410ccfc6b53e436df73c663646e"], 0x0, 0xcc, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:38 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d08, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:38 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:38 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0xfffffffe}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r4}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x64, r3, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e22}, @L2TP_ATTR_L2SPEC_TYPE={0x5}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x2}, @L2TP_ATTR_VLAN_ID={0x6}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x8}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x4}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x20}]}, 0x64}, 0x1, 0x0, 0x0, 0xc0}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r5, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000001c0)={0x8, 0x1, 0x1, 0x4}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r5, &(0x7f00000000c0)=ANY=[], 0xffa8) r7 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r7, r5, 0x0) 03:36:38 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d09, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:38 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) shmget(0x1, 0x2000, 0x54000000, &(0x7f0000ffc000/0x2000)=nil) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = inotify_init1(0x80000) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) get_robust_list(r6, 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)=r6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r1, 0x0) 03:36:38 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d0a, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:38 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000000000)={0x6, 0x1}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r4 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r4, r0, 0x0) 03:36:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000ec200000ec00400007fd4eb3e09700000000000c000a000005000000000000617e63bc255e4d30e190ea2b5a040000000000004f3a00f2fffff700000000000063537113f3653402000000000000000000000000000000000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c987c216b0a6f543427e1b0f12c791dd9e7c1f7e05fe5997aa4b788f5260bc97be3e0dbffe72eaf1c981949ac00d272ced4ec16548c2c410ccfc6b53e436df73c663646e"], 0x0, 0xcc, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:41 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d0b, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:41 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000000)={0x9c6, 0x0, 0x10000, 0x0, 0x19, '\x00\x00\x00\x00\x00\x00\x00\b\x00'}) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r4 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r4, r0, 0x0) 03:36:41 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:41 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:41 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d0c, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:41 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d0d, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:41 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d0e, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000ec200000ec00400007fd4eb3e09700000000000c000a000005000000000000617e63bc255e4d30e190ea2b5a040000000000004f3a00f2fffff700000000000063537113f3653402000000000000000000000000000000000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c987c216b0a6f543427e1b0f12c791dd9e7c1f7e05fe5997aa4b788f5260bc97be3e0dbffe72eaf1c981949ac00d272ced4ec16548c2c410ccfc6b53e436df73c663646e"], 0x0, 0xcc, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:44 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d0f, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:44 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:44 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:44 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000240)={0x20, 0x1, 0x9591, 0x0, 0x4, "d33febd0384c6ed4c1d14640b8e6bb2bf905bd"}) r5 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) r7 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$get_persistent(0x16, r6, r7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) dup3(r9, r0, 0x80000) 03:36:44 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d10, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:44 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d11, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:44 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x2) r4 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r4, r0, 0x0) 03:36:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:44 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d12, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000ec200000ec00400007fd4eb3e09700000000000c000a000005000000000000617e63bc255e4d30e190ea2b5a040000000000004f3a00f2fffff700000000000063537113f3653402000000000000000000000000000000000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c987c216b0a6f543427e1b0f12c791dd9e7c1f7e05fe5997aa4b788f5260bc97be3e0dbffe72eaf1c981949ac00d272ced4ec16548c2c410ccfc6b53e436df73c663646e21b85c70b993ee3986ac7d849ea92dbc4dde8ca9afea24ced5850d00000000000000"], 0x0, 0xee, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:47 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d13, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:47 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r3, r1, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x1, 0x5, 0x80, &(0x7f0000ffd000/0x3000)=nil, 0x1}) 03:36:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:47 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:47 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:47 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d14, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:47 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000140)='./file0\x00', 0x4400, 0xa0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) dup3(r0, 0xffffffffffffffff, 0x80000) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40040, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, &(0x7f0000000180)=""/212) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x1) r5 = syz_open_pts(r1, 0x0) sysinfo(&(0x7f0000000000)=""/41) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000fd0ffc)=0x3) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) r6 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r6, r1, 0x0) 03:36:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:47 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d15, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 442.693319][ T27] audit: type=1804 audit(2000000207.859:65): pid=15021 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir566530670/syzkaller.qFeIAe/243/file0" dev="sda1" ino=17555 res=1 [ 442.813122][ T27] audit: type=1800 audit(2000000207.889:66): pid=15021 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17555 res=0 03:36:48 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETSW2(r3, 0x402c542c, &(0x7f0000000000)={0x8, 0x4, 0x2, 0x3bbb4618, 0x40, "a7ee9b888e3ebb76ca7b83b384edb84a88be26", 0x0, 0x7}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r4 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r4, r0, 0x0) [ 442.878113][ T27] audit: type=1804 audit(2000000207.949:67): pid=15021 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir566530670/syzkaller.qFeIAe/243/file0" dev="sda1" ino=17555 res=1 [ 443.015881][ T27] audit: type=1800 audit(2000000207.949:68): pid=15021 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17555 res=0 03:36:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000ec200000ec00400007fd4eb3e09700000000000c000a000005000000000000617e63bc255e4d30e190ea2b5a040000000000004f3a00f2fffff700000000000063537113f3653402000000000000000000000000000000000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c987c216b0a6f543427e1b0f12c791dd9e7c1f7e05fe5997aa4b788f5260bc97be3e0dbffe72eaf1c981949ac00d272ced4ec16548c2c410ccfc6b53e436df73c663646e21b85c70b993ee3986ac7d849ea92dbc4dde8ca9afea24ced5850d00000000000000"], 0x0, 0xee, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:50 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d16, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:50 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x49) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0xffffffff, 0x9, 0x0, 0x0, 0x2}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000000)) dup3(r2, r0, 0x0) 03:36:50 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:50 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:50 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d17, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:50 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d18, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:51 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d19, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000ec200000ec00400007fd4eb3e09700000000000c000a000005000000000000617e63bc255e4d30e190ea2b5a040000000000004f3a00f2fffff700000000000063537113f3653402000000000000000000000000000000000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c987c216b0a6f543427e1b0f12c791dd9e7c1f7e05fe5997aa4b788f5260bc97be3e0dbffe72eaf1c981949ac00d272ced4ec16548c2c410ccfc6b53e436df73c663646e21b85c70b993ee3986ac7d849ea92dbc4dde8ca9afea24ced5850d00000000000000"], 0x0, 0xee, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:53 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d1a, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:53 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:53 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:53 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r2, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 03:36:53 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d1b, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:53 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0xdf) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000080)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) recvmsg(r4, &(0x7f0000000440)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)=""/127, 0x7f}, {&(0x7f00000001c0)=""/236, 0xec}, {&(0x7f00000002c0)=""/71, 0x47}], 0x3, &(0x7f0000000380)=""/169, 0xa9}, 0x2100) getsockopt$IP_SET_OP_GET_FNAME(r5, 0x1, 0x53, &(0x7f0000000480)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f00000004c0)=0x2c) r6 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r6, r0, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000900)={0x17b, 0xc, &(0x7f0000000500)}) 03:36:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:54 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d1c, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:54 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d1d, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 449.692221][ T0] NOHZ: local_softirq_pending 08 03:36:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0xff, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:56 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0xb1d) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000000140)={0x9e0000, 0x80, 0x8, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9b0951, 0x3, [], @ptr=0xf9}}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) r5 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r5, r1, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x44000, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r6, 0x541c, &(0x7f0000000080)) 03:36:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:56 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d1e, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:56 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:56 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:56 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d1f, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:57 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x1}) r2 = syz_open_pts(r1, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000080)={0x3, 0x0, [{}, {}, {}]}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r2) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x101100, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x8, 0x4) r6 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r6, r1, 0x0) 03:36:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:57 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d20, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:36:57 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d21, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:59 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d22, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:36:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) 03:36:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000ec200000ec00400007fd4eb3e09700000000000c000a000005000000000000617e63bc255e4d30e190ea2b5a040000000000004f3a00f2fffff700000000000063537113f3653402000000000000000000000000000000000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c987c216b0a6f543427e1b0f12c791dd9e7c1f7e05fe5997aa4b788f5260bc97be3e0dbffe72eaf1c981949ac00d272ced4ec16548c2c410ccfc6b53e436df73c663646e21b85c70b993ee3986ac7d849ea92dbc4dde8ca9afea24ced5850d00000000000000001c63b5905bca60a8bfdae45c5a99e062"], 0x0, 0xff, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:36:59 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:59 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:36:59 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) pidfd_send_signal(r0, 0xe, &(0x7f0000000080)={0x14, 0x80000001, 0x2}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r1, 0xc0406619, &(0x7f0000000000)={{0x1, 0x0, @identifier="50b761b0f7acdb8bc16fe055907954e3"}}) dup3(r3, r1, 0x0) 03:37:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) 03:37:00 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d23, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:00 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d24, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:00 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r2, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r2, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000200)={'wg1\x00', 0x0}) r4 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r4, r6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@empty, @in6=@local, 0x4e20, 0x0, 0x4e23, 0x1bb, 0xa, 0x80, 0xa0, 0x87, r3, r6}, {0x3, 0x5, 0x9, 0x9, 0xb8, 0x500000000, 0x5, 0x400}, {0x200, 0x0, 0x1, 0x3ff}, 0x8, 0x6e6bbd, 0x1, 0x0, 0x1, 0x1}, {{@in6=@rand_addr="bd2e905b75305da479689700d6af793d", 0x4d4, 0x3c}, 0x2, @in=@loopback, 0x3506, 0x1, 0x0, 0x3, 0x3fd, 0x400, 0x8001}}, 0xe8) r7 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r7, r0, 0x0) 03:37:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, 0x0, 0x0) 03:37:00 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d25, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 455.258585][T15233] dns_resolver: Unsupported server list version (0) 03:37:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8}, 0x10) [ 455.348268][T15242] dns_resolver: Unsupported server list version (0) 03:37:00 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d26, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0xff, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:02 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000004485831c0000000000000000bb9300"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r4 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) r5 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r5, r1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDADDIO(r7, 0x4b34, 0x3f) 03:37:02 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:02 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8}, 0x10) 03:37:02 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d27, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8}, 0x10) 03:37:03 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d28, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:03 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0xdf) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000080)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) recvmsg(r4, &(0x7f0000000440)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)=""/127, 0x7f}, {&(0x7f00000001c0)=""/236, 0xec}, {&(0x7f00000002c0)=""/71, 0x47}], 0x3, &(0x7f0000000380)=""/169, 0xa9}, 0x2100) getsockopt$IP_SET_OP_GET_FNAME(r5, 0x1, 0x53, &(0x7f0000000480)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f00000004c0)=0x2c) r6 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r6, r0, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000900)={0x17b, 0xc, &(0x7f0000000500)}) 03:37:03 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d29, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:03 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d2a, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:03 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d2b, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x107, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:06 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) shmget(0x1, 0x2000, 0x54000000, &(0x7f0000ffc000/0x2000)=nil) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = inotify_init1(0x80000) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) get_robust_list(r6, 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)=r6) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r1, 0x0) 03:37:06 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d2c, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:06 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:06 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:06 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x14f240, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_ifreq(r4, 0x8911, &(0x7f00000000c0)={'vxcan1\x00', @ifru_mtu=0x60a}) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) get_robust_list(r5, 0x0, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000080)=r5) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(r0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000fd0ffc)=0x3) socket$inet_dccp(0x2, 0x6, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r7 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r7, r0, 0x0) 03:37:06 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d2d, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:06 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$SIOCPNADDRESOURCE(r0, 0x89e0, &(0x7f0000000000)=0x8) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) dup3(0xffffffffffffffff, r1, 0x0) 03:37:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:37:06 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d2e, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:06 executing program 3 (fault-call:8 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:37:06 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d2f, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x107, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:09 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d30, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:09 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) rt_sigreturn() ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xa) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r2, r0, 0x0) 03:37:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:37:09 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:09 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:09 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc337600363940ffb4aed12f060000000000000025d86800278dcff47d010400805acf05000000000000", 0x32}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) get_robust_list(0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x38, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7ff, 0x4}}, @NL80211_ATTR_PID={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x4040) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r3, r1, 0x0) 03:37:09 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d31, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:09 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d32, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x8, 0x8, 0xfa00, {r3}}, 0x10) 03:37:09 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d33, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:09 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d34, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000ec200000ec00400007fd4eb3e09700000000000c000a000005000000000000617e63bc255e4d30e190ea2b5a040000000000004f3a00f2fffff700000000000063537113f3653402000000000000000000000000000000000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c987c216b0a6f543427e1b0f12c791dd9e7c1f7e05fe5997aa4b788f5260bc97be3e0dbffe72eaf1c981949ac00d272ced4ec16548c2c410ccfc6b53e436df73c663646e21b85c70b993ee3986ac7d849ea92dbc4dde8ca9afea24ced5850d00000000000000001c63b5905bca60a8bfdae45c5a99e0627edcbeb41d3de987"], 0x0, 0x107, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x16, 0x8, 0xfa00, {r3}}, 0x10) 03:37:12 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d35, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:12 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 03:37:12 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:12 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d36, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:12 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x180) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$USERIO_CMD_REGISTER(r3, &(0x7f00000000c0)={0x0, 0x40}, 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX=0x0], 0x12) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e21, 0xd94, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8ba}, {0xa, 0x4e21, 0x401, @loopback, 0xfffff000}, 0x2, [0xfff, 0x2, 0x8ba, 0x6, 0x0, 0x0, 0x200, 0x4]}, 0x5c) set_mempolicy(0x3, &(0x7f0000000000)=0x3f, 0x7ff) r5 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r5, r0, 0x0) 03:37:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa02, {r3}}, 0x10) 03:37:12 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d37, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:12 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f00000001c0)) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, &(0x7f00000001c0)={0x4, 0x9, [{0x769, 0x0, 0x7}, {0x2, 0x0, 0x3}, {0x61, 0x0, 0xe5c0}, {0x7ff, 0x0, 0xfffffffffffff1c1}]}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x0) r4 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r4, r0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r4, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$P9_RSTATFS(r6, &(0x7f0000000140)={0x43, 0x9, 0x1, {0xfffeffff, 0x100, 0x42, 0x9, 0xffffffffffffff01, 0x94, 0x4, 0xffffffffffff8001, 0x1}}, 0x43) 03:37:12 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d38, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 467.438165][ T27] audit: type=1804 audit(2000000232.599:69): pid=15452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir566530670/syzkaller.qFeIAe/258/file0" dev="sda1" ino=17281 res=1 03:37:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa06, {r3}}, 0x10) [ 467.569514][ T27] audit: type=1804 audit(2000000232.659:70): pid=15457 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir566530670/syzkaller.qFeIAe/258/file0" dev="sda1" ino=17281 res=1 03:37:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10b, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:15 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000fd0ffc)=0x3) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r1, 0xffffffffffffffff, 0x0) 03:37:15 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d39, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa0c, {r3}}, 0x10) 03:37:15 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 03:37:15 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:15 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d3a, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:15 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r2, r0, 0x0) 03:37:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:37:15 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r3, r1, 0x0) 03:37:15 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d3b, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) [ 471.451304][ T0] NOHZ: local_softirq_pending 08 03:37:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000ec200000ec00400007fd4eb3e09700000000000c000a000005000000000000617e63bc255e4d30e190ea2b5a040000000000004f3a00f2fffff700000000000063537113f3653402000000000000000000000000000000000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c987c216b0a6f543427e1b0f12c791dd9e7c1f7e05fe5997aa4b788f5260bc97be3e0dbffe72eaf1c981949ac00d272ced4ec16548c2c410ccfc6b53e436df73c663646e21b85c70b993ee3986ac7d849ea92dbc4dde8ca9afea24ced5850d00000000000000001c63b5905bca60a8bfdae45c5a99e0627edcbeb41d3de987649c7ced"], 0x0, 0x10b, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:18 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d3c, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x6}}, 0x10) 03:37:18 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:18 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 03:37:18 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x6) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r3 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PPPIOCATTCHAN(r5, 0x40047438, &(0x7f0000000080)=0x4) dup3(r3, r0, 0x0) 03:37:18 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d3d, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0xc}}, 0x10) 03:37:18 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d3e, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x600}}, 0x10) 03:37:18 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d3f, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:19 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d40, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10b, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0xc00}}, 0x10) 03:37:21 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d41, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:21 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:21 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:21 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xfffffffe, 0x0, 0x0, 0x0, "0000000000000000000000000046bc46d600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r2, r0, 0x0) 03:37:21 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d42, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x2000000}}, 0x10) 03:37:21 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d43, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:21 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) get_robust_list(r5, 0x0, 0x0) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000001c0)={0x0, 0x6, 0x4, 0x20, 0x80000000, {}, {0x0, 0x0, 0x40, 0x1, 0x80, 0x5, "d6855ba7"}, 0x7, 0xd88fa59bfb857d18, @userptr=0xfff, 0x5}) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000140)={0x79, 0x0, [0x0, 0x10000, 0x6, 0xb7a]}) fcntl$getownex(r6, 0x10, &(0x7f0000000080)={0x0, 0x0}) get_robust_list(r7, 0x0, 0x0) rt_tgsigqueueinfo(r5, r7, 0x23, &(0x7f0000000080)={0x3a, 0x642, 0x6}) dup3(r3, r1, 0x0) 03:37:21 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d44, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:22 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d45, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10d, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0x6000000}}, 0x10) 03:37:24 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x24) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001300)='/dev/ptmx\x00', 0x18000, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x3}) r2 = syz_open_pts(r0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) statx(r3, &(0x7f00000011c0)='./file0\x00', 0x100, 0x400, &(0x7f0000001200)) socket$nl_audit(0x10, 0x3, 0x9) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) r4 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r4, r0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$CAPI_GET_SERIAL(r6, 0xc0044308, &(0x7f0000000000)=0x2) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$vhost_msg_v2(r8, &(0x7f0000001140)={0x2, 0x0, {&(0x7f0000000140)=""/4096, 0x1000, &(0x7f0000000080)=""/104, 0x2, 0x3}}, 0x48) 03:37:24 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d46, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:24 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:24 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:24 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000140)="334bc4f884e9d7e78ff5492bf626ce2195e3eb724b5fb882197ead605780476d2c9907113720b820ed05d4b98e117e1e6d5906ba69de9ee9e01f871e5498c7bbef880151f3fb2209e5e854b0d050757426ea144f5430d656329f48796634b84c4c3330dc3921afc346c5b6558bafa29724f32fae21236dee454498d351faa0b105", 0x81) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r3, r1, 0x0) 03:37:24 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d47, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3, 0xc000000}}, 0x10) 03:37:24 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r4 = dup3(r3, r1, 0x0) r5 = accept(r0, &(0x7f0000000080)=@l2tp={0x2, 0x0, @dev}, &(0x7f0000000000)=0x80) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000140)=@req3={0xa1535b54, 0x5, 0x8, 0xffff, 0x6, 0x68, 0x3}, 0x1c) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) pidfd_open(r6, 0x0) 03:37:24 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d48, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:25 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f0000000000)={0x2, 0x5}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r3, r0, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) write$binfmt_script(r4, &(0x7f0000000140)={'#! ', './file0', [{}, {0x20, 'procvmnet0/'}, {0x20, '+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac'}, {0x20, '+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac'}, {0x20, 'self^self-bdev\''}, {0x20, ':(['}, {0x20, '&vboxnet0'}], 0xa, "eb25a0c4a713c1ddd0a4f7bd66917e4aa0b377f0bcc17e7b78f57cb942c4bf3980f31b8883ec2162598d6acf8060106f04b887c98c4c108915dae43be803e819fe4f932fe01ce8f8f04a348c527e7ce95180bd8e10983951911593cb726a300c95e55947d5e7632c6dce5fc8e2576ad1275f85c5dc5cc5e3262f3f0bf4bb45eba50ee3477b322f444eb311f3895561a66eb551bc939a5289cc2c15b0982f42d7459b2dff37afb4e06703d488b35e67a1e6a0eaa67c005678b25164a4275e6eba274ec35593ca93fe9339700a46e3f6ad782d96580bf6d3f8316b7d9c1ea97ebee1b7f17b"}, 0x14c) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x0, {{0xa, 0x4e23, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xcc}}}, 0x88) 03:37:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10d, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x7) 03:37:27 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d49, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:27 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:27 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:27 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6, 0x40020) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) r5 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000fd0ffc)=0x3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r8, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r8, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT=0x0, @ANYBLOB="9d18c59600000000000300"/20, @ANYRES64, @ANYRES32=r0, @ANYRESDEC, @ANYRES64, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYBLOB="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"], @ANYRESDEC], 0x6f) r9 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r9, r1, 0x0) 03:37:27 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d4a, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x20000050) 03:37:28 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d4b, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0), 0x106, 0x5}}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f00000000c0)=0x2, 0x4) 03:37:28 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d4c, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:37:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10d, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:30 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d4d, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x31, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:37:30 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 03:37:30 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f00000000000000"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000000)) creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8, 0x2000000}) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[], 0xffa8) r4 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000080)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000200)={r8, 0x24d, 0x8001}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_SUPPORTED_CPUID(r6, 0xc008ae05, &(0x7f0000000140)=""/169) dup3(r4, r2, 0x0) 03:37:30 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d4e, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:31 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200a00, 0x0) syz_open_pts(r0, 0x410100) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x5000, 0x1000}) dup3(r3, r1, 0x0) 03:37:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x13f, 0xaca11f8a4f7b5055}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x39, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000280)=0x6, r3, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 03:37:31 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d4f, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:31 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x9a242, 0x0) write$P9_RLERROR(r1, &(0x7f00000000c0)={0x21, 0x7, 0x1, {0x18, '+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac'}}, 0x21) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r3, 0x501000) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r5 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) dup3(r5, r0, 0x0) 03:37:31 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d50, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10e, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) r4 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r7, &(0x7f0000000440)={0x2, 0x4e22, @broadcast}, 0x10) writev(r7, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r7, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) keyctl$chown(0x4, r4, r6, 0x0) setfsuid(r6) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:37:33 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d51, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:33 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 03:37:33 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f00000000000000"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:33 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000140)={0x0, 0x0, [], @bt={0x7, 0x1, 0x0, 0x401, 0x5, 0x80, 0x1, 0xc}}) dup3(r2, r0, 0x0) [ 488.835112][T15845] dns_resolver: Unsupported server list version (0) [ 488.857668][T15845] ucma_write: process 744 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. 03:37:34 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d52, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 488.919961][T15845] dns_resolver: Unsupported server list version (0) 03:37:34 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r0, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x20000, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x38, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)={0x244, r5, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'veth0_vlan\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'veth1\x00'}}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x24}, @TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER={0x7c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe3f8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'veth0_vlan\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8000, @remote, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8, @mcast2, 0x7}}}}]}, @TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8f17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1000}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x44}, 0x4000) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x38, r9, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000008c0)={0x2f4, r9, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xac, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'wg1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x40, @ipv4={[], [], @empty}, 0x80000000}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3f, @rand_addr="9d072a64aa4f545b9aed346a11d1ac85", 0x9}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0xf8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x56}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe801}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x39}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2f1df48a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1c4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1dc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x23}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2b96}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20000000}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}]}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:37:34 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x3a007, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r2, r0, 0x0) 03:37:34 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d53, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0x6e, 0xc, 0x4, 0x100000, 0x3f, {0x77359400}, {0x3, 0xc, 0x0, 0x3, 0x9, 0x3, "5d591e90"}, 0x7, 0x1, @userptr=0xd9, 0x3e, 0x0, r3}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r5, 0x0, 0x1, 0x4}}, 0x20) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) readlinkat(r7, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=""/237, 0xed) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x8, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0xca, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 03:37:34 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d54, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10e, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:37 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r4 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0xd2400, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000140)=[r1, r4, r0, r5], 0x4) dup3(r3, r1, 0x0) getsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, &(0x7f0000000000), &(0x7f0000000080)=0x4) 03:37:37 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d55, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x1, 0x400) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc00c642d, &(0x7f0000000280)={0x0, 0x80000, r5}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_EVENTFD(r5, 0x4, &(0x7f00000000c0)=r8, 0x1) 03:37:37 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 03:37:37 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f00000000000000"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:37 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x15d56, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:37 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x3ffff, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x39, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r7}}, 0x10) 03:37:37 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x7f, 0x64}, 'port0\x00', 0x4, 0x8, 0x80000000, 0x7, 0x401, 0x1, 0x100, 0x0, 0x0, 0x9b}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r3 = dup3(r2, r1, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r3, 0x227b, &(0x7f0000000000)=0x1) 03:37:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f0000000180)=0x32, 0x4) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0x40000, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f0000000640)={0x0, @bt={0x7fffffff, 0x800, 0x1, 0x0, 0x0, 0x8000, 0x0, 0x80000001, 0x7ff, 0xfffff001, 0x9, 0x2, 0x1, 0x8, 0x16, 0x27, {0x6, 0x6}, 0x2, 0x2}}) connect$inet(r3, &(0x7f0000000440)={0x2, 0x0, @remote}, 0x10) writev(r3, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r3, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) r5 = pidfd_getfd(0xffffffffffffffff, r3, 0x0) getsockopt$inet6_udp_int(r5, 0x11, 0xa, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000280)=0x1, r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 03:37:37 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x40000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10e, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:40 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000280)={0xfffffff8, 0x7, 0x4, 0x1, 0x2, {}, {0x1, 0x1, 0x29, 0x4, 0x9, 0x2, "5f81d62f"}, 0x7f, 0x4, @fd=r5, 0x5, 0x0, 0xffffffffffffffff}) ioctl$USBDEVFS_CONNECTINFO(r6, 0x40085511, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r8, 0x84, 0x74, &(0x7f0000000300)=""/227, &(0x7f00000001c0)=0xe3) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r9, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r9}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r9}}, 0x10) 03:37:40 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 03:37:40 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f0000000000000000670000"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:40 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x5) dup3(r2, r0, 0x0) 03:37:40 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x2000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 495.066725][T15965] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:37:40 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x3000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:40 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x4000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:40 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x23) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) socket$can_bcm(0x1d, 0x2, 0x2) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSBRK(r2, 0x5427) memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f0000000000)) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$PPPIOCSCOMPRESS(r5, 0x4010744d) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r6) fcntl$setpipe(r6, 0x407, 0x80000001) dup3(r5, r0, 0x0) 03:37:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000640)=[{0x10, 0x0, [0x80, 0x2, 0x658d, 0x1, 0x7, 0xff6b, 0x3ff, 0x20, 0x4000000, 0x8, 0x4, 0xffffffff, 0x6835, 0x5, 0x20, 0x10001]}, {0x0, 0x0, [0xebf, 0x0, 0xff, 0x40000005, 0x1ff, 0x7ff, 0x57592650, 0x1, 0x1bd8, 0x8, 0x101, 0x2c, 0x0, 0x7, 0x402, 0x100]}, {0x11, 0x0, [0x8, 0x3, 0x6, 0x7, 0xffff, 0x10000, 0x7, 0x80000000, 0x1, 0x4, 0x3f, 0x2, 0x400, 0x6, 0x0, 0xbf]}, {0x2f, 0x0, [0x8b1c, 0x1, 0x2, 0x5, 0x1f, 0x2, 0xc67, 0x2, 0x8, 0x0, 0xfda, 0x9, 0x11e0, 0x5, 0x8, 0x2]}, {0x1, 0x0, [0x5, 0x6, 0x7, 0x3, 0x88, 0x0, 0x7, 0x10001, 0x5e93, 0x3, 0x4, 0x2, 0xc95b, 0x2, 0xffffffff, 0x6]}, {0x1, 0x0, [0x10001, 0xfffffff7, 0x101, 0x20, 0x4, 0x85c, 0x2, 0x0, 0x9, 0x23, 0xffffff01, 0x9, 0x6, 0x10000, 0x1, 0x100]}], r2, 0x1, 0x1, 0x1b0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) r5 = syz_open_dev$video4linux(&(0x7f0000000380)='/dev/v4l-subdev#\x00', 0x7e, 0x14c0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f00000004c0)={0xfffffff, 0x1, 0x7f, r7, 0x0, &(0x7f00000003c0)={0x99096c, 0x4, [], @value=0xbcc}}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$AUDIT_TTY_SET(r9, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x18, 0x3f9, 0x300, 0x70bd27, 0x25dfdbfe, {0x1, 0x1}, ["", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x4000811}, 0x200000d1) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000800)={0x6, 0x118, 0xfa00, {{0x0, 0x2, "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", 0x2, 0x81, 0x6d, 0x8, 0x1, 0x5}}}, 0x120) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:37:40 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x5000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000280)={0x9, 0x9, 0x4, 0x4, 0x4, {r6, r7/1000+10000}, {0x4, 0x1, 0x8, 0x8, 0x7, 0x1f, "bb96e7c6"}, 0x3ff, 0x4, @planes=&(0x7f00000001c0)={0x20, 0x9, @userptr=0x811, 0x6}, 0x7ff, 0x0, 0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r8, 0x29, 0xd3, &(0x7f0000000300)={{0xa, 0x4e20, 0x81, @rand_addr="78547bba7a7591f5d4ebca5c861cbb7a", 0x400}, {0xa, 0x4e22, 0x1000, @empty, 0x80}, 0x3, [0x2, 0x200, 0x7e, 0x9, 0x1f, 0x568, 0x5, 0xffffffff]}, 0x5c) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:37:43 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x6000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:43 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCL_GETSHIFTSTATE(r6, 0x541c, &(0x7f0000000000)={0x6, 0x1f}) fallocate(r4, 0x6, 0x7, 0x7) dup3(r2, r0, 0x0) 03:37:43 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f0000000000000000670000"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:43 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 03:37:43 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x6010000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 498.165834][T16026] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:37:43 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r0, 0x0, 0x2, 0x4}}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socket$bt_bnep(0x1f, 0x3, 0x4) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0xe9ec29f51584ebbb, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x100, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x2, @mcast1}, r0}}, 0x48) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDFONTOP_GET(r6, 0x4b72, &(0x7f00000000c0)={0x1, 0x1, 0x1f, 0x18, 0x1b9, &(0x7f0000000640)}) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r8, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r8}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r8}}, 0x10) 03:37:43 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r3, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r3, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r4, r4) r5 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x6}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r6 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r6, r0, 0x0) 03:37:43 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x7000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:43 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x75d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:43 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x8000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:46 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r1, r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xffffffffffff0c8a) getsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') getsockname$netlink(r5, &(0x7f0000000200), &(0x7f0000000240)=0xc) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRES16=r6, @ANYRESHEX=r1, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f0000000740)=ANY=[@ANYRESDEC, @ANYBLOB="96d42d7a6cd03635405649edfe0a38064e5ff7df581f1e78bbf5b3c56ea908da7e78697514bb92267ed7305bc9b9072efda7b8dc03899d2c5127a9dea59a3c4b087d1062a89e8313f79bb24933720b9d40e0eac8804d3505cdf1bd4522e3154bea20b7eac6f2af56c0f9673ff73f629c06366218aaef5fc99be6bd80b148390d677bf3cf8f7915de2a3ad419bf38ce19717e0c8e69a201729445e33b9046571d6857c3a5f297d21e548214cd59f6e05ec3a6aa9464fabd9a6386827b7358457f19d19022601ae7482c1edc684529df46580c261ab42f9432ff656f", @ANYRESOCT, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESOCT], @ANYPTR], @ANYRES16=r8, @ANYBLOB="f27c61fd5c644b8d69460266d5927fb6517265fad69f7919f64685e27a4f7167f1a267700d023efb06b65d675e9ebff86b45d0e2660eaffdcfc4e681", @ANYRESHEX=r7, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRESHEX], @ANYRESDEC=r6, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYRES64], @ANYRES32=r8, @ANYRES16]], @ANYRESOCT, @ANYRESOCT, @ANYRES64=r0], @ANYBLOB='\x00', @ANYRES32, @ANYBLOB, @ANYRES16], 0x8}}, 0x400d0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002bbd7000fbdbdf250e000000080031000100010008000600", @ANYRES32=0x0, @ANYBLOB="060028000100000008000b0000000000"], 0x34}, 0x1, 0x0, 0x0, 0xc880}, 0x4880) 03:37:46 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f0000000000000000670000"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:46 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 03:37:46 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x85d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:46 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x95d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 501.304772][T16075] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:37:46 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xa000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:46 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xa5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:46 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xb5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:47 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xc030000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:47 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xc5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:47 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 03:37:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:49 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f00000000000000006700000004"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:49 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xd5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:49 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d616e676c65000000000000000000000000000000000000000000000000000000000000d46dd1b756b7f86087f6b818f1f7d54588000000000000"], &(0x7f0000000080)=0x24) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r4 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r4, r0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r6, 0x5437, 0x0) 03:37:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x30000000000000}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000001c0)={r2, 0x0, 0x4}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000240)={0x3, 0x39, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000280), 0x4, {0xa, 0x4e21, 0x97, @remote, 0x20}, r6}}, 0x38) prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffe000/0x2000)=nil) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r8, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r8}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r8}}, 0x10) 03:37:49 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 03:37:49 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xe5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) r4 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r4, r6, 0x0) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x1004040, &(0x7f00000002c0)={'trans=xen,', {[{@version_9p2000='version=9p2000'}, {@noextend='noextend'}, {@cache_loose='cache=loose'}, {@uname={'uname', 0x3d, '/dev/infiniband/rdma_cm\x00'}}, {@access_client='access=client'}, {@dfltuid={'dfltuid', 0x3d, r6}}, {@cache_none='cache=none'}], [{@dont_measure='dont_measure'}, {@dont_appraise='dont_appraise'}]}}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) pipe2$9p(&(0x7f0000000380), 0x80800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x4e20, 0x0, @loopback, 0xfffffffe}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 504.327844][T16127] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 504.406584][T16134] dns_resolver: Unsupported server list version (0) 03:37:49 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xf5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:49 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x1c5) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001680)='/proc/consoles\x00', 0x0, 0x0) r1 = socket(0x10, 0xa, 0x0) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r2, 0x201}, 0x14}, 0x1, 0x0, 0x0, 0x20004048}, 0x2040854) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000001780)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x24, r2, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xfb}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004004}, 0x24040000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[], 0xffa8) r5 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) dup3(r5, r3, 0x0) 03:37:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_AIE_OFF(r5, 0x7002) fsetxattr$security_capability(r2, &(0x7f00000000c0)='security.capability\x00', &(0x7f00000001c0)=@v1={0x1000000, [{0x17261751, 0x8}]}, 0xc, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:37:49 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x105d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:52 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x115d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x4e20, 0x0, @empty}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDIO(r5, 0xc0345641, &(0x7f00000000c0)={0x80, "85e6a32537da3e598964d75f61c07c323a3a8045e68f9fc68fecabd4b79fda0c", 0x2}) 03:37:52 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x1402, 0x8, 0x70bd2a, 0x25dfdbfc}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0xfffffffe, 0x403, 0x54099e57, 0x0, 0xff, "00000000008b7a0e7000"}) r2 = syz_open_pts(r1, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000080)='vmnet0:*.\x00'], &(0x7f0000000240)=[&(0x7f0000000140)='trustedvmnet1\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='bdev.\x00', &(0x7f0000000200)='md5sumwlan0\x00']) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) r3 = memfd_create(&(0x7f0000000280)='+\x8a\x16\x9b\xafa\xac_\x12\x1a\xe6\x9a\xb9\xd1\x0f\x1b\xf4-~i\xff(\xbb\x98T\x0f|\x9f|\x89\x8b\rlG\xe7\xe0\x02\x00k\ny\xceEJv\xc4\xa5\xe7r\x1d\xecW\x06\x85\xb8\x0f', 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x40) dup3(r3, r1, 0x0) 03:37:52 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 03:37:52 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f00000000000000006700000004"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:52 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x12000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 507.419934][T16186] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:37:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:37:52 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x125d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:52 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x135d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:53 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x145d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:53 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8800, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000140)={0x7, 0x2, 0x3}) accept4$bt_l2cap(r1, 0x0, &(0x7f0000000080), 0x80000) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r4 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0xc8100, 0x0) ioctl$NS_GET_PARENT(r5, 0xb702, 0x0) dup3(r4, r0, 0x0) 03:37:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x182, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r4}, 0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000640)={r4, @in={{0x2, 0x4e22, @empty}}, [0x9e9, 0xffff, 0x6, 0x8, 0x8, 0xb49f, 0x9, 0x3, 0x3, 0x2, 0xce9e, 0x7, 0x2, 0x5, 0x7ea3]}, &(0x7f0000000380)=0x100) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r7}}, 0x10) 03:37:53 executing program 4 (fault-call:10 fault-nth:0): pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:53 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f00000000000000006700000004"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:53 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x155d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:53 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x165d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 508.547839][T16257] FAULT_INJECTION: forcing a failure. [ 508.547839][T16257] name failslab, interval 1, probability 0, space 0, times 0 [ 508.564800][T16258] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 508.619991][T16257] CPU: 1 PID: 16257 Comm: syz-executor.4 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 508.629935][T16257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 508.640003][T16257] Call Trace: [ 508.643315][T16257] dump_stack+0x188/0x20d [ 508.647671][T16257] should_fail.cold+0x5/0x14 [ 508.653163][T16257] ? setup_fault_attr+0x1e0/0x1e0 [ 508.658493][T16257] should_failslab+0x5/0xf [ 508.662937][T16257] kmem_cache_alloc_node_trace+0x27c/0x790 [ 508.668841][T16257] ? ethnl_bitmap32_clear+0xc0/0x370 [ 508.675198][T16257] ? lockdep_hardirqs_on+0x417/0x5d0 [ 508.680786][T16257] ? __local_bh_enable_ip+0x159/0x270 [ 508.686268][T16257] __get_vm_area_node+0x126/0x3b0 [ 508.691349][T16257] __vmalloc_node_range+0xdc/0x7a0 [ 508.696482][T16257] ? netlink_sendmsg+0x605/0xe10 [ 508.701466][T16257] ? netlink_sendmsg+0x605/0xe10 [ 508.706518][T16257] vmalloc+0x67/0x80 [ 508.710432][T16257] ? netlink_sendmsg+0x605/0xe10 [ 508.715386][T16257] netlink_sendmsg+0x605/0xe10 [ 508.720955][T16257] ? aa_af_perm+0x260/0x260 [ 508.725504][T16257] ? netlink_unicast+0x740/0x740 [ 508.730486][T16257] ? netlink_unicast+0x740/0x740 [ 508.735452][T16257] sock_sendmsg+0xcf/0x120 [ 508.739898][T16257] sock_no_sendpage+0xf8/0x140 [ 508.744694][T16257] ? sock_kzfree_s+0x60/0x60 [ 508.749440][T16257] ? mark_held_locks+0xe0/0xe0 [ 508.754327][T16257] ? lock_acquire+0x197/0x420 [ 508.759016][T16257] ? pipe_lock+0x5a/0x70 [ 508.763309][T16257] ? sock_kzfree_s+0x60/0x60 [ 508.763345][T16257] kernel_sendpage+0x82/0xd0 [ 508.763436][T16257] sock_sendpage+0x84/0xa0 [ 508.763458][T16257] ? kernel_sendpage+0xd0/0xd0 [ 508.763546][T16257] pipe_to_sendpage+0x2aa/0x380 [ 508.763566][T16257] ? direct_splice_actor+0x160/0x160 [ 508.793913][T16257] ? splice_from_pipe_next.part.0+0x29c/0x350 [ 508.800004][T16257] __splice_from_pipe+0x3e6/0x7b0 [ 508.805054][T16257] ? direct_splice_actor+0x160/0x160 [ 508.810367][T16257] ? direct_splice_actor+0x160/0x160 [ 508.815667][T16257] splice_from_pipe+0xd9/0x140 [ 508.820449][T16257] ? splice_shrink_spd+0xc0/0xc0 [ 508.825411][T16257] ? security_file_permission+0x8a/0x370 [ 508.831228][T16257] ? splice_from_pipe+0x140/0x140 [ 508.836320][T16257] do_splice+0xb0b/0x1520 [ 508.840664][T16257] ? __fget_files+0x329/0x4f0 [ 508.845363][T16257] ? do_dup2+0x520/0x520 [ 508.849618][T16257] ? __sb_end_write+0x101/0x1d0 [ 508.854513][T16257] ? opipe_prep.part.0+0x2f0/0x2f0 [ 508.859651][T16257] __x64_sys_splice+0x2b5/0x320 [ 508.864526][T16257] do_syscall_64+0xf6/0x790 [ 508.869055][T16257] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 508.874963][T16257] RIP: 0033:0x45c849 [ 508.878873][T16257] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 508.898569][T16257] RSP: 002b:00007fd81fed3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 508.907166][T16257] RAX: ffffffffffffffda RBX: 00007fd81fed46d4 RCX: 000000000045c849 03:37:54 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r4 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, r5) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, &(0x7f00000000c0)) dup3(r4, r0, 0x0) 03:37:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000000c0)={0x4, 0x1, 0x1f, 0xffff, 0x6}, 0xc) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) r5 = semget$private(0x0, 0x6, 0x0) semctl$IPC_INFO(r5, 0x4, 0x3, &(0x7f0000000000)=""/152) semctl$SEM_STAT_ANY(r5, 0x0, 0x14, &(0x7f0000000280)=""/145) [ 508.915153][T16257] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 508.923225][T16257] RBP: 000000000076bfa0 R08: 000000000004ffe0 R09: 0000000000000000 [ 508.931210][T16257] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 508.939419][T16257] R13: 0000000000000b9f R14: 00000000004ce6b9 R15: 0000000000000000 03:37:54 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x175d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:37:54 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) r2 = memfd_create(&(0x7f0000000080)='+\x8b\x8a\x16@\xdf0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f0000000000000000670000000400"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 509.330551][T16257] syz-executor.4: vmalloc: allocation failure: 4416 bytes, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=syz4,mems_allowed=0-1 [ 509.423463][T16257] CPU: 0 PID: 16257 Comm: syz-executor.4 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 509.433855][T16257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 509.443920][T16257] Call Trace: [ 509.447231][T16257] dump_stack+0x188/0x20d [ 509.452425][T16257] warn_alloc.cold+0x87/0x164 [ 509.457126][T16257] ? zone_watermark_ok_safe+0x260/0x260 [ 509.462707][T16257] ? __local_bh_enable_ip+0x159/0x270 [ 509.468112][T16257] ? __get_vm_area_node+0x2e2/0x3b0 03:37:54 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x185d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 509.473700][T16257] __vmalloc_node_range+0x452/0x7a0 [ 509.479107][T16257] ? netlink_sendmsg+0x605/0xe10 [ 509.484064][T16257] vmalloc+0x67/0x80 [ 509.488172][T16257] ? netlink_sendmsg+0x605/0xe10 [ 509.493309][T16257] netlink_sendmsg+0x605/0xe10 [ 509.498129][T16257] ? aa_af_perm+0x260/0x260 [ 509.502772][T16257] ? netlink_unicast+0x740/0x740 [ 509.507978][T16257] ? netlink_unicast+0x740/0x740 [ 509.513641][T16257] sock_sendmsg+0xcf/0x120 [ 509.518091][T16257] sock_no_sendpage+0xf8/0x140 [ 509.523060][T16257] ? sock_kzfree_s+0x60/0x60 [ 509.527690][T16257] ? mark_held_locks+0xe0/0xe0 [ 509.532492][T16257] ? lock_acquire+0x197/0x420 [ 509.537186][T16257] ? pipe_lock+0x5a/0x70 [ 509.542703][T16257] ? sock_kzfree_s+0x60/0x60 [ 509.544962][T16302] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 509.547337][T16257] kernel_sendpage+0x82/0xd0 [ 509.547361][T16257] sock_sendpage+0x84/0xa0 [ 509.547382][T16257] ? kernel_sendpage+0xd0/0xd0 [ 509.570542][T16257] pipe_to_sendpage+0x2aa/0x380 [ 509.575428][T16257] ? direct_splice_actor+0x160/0x160 [ 509.580743][T16257] ? splice_from_pipe_next.part.0+0x29c/0x350 [ 509.586853][T16257] __splice_from_pipe+0x3e6/0x7b0 [ 509.591910][T16257] ? direct_splice_actor+0x160/0x160 [ 509.597223][T16257] ? direct_splice_actor+0x160/0x160 [ 509.602543][T16257] splice_from_pipe+0xd9/0x140 [ 509.607328][T16257] ? splice_shrink_spd+0xc0/0xc0 [ 509.612330][T16257] ? security_file_permission+0x8a/0x370 [ 509.618621][T16257] ? splice_from_pipe+0x140/0x140 [ 509.624624][T16257] do_splice+0xb0b/0x1520 [ 509.628975][T16257] ? __fget_files+0x329/0x4f0 [ 509.633697][T16257] ? do_dup2+0x520/0x520 [ 509.637976][T16257] ? __sb_end_write+0x101/0x1d0 [ 509.642854][T16257] ? opipe_prep.part.0+0x2f0/0x2f0 [ 509.648005][T16257] __x64_sys_splice+0x2b5/0x320 [ 509.652899][T16257] do_syscall_64+0xf6/0x790 [ 509.657522][T16257] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 509.663558][T16257] RIP: 0033:0x45c849 [ 509.667469][T16257] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 509.687489][T16257] RSP: 002b:00007fd81fed3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 509.696041][T16257] RAX: ffffffffffffffda RBX: 00007fd81fed46d4 RCX: 000000000045c849 [ 509.704062][T16257] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 509.712071][T16257] RBP: 000000000076bfa0 R08: 000000000004ffe0 R09: 0000000000000000 [ 509.720083][T16257] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 509.728076][T16257] R13: 0000000000000b9f R14: 00000000004ce6b9 R15: 0000000000000000 [ 509.889121][T16257] Mem-Info: [ 509.955182][T16257] active_anon:157217 inactive_anon:221 isolated_anon:0 [ 509.955182][T16257] active_file:7865 inactive_file:51095 isolated_file:0 [ 509.955182][T16257] unevictable:0 dirty:156 writeback:0 unstable:0 [ 509.955182][T16257] slab_reclaimable:14175 slab_unreclaimable:98918 [ 509.955182][T16257] mapped:60989 shmem:301 pagetables:2169 bounce:0 [ 509.955182][T16257] free:1180854 free_pcp:554 free_cma:0 [ 510.015787][T16257] Node 0 active_anon:628868kB inactive_anon:884kB active_file:31320kB inactive_file:204380kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:243956kB dirty:620kB writeback:0kB shmem:1204kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 479232kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 510.046056][T16257] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 510.073278][T16257] Node 0 DMA free:15908kB min:220kB low:272kB high:324kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 510.103007][T16257] lowmem_reserve[]: 0 2519 2519 2519 2519 [ 510.108865][T16257] Node 0 DMA32 free:940232kB min:35952kB low:44940kB high:53928kB reserved_highatomic:0KB active_anon:628868kB inactive_anon:884kB active_file:31320kB inactive_file:204380kB unevictable:0kB writepending:620kB present:3129332kB managed:2582576kB mlocked:0kB kernel_stack:9940kB pagetables:8676kB bounce:0kB free_pcp:2220kB local_pcp:1108kB free_cma:0kB [ 510.143483][T16257] lowmem_reserve[]: 0 0 0 0 0 [ 510.148208][T16257] Node 0 Normal free:0kB min:0kB low:0kB high:0kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 510.177108][T16257] lowmem_reserve[]: 0 0 0 0 0 [ 510.181908][T16257] Node 1 Normal free:3768004kB min:53936kB low:67420kB high:80904kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870200kB mlocked:0kB kernel_stack:16kB pagetables:0kB bounce:0kB free_pcp:248kB local_pcp:248kB free_cma:0kB [ 510.213146][T16257] lowmem_reserve[]: 0 0 0 0 0 [ 510.217843][T16257] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 510.232402][T16257] Node 0 DMA32: 6746*4kB (UME) 182*8kB (UE) 243*16kB (UE) 292*32kB (UME) 661*64kB (UME) 451*128kB (UME) 179*256kB (UME) 79*512kB (UME) 27*1024kB (UM) 16*2048kB (UME) 159*4096kB (UM) = 939656kB [ 510.252331][T16257] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 510.263857][T16257] Node 1 Normal: 5*4kB (ME) 50*8kB (UME) 190*16kB (UME) 82*32kB (UME) 46*64kB (UME) 25*128kB (UME) 5*256kB (U) 3*512kB (U) 1*1024kB (M) 2*2048kB (UM) 915*4096kB (M) = 3768004kB [ 510.281537][T16257] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 510.291181][T16257] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 510.301687][T16257] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 510.311408][T16257] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 510.325907][T16257] 48980 total pagecache pages [ 510.337374][T16257] 0 pages in swap cache [ 510.341867][T16257] Swap cache stats: add 0, delete 0, find 0/0 [ 510.348130][T16257] Free swap = 0kB [ 510.351947][T16257] Total swap = 0kB [ 510.355674][T16257] 1965979 pages RAM [ 510.359482][T16257] 0 pages HighMem/MovableOnly 03:37:55 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:55 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x200001) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xffa8) memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r3, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r3, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r5, r3, 0x80000) 03:37:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r5, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r5, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r5, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) r6 = pidfd_getfd(r4, r5, 0x0) ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000300)={0x1, 0x8001, 0x3, {0xb, @win={{0x1, 0x40, 0x4, 0x7}, 0x1, 0x1, &(0x7f0000000280)={{0x9, 0x5, 0x3f, 0x7fff}, &(0x7f00000001c0)={{0x1, 0x4, 0x7, 0x3}, &(0x7f00000000c0)={{0x594b, 0x8d3e, 0x9, 0xfffffc01}}}}, 0x2, &(0x7f00000002c0)="7927776accac6ac81fe50a0f396eff54624ada0e29cb9136670ccd156c63ea7ab964dfbc151c7690a5e7580d2138a34df606f02410707b4e", 0x3}}, 0xfff}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x22, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @loopback}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r7}}, 0x10) [ 510.365297][T16257] 348808 pages reserved [ 510.369469][T16257] 0 pages cma reserved [ 510.507007][T16327] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 511.133428][ T0] NOHZ: local_softirq_pending 08 [ 511.138995][ T0] NOHZ: local_softirq_pending 08 03:37:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:56 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x195d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:56 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f0000000000000000670000000400"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) fstatfs(r0, &(0x7f00000000c0)=""/23) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:37:56 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x2) 03:37:56 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x6, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffa8) memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\x9ak(F\xd9\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x30000, 0x0) dup3(r3, r0, 0x0) 03:37:56 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1a5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000001080), &(0x7f00000010c0)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a5f008", 0x30, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "47c0e4", 0x0, 0x0, 0x0, @rand_addr="554195c44d9b82f4eda8d9598700ac25", @local}}}}}}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_buf(r3, 0x107, 0xd, &(0x7f0000000080)="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", 0x1000) [ 511.728638][T16353] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 511.744844][T16356] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 03:37:57 executing program 5: r0 = socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x194, 0x17, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_FLOWTABLE_HOOK={0x7c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x88d}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2d}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_bond\x00'}, {0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'netpci0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}, @NFTA_FLOWTABLE_HOOK={0x104, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_FLOWTABLE_HOOK_DEVS={0x4}, @NFTA_FLOWTABLE_HOOK_DEVS={0x68, 0x3, 0x0, 0x1, [{0x14, 0x1, 'erspan0\x00'}, {0x14, 0x1, 'gretap0\x00'}, {0x14, 0x1, 'lo\x00'}, {0x14, 0x1, 'veth1_to_team\x00'}, {0x14, 0x1, 'wg1\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6}, @NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_1\x00'}, {0x14, 0x1, 'syz_tun\x00'}, {0x14, 0x1, 'veth1_macvtap\x00'}, {0x14, 0x1, 'veth1_to_bridge\x00'}, {0x14, 0x1, 'netdevsim0\x00'}, {0x14, 0x1, 'bridge_slave_0\x00'}]}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x20004000}, 0x8040) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000040020000000000000005000000900300000000000070010000180200007001000000000000f8020000f802000800000000f80700000002000005000000", @ANYPTR, @ANYBLOB="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"], 0x3) 03:37:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x182, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x1, @mcast1, 0x9}, {0xa, 0x4e20, 0x2, @rand_addr="c9f56acd383b501aba6f4c6fa55de578", 0x7ff}, r3, 0xffff}}, 0x48) 03:37:57 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1b5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:57 executing program 5: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=ANY=[]}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) [ 512.413105][ T0] NOHZ: local_softirq_pending 08 03:37:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:37:59 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1c5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:37:59 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r3, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r3, 0x1, 0x35, &(0x7f0000000300), 0x8) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000040)={'rose0\x00', {0x2, 0x4e21, @empty}}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) 03:37:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x39, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000240)={0x3, 0x39, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000640)=[{0x1, 0x0, [0xa4, 0xff, 0x1, 0x6, 0x3, 0xffff, 0x200, 0x7, 0x7, 0x8, 0x3, 0xbd, 0x4f0, 0xffffffff, 0x3, 0x40000]}, {0x6, 0x0, [0x8, 0x9, 0x6, 0x0, 0x10000, 0x8000, 0x7fff, 0xbd, 0x5, 0x4, 0x3, 0x7, 0x173, 0x1, 0x9, 0x5]}, {0x20, 0x0, [0x6eb5, 0x401, 0x7a80, 0x0, 0x8, 0xfffffffa, 0x8003, 0x12f, 0x8, 0x2, 0x8, 0x1, 0x8, 0x8, 0x1]}, {0xd, 0x0, [0x7, 0x1ff, 0x6, 0x10001, 0x2, 0x80000000, 0x6, 0x8000, 0x401, 0x200, 0x7, 0xb2, 0xcc, 0x7, 0x81, 0x4]}, {0x20, 0x0, [0x1, 0x9, 0xbc76, 0x80, 0x0, 0xc9c0, 0x5, 0x2, 0xffff, 0x8, 0x8e000000, 0x5, 0x0, 0x400, 0x20, 0x400]}, {0x20, 0x0, [0x7fff, 0x3, 0x20, 0x3, 0x0, 0x1, 0x9, 0x7e49, 0x2, 0xff, 0x49, 0x3ff, 0x4, 0x2, 0x5, 0xfffffff9]}, {0x10, 0x0, [0x401, 0x0, 0x8, 0x9, 0xff, 0x101, 0xad, 0xfffffff8, 0x228, 0x0, 0x5, 0xffffff81, 0x8e, 0x4, 0x7, 0x8000]}, {0xe, 0x0, [0x7, 0xc8, 0xffffffff, 0xfffffffc, 0x3, 0xc5, 0x2, 0x4, 0xa0000000, 0x4e15af12, 0x2c4, 0x80000000, 0x80000001, 0x100, 0x8, 0x9]}, {0x16, 0x0, [0x7daa, 0x7, 0x46a3, 0xd1ae, 0x2, 0xf1, 0x5, 0x400, 0xfffffffe, 0x1000, 0x1, 0xffffffff, 0x0, 0x3073, 0x3c000000, 0xec]}, {0x13, 0x0, [0xb4b, 0x200, 0x0, 0x1, 0x60, 0x3b, 0x80000000, 0x9, 0x7f, 0x5, 0x100, 0x9, 0x0, 0x6, 0xffffffff, 0x24000]}], r1, 0x1, 0x1, 0x2d0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x8000000, @remote}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}, 0x4}, r3, 0x2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000480)={0x1, 0x0, 0x1000, 0x26, &(0x7f00000000c0)="4e514d84db87b8aaa0fdfab6d390d88b4d94cededd10c6ab7e70930d8cb06500f693d661ae9c", 0xf5, 0x0, &(0x7f00000002c0)="bec9ae8510177f07332ae41f95c1473bb33931787882f8ade046e09348f1561c91de18806045c1e6fa46b83f1947cdd5e6b32004a80f69c459f718be6ba0f26618d1e63eff9616bad5c0a67af7ad1db7aa64c3592afee843655a03e66cd357a9460d1b9afae65601f887b9928b828998d6a4225220f019d29a32e4cef0e185beea90248147532de3578cfac4a7141aff077f9da938061bdd72461f98aea581590948af8de2a511c4b3b9bcd363cc33adac93d6dc8c24cdf6ba53cf06226be92fe4d35f5db66309df612c9be12edb5f57599922c1fd6090b1a26a927f7126dfa0485996d5186f893052d92375bc7c227304f67709ee"}) 03:37:59 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f0000000000000000670000000400"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:59 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x3) 03:37:59 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1d5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:00 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1e5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 514.831416][T16412] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 514.870973][T16415] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 03:38:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x10000, @mcast1, 0x401}, {0xa, 0x4e22, 0x80000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7fff}, 0xffffffffffffffff, 0x9}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x640, 0x119240) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:38:00 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e23, @remote}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES32=r0, @ANYRES64=r0, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="4e498e410ed1f0a5fc8e85974f995ead6f404f90d3596230332620270b67b55bf8dd3d9d5f4abf588372eeceab4c89e3742771d717bb58f61498ef447b7dbe5f4bc805599b6424f51e373b697e4376fb9fa3925e2f40d0e95d982ddf7bd3b8f57fa87d2218e03c59fe591774ae33c3e9450155a70a552c24e47463ba9893af11c7d6b9e3f169130b161aa6a65e630559570963fcd8fbcb162bcdf22ac504cfb0c246e7a1874cae975c7be27024cf0efa6a4da1d0124d69acd05151294213d4663a8e36cb041bdb8983bdcd40c29e811a6e1e46c1189b0be4dfa57eb19738e906146c0ef23835623d91d372c2c0026bdf655b8c97028b52c0352916f6803ebb42fd4c826bf0cd3fdd4a2db7d598d11f8abdc3314a306afd56d211eaf6bb8d24a576abc9193985d95d94b2b9f1d0fb0b57238362fe6015058aa4194d9c30d2f6827bf758f391794363a4f0d2a1c5aa19c9309772afcd337de41926559e877e05f79ebd8a5a5152830e3f831d1cfbcc653978110a661fe2ba39952ec338e8086a9becdff0986d7877427e35b6ae6e3411c1d307799f9fd26931c725ded6f8cf6b7a497eb77ae9e78625d5e8520913a263dfbf7fce1df60c252fff0108cdb24a7ccfb65aeb41f12883211701e3a30370b19bfd5878f3b733878a5a61ab19ee99fb941fc1a7757a06700cbba511444edbb29eaed2da35ddbd621330b53c87978e3ffe17df00ab3f85b08c35c5930e2792edc6b7c24172e1d07031d70264aa1fafaf81eed83ce3f78ed68bcbf1c1bed30280daea2e52d21d60ea8fa4edd6e13217e913b3d109245f82ad42df8f18b27ba8ea8790c6272c9bfacab6a2da633948cbad6712bed98080bed979729fbda537e62b7537ee4d5db4b482b73560ab2883b0275d16b6ae69b1df3b3eac84fc6f8572ebdfc25eb70853c66e8cdb6e79312b2d945c89d9601503c4c88769028e5c196fca0b1edbdde7babad1e4be03c8ceddcb98e3883da1e6fe336623891776b6017634c2d10c01f6961d4d67957abc7b37b3817871b63b695cca3e9ea40007097cf4f3539e83bd8071461c9bd9add0d6481e8b74e4967362818c55bf8f13256056a588a94bb9b013f8a83281de87efd622fcf82755ee8d458ebc5af3eea5422748a1c91d9f3599557e0273b63149a259f6bd089446f9218a08809e7c6217b096e49ef74e6e40690cafb243e36bf68599f036eae8d4123217f9dbd714e459affb0a68556b2a44090aeb7e14ab8b5d9579325b8ba120010787e38d12166aef517b248e074be178b50f7fb76adf57f9212d417cf467d71a5249819729137dae103fdc44f6c5f4fb882d4881a8e1adbfa116db1f6669c8a8352e393ec91167db20c39a420410f492a4c1c9b96cfc524d505fbf6b1121a2c1a46f6e0e60cc9c4b292ab04875547fea55db3cc6fc06c382d600d8e86f3cd155fda768f86cf2842cb7e479acfe4af4b2b46a6ea7bb54c097e0d7abd3753f0337faa13b7bca4a83c22bf346d397f57fcde144791546b4559abe31c04335e9de47ab135bee0e2e5c438ef134a95bb766212eff486a94ce319e9e4724239c0f2d6feca891603e79a9fe05ad2bddfda2aa158513e8690caf174804ceaab9e9444367270098c109e09c4d1b687cb23576cf72d325e7cd1cb60440d184920da2bb1cea9c14922df9496f6fac9cd52c03852efe47ee434b4dccede0e7590a8aac0984ce7c08ec21fb1b806b64d8fd06949e571606eae3bbf5fe711304a473c1a01ac7a3fc55a004f719804ebcd5d1ab4bd47f5ac9f835dc9b3c3a167d545744a4fe2de000599f054d660952dff070a3f38d17af3cb86139dc2bf64dfb94af118f86879699b29ed5ca456b364ee24ddf96474c052d91be89e360c53f3d62a6c84c09acbb373e0eb7b3eab45da33b26b496d36c9cc71c5a788ae8db2d1ad710c01e3f4dda83b08b9d2924e256fff5edadcde7c8de82e451c4e11d0098d527a923055290375b13d0425dfb555a6f4c6f73d78979dcbda5030b783b2a3fa6122585477b6ff1fddca686497fceb5d6b522895c11fc85f64cc6d6106440f4089cd3c014d897601640c91b6031269ddcf1c160f5d64d8ed8678601cc877916e5973488a7b5a05f9dea77f5d25feec28e28337b0c81937cb27b0c0ae44e13a17cfe51c51322efd2a34b8f5ff018ea4b5559994d0a98fab60e48db48e6fb25aa68ba10d60cbc364ddd75f62b4a4406161095d7b42283192b57626b0bd11d92bc950e4e5f003808f0749b9f1f5580acee69edaa1b1dccf4029774040bbe776d8b5d7c2395f0682969432f15c76b0f14921193830e0a12f20145f25746f2eabbc32eaac863edd01fc37fbe601c0e65df2b8c1cfb40198520727bd42816f7b395138b3090a55db5d025f01894113ad47eb830dbbb803cae9d9ef046463a557b1e6cfcfad9be998980e82e88ad0550ba6345a13479d062beed1c74feaad5ca78792a6b86ababa4383e758e702990e169d4957e614a6aff7727748485b894acd79fbf462136d536296b309145a8065453bebf3d512a554a412136c0e697dd2bddf9d2a460e345568e6677bffa6ad66467678a8366c0a57564d23d37c131ec2abc570bbb845777cfe9261581f7676324516c4f9167b999348092d2e9aa783a5b90962a42c0324f1a4bacf45c37795271c8c94d7ccd1f172307186621a569f1f2615c0f27c1a5139592a88bb4e4c7228c5e200aa57c8a5faa39d54c543e48447cd3a41d8e32e4474ac64058b08a8cdb01ab10394eb2e42779c95298424a911ff91601998f409cdac08989204f7be4705e37d11d62eaa8a6a6616803cc7f4c8e235053396c4b577f23f3f5492f444108d11fd2e977dbfa82351e14fb1a917ca1cc0ba87ba7a4e692e56f6825502b0b02137a8c767568ab92e632af617c571bb96a9447c75b10123f2de2a237778a01f80e527ad5c465c0d91ca41c3fde46fb365ddd7d4c21b8ee685a16c36f27afb6034b187ee534eeff64f86265d9908d014bb137f3e84de32cccbc2453351e7809685345dbec84dc0e3ce81501ba3c377f604d967332088da42cd35a55f6dc18d0b435f9786ca5fe76c896aebeffee20ef993f1e1ab618f3db8a98b32a4ae8f35d9ec429c10d0a384e02133ec9d8cdb5954b526f376db57147d490a33396c75712fc2e0ea9132d134fa7ecb28ace12a6c2d65a1afaffc82b4d9577c524e7c12d9b5af4037cdf55678c71044465711d575b38bb67335e190781573806430514afa3b7764ac4d95763252340830e586b9665607d31e788714f27441c671bddea295d6b73ced9e9fbd5e174fd1bff1636225fcc70887ce65c6f1164115a19abaf08d6dda03272fcae6c22eedf828a48f5df4362dbebd8c5076ac4358d6492f71e3993559e6ff6313a7838770edd5a131cb55535464d177f4c672265cb4f8cc0b5a70ee4c8b520f798c9321a91a6978cb70d04fa708d0433f1fc7645b1bdc33ff7558313ebab6dac1dd28d100a2a8613f4602eb92e5b5304ce3d88694dbf32260f470706131cbcb43bd5896adca809553c3049045e8b1ed0d5d226e439953e3eb2dac94e357b249f7b528af8ce4d1278260a71182e98200b123aafd637459d15fcaa335ce4cba08110fe2ffa218a9e864fa5cf9dcd78e3541af33de5accaa35dd44f07c4974e4f497319f6cea5846ae85d36b880bcc607463452540567f3642e5b782a31ec4372f3c157f146832656343d2caaa2e948ad1aa195fe085d47a8da7300e157dc67624e2eb2fcab683dc60f4e3af2feeae63752414cb7665ab015d29d1dae6487c023dce50d403e09e88e6b06b1dd6cc2460142af87318d305416bf3b6d115013ef723821f0616ea7179754cdf8a1344bde94bb8f4a9f49345d60a58cfec882fe0a47d7e0dc79707e4f7a6f5d8fa8559d864fc541e0025dc4319ee56d0de47ffdd6f8c3cf4b9abd92f7952d5fa273096d50323d9357dc22abf898fa6c84a83642efa62b43613cc214011d6bca92f586cc1c3955f358d3bf9d542166de62a2feac768b1167699a2a983799b504962661de924e1874c0ae6d94ca6c2c15f991ac8439a55caec0c45849cc658286b7b0e6981fa28bfb43ae2a4dc72b6ae3e0e320edad21057dc6b83f8b6ca01371d9615f88c4f0d39d56f71912831bb038aca566cdc4cf322723c1b48159c74bf4fdea1eed04a7804bf672529922943e73dd8e7e9e3543b0aed1761110ba9c0b9f7ed0ec3cebb57aa2e526efd33a0eb68e604e3fa4420fce33c7c2ad268f717c5ae1340fd0168a943f024145bf0a0f2f166c74700abe7de88e74fb93035cbe55f27107550c010ae9c045914c7b56368c82e2b65eb5dafc500f2068e74d320c8c5b9b3dd69196f47468cbca898247272db2d29808a389d0752b7dc3af68a6a95d9727660189ca4761e38e4dd4bfd6764c90cde55bdc0332ca6afeb87dbaa64392368712bf45a444b7965e97fc9de7e2612cba1395b139a1b38a2a3dd0b5eb4d7b10b37eb198d1023cf8bbac65092ec97463789df9add80d63ec93249d9d7c6b79e7f12d612cd40a04857b2829a8e58823c31f2fd6625ff769d73d3df578ef56d16a1d8078c64c4fe446add9d458b895100c81d6ad539e39e32c9f908e2c99495df0815f3825db94511bea2d1c5e3b610f9a0946bccff4f26fa180414b2d4d7516e0f4d836b70c012d6fc0012be71a1cf9c304c21b447f392bd921b4396412ab04852317013d49958b9baf6a9c45add7988b241e3ce1d96ed551e13c49d8fcb785bc5a27368ff24e11562dda88e1068c166b7ca763d7818e16ac7e4be0cc5503d5ee03d752ac0f41c5224721647652a1b017debd54afebcf8818d320acfdbb52adf32140e0b1eb8e950b5deadb24d6512bddb3b12a2824e269a593e5449da2e4cd0a89da7c8bfcf081239b01b8670aa98172789eb19bd231b9c549d471f50d670eda7405c7f604eaf3ac86678abda35a3ab24e3e6e25e851cdabfeec6540f9cc07e96ee05e714371d73923b8a312484a820a95e72cfcf50ebb74dc9fae762687560c852733c077743e6613d3da6dc18be9f46f73766bfabcb0fee6d112e68426bb7893f0fe06faf9dc11ff11877372c83964d463bb444d18c9535d5d912bb62a327ac033ef536b6daed79327fb53e82bcef130cb31f40ddadd8551c0dee49f5c7e8872d1b465e26b4f5c3ecbc63703e286b8a4628c2da85f50e68a2f6e9682dffc4b54b54feaa3603754e35da2f324e8047f8c2ae3698261b912ce0c5282ce34e85343b43bf46f86c6f8f367a51b13ee749bf0e5b77fbec65b80dc19bb5faa9ddf098538e456df89c7175d457159d86e93c9ee0ab70098b7741ee9561c760a1f6aed3000d73f282449895764f594096d2f7f86678e377ea75e6a5ec056207ec1317437f7130007fa93379c054894fe4a4b763c5b8a92b8e04c7ba4094bcac493f60674e739c3bbde035dd8ba2aca7c94323c4e40449c40dd267ba28e3d21bcd0b8bac40c8897d89e33b4807abccd8dc5c53bc07c03e346db0f2e19de5449c9ff0cc3ca67823ef53a4a9d877da8f8009820824a8e16339f0d447010772fd9e30767aacfa69fd6c334fa005026741b6e1a6b206a9196285879b219902c359faba9a55fa6c3bad6b894b7e7ec56ed590ee49f65fba78cbd8386324444d434fb1fe9dd78734291c6c084e8a2a1408f0e005bb4bdc7d9e8cf2567a29b3809422dab8562b50acebca38f2dc3d208c57af2c836fc1e9f5b28fc2292cadd6f9c019878d778b95902f38a2700cafa6b172860c9", @ANYBLOB="12e992e532c1c0dc0b0efb55fc0d24bf7b03528e7dab8cd2e22fc6ef25fe454545e20d2214898a01493efa2396837ea11dadb1880e18174a3445a0856c3fda4ea1f1097ea594120f542ff1e254e4d24a63f33c7a5884422302f44b16d4b2f37b3641d37dfaa639306e99632c1ebc11b3734895102d7b1f448298eaa1a11c6c3b0d8bebecee8c87585de2522b46a0942b5459e40296065045408b801ecb7a9bd52bd8b7c7b1951908a7ca", @ANYPTR64], @ANYRES16=0x0, @ANYRES32, @ANYRESOCT, @ANYRES16, @ANYPTR64=&(0x7f00000015c0)=ANY=[@ANYPTR64, @ANYRES16, @ANYBLOB="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", @ANYBLOB="626e8af7c4866f1cb61f21b4961c6c03d44133f66d128b7155c1ed55d6f42ba5e0b61afee6e5dca54cf3719fb86b9599bda0e6f584bbd0e8341ec263eebe4dc5a6d27490a4c9b24ce1e6dce21d1454a25e0b8f631e3f190df816c773a0159f504175bbed9cecd85dca2d88a841e0daf5a8ddc40ab7db75f5eb69d26a6e768c4f18fec5b23c4ae97266779ae250a444cfe48d6ad7ee04ec6f5c6655a95ee39abe313931c71b07e808c899d3af99c9e13aa72d76568a4700cd932f6b9a2910da5723cab69210b9a7529f55e5b7df1f673b41901d2d7d1f7371664db7d5463fd4c4ab0906781e5aa82b88", @ANYRESDEC, @ANYRESOCT=0x0], @ANYRES32, @ANYRES64], 0x8}, 0x1, 0x0, 0x0, 0x24048080}, 0x0) r1 = socket(0x10, 0x80002, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x20400, 0x0) ioctl$EVIOCGKEYCODE_V2(r5, 0x80284504, &(0x7f0000000100)) r6 = dup2(r0, r4) ioctl$NS_GET_NSTYPE(r6, 0xb703, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r6, 0xc080661a, &(0x7f0000000080)={{0x0, 0x0, @reserved="3bf9d7e3b278dcc7706f76ed7192ef14b9413452909184f9aafd66a677a729a2"}}) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000180)={0x1, 0x2, 0x1, {0xe5, 0xe54, 0x2, 0xb4}}) ioctl$VIDIOC_QUERY_EXT_CTRL(r7, 0xc0e85667, &(0x7f00000002c0)={0x40000000, 0x5, "8e45c0aae2d14976a97daf8768e9aaf6be9504c66369ac0fa1cd9f9b46edcde6", 0x1, 0x6, 0x0, 0x3, 0xfff, 0xfffffffe, 0x20, 0x0, [0x6, 0x5, 0x91, 0x5]}) 03:38:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_GET_FEATURE(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x10, 0x3fb, 0x4, 0x70bd2c, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x5) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000340)=0x1, 0x4) ioctl$KDGKBLED(r5, 0x4b64, &(0x7f00000000c0)) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r7}}, 0x10) 03:38:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:02 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:02 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c103000003000000d002000000000000f0000000f000000000000000f00000000002000000020000000200000002000000020000030000000000000000000000fe8000000000000000000000000000bbfe800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000069703667726574617030000000000000767863616e31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f00000000000000000000000000000000000000000000000000028007374617465000000000000000000000000000000000000000000000000000000000000000000200054524143450000000000000000000000000000000000000000b9089473fad9121b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800100100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = memfd_create(&(0x7f0000000180)='\xa5E\f\x87\xda\n\xd9F\xde\x8c$3\x92\xe6e\xe4\xec\xad\x1c.\b\x06\xa76\x82F\xff\xff\xff\x7f\x00\x00\x00\x00\x9af\xaeM\xc4', 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0xfffff000) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x98000003, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='autogroup\x00') 03:38:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) 03:38:02 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4) 03:38:02 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="2b0f000000000000000067000000040003"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:38:03 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'bridge0\x00', {0x2, 0x4e22, @multicast2}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r2, 0x5421, &(0x7f00000000c0)=0x101) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) get_robust_list(r6, 0x0, 0x0) fcntl$setownex(r4, 0xf, &(0x7f0000000100)={0x0, r6}) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$BLKBSZSET(r7, 0x40081271, &(0x7f0000000340)=0x1) [ 517.936797][T16477] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 03:38:03 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x20000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:03 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r3, 0x8}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:38:03 executing program 5: writev(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000000080)="390000001300090417feb1ae7aa77cf40000ff3f02", 0x15}], 0x1) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x6}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000000300010a000000000000000004000000"], 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:38:03 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x205d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:03 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x215d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000280)={0x59, 0x0, 0x4, 0x200000, 0x1, {0x77359400}, {0x3, 0xc, 0x3, 0x2, 0x9, 0x1, "bbea1353"}, 0x81, 0x4, @fd, 0x7, 0x0, r2}) renameat(r6, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340), 0x39, 0x3}}, 0x20) connect$inet(r8, &(0x7f00000000c0)={0x2, 0x4e22, @remote}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:38:06 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x225d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:06 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x5) 03:38:06 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="2b0f000000000000000067000000040003"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:38:06 executing program 5: r0 = socket$inet6(0xa, 0x8004808000080003, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000100)={0x9a0000, 0x3, 0x5, r6, 0x0, &(0x7f0000000080)={0x9b0954, 0x5, [], @p_u8=&(0x7f0000000040)=0x20}}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="380000c7631c32a0252f9a95bb8626e512315649a39e0b5d2cfee0bfd84c2c279488a7e06d82521b666ecaa68e5fb2098eb6", @ANYRES16=r9, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e0000000000000000000c0003800400010004000380"], 0x38}}, 0x0) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x13000000, &(0x7f00000002c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r11, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x54, r9, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000004}, 0xe021) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="440100001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000000000000000004000c801400350076657468315f746f5f7465616d0000001400350073797a6b616c6c65723000000000000008000500", @ANYRES32, @ANYBLOB="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"], 0x144}}, 0x0) 03:38:06 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x235d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:06 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x245d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 521.079324][T16535] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 03:38:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="fcbb850000001100000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x3, 0x109982) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000100)=0x7, 0x4) 03:38:06 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:38:06 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x255d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003bc0)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x50}}, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) get_robust_list(r3, 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000000)='fdinfo/4\x00') ioctl$SNDCTL_DSP_RESET(r4, 0x5000, 0x0) 03:38:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:38:09 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x265d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:09 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="280000000306010800000000000000002000000005000100070000000900020073797a3000000000ddba104d2c77b771b5420db75bf6882540e699b99ee5ff8f72893b81387a3f165527143910ecdf236bfc70f31e6e4b843acdda2491da5268cc4dc1094b79a4ab57a7e58a61e3c8cf108c0916ee2fd77d56cdde5b609409325381b2da43e6ceb193f2f354"], 0x28}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r5, 0x201}, 0x14}}, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40904c51}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_ACL_POLICY={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 03:38:09 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYBLOB="2b0f000000000000000067000000040003"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:38:09 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x6) 03:38:09 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x275d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f00000000c0)={'veth1_to_bridge\x00', 0x6}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x807c, 0x20080) r5 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x1, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0xffffffffffffffaa, 0xfa00, {0x8000, &(0x7f0000000600)={0xffffffffffffffff}, 0x39, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r6, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr, 0x40000}, {0xa, 0x0, 0x0, @mcast1, 0x2}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r7, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r8, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r8}}, 0x48) dup3(r0, r0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r8}}, 0x10) 03:38:09 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x285d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 524.193874][T16594] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 03:38:09 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='rdma.current\x00', 0x7a05, 0x1700) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r3, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r3, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r3, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 03:38:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000280)={0xa, 0x4, 0xfa00, {r6}}, 0xc) 03:38:09 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x295d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:12 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x2a5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:12 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x20000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='journal_dev=0x0000000000000004,\x00']) 03:38:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000280)={0x2, 0x2, 0x4, 0x8, 0x622, {r5, r6/1000+30000}, {0x3, 0x1, 0xfd, 0x2, 0x1, 0xd, "e8dc731e"}, 0x5, 0x4, @fd=r8, 0x3, 0x0, 0xffffffffffffffff}) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r10, &(0x7f0000000240)={0x3, 0x39, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r11}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(r9, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r11, 0x11}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:38:12 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:38:12 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x7) 03:38:12 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x2b5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 527.185202][T16643] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 527.204341][T16637] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities 03:38:12 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x401, 0x400000008d}, 0x0) r1 = syz_open_dev$video(&(0x7f0000000600)='/dev/video#\x00', 0x3, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x1000000008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r4 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r4, r6, 0x0) r7 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r7, r9, 0x0) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x1, &(0x7f0000000100)=[{&(0x7f0000000200)="6b45626265817a53786d22393a73841ae90ba0c3048e3b66f371fa20373c7f044604da5a0ed6cabf5d4d6b97507a1e3d8d1c87891a89d4b2a070d6e4b8be4176a78175f2fae3b5df33e124b44f3e57894e9a3f3da2fe3f72d44af8c9ceb0af27d3f45f2754eea31bec8228bcfd4e5a74022d2413f584959db5352561529050d0f4cad52044080892e7283b823b276e5daf3f874d32b710e9547531ad1a2d669ff5643ed2b826453b00ec61385296286d5c20a14cb2ef86d5933218de90b90fa5b9cee8bf5be0b2488cb500d5252e9986779fa57f46219ae7925e37fb5d67975ce4e4225b03f9eb75d755d35f24790ad53d5d183bbd", 0xf5, 0x4}], 0x8026, &(0x7f0000000400)={[{@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@map_acorn='map=acorn'}, {@uid={'uid', 0x3d, r6}}, {@map_off='map=off'}, {@mode={'mode', 0x3d, 0x74f}}, {@dmode={'dmode', 0x3d, 0x9}}, {@block={'block', 0x3d, 0x200}}, {@utf8='utf8'}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@smackfsdef={'smackfsdef', 0x3d, 'fscache'}}, {@obj_user={'obj_user', 0x3d, '&securityGPL'}}, {@euid_gt={'euid>', r9}}, {@seclabel='seclabel'}, {@fowner_lt={'fowner<', r10}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x52, 0x66, 0x34, 0x37, 0x65, 0x38, 0x37], 0x2d, [0x33, 0xeb4df64317136ee7, 0x31, 0x66], 0x2d, [0x36, 0x36, 0x61, 0x62], 0x2d, [0x61, 0x34, 0x61, 0x35], 0x2d, [0x61, 0x36, 0x32, 0x61, 0x31, 0x35, 0x62, 0x39]}}}]}) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@fscache='fscache'}, {@access_any='access=any'}], [{@audit='audit'}, {@fsuuid={'fsuuid', 0x3d, {[0x65, 0x64, 0x63, 0x36, 0x37, 0x39, 0x37, 0x30], 0x2d, [0x39, 0x30, 0x66, 0x61], 0x2d, [0x31, 0x37, 0x63, 0x34], 0x2d, [0x62, 0x32, 0x51, 0x39], 0x2d, [0x31, 0x39, 0x31, 0x0, 0x39, 0x61, 0x66, 0x63]}}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@subj_role={'subj_role'}}]}}) 03:38:12 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x2c5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x4, 0x4, 0x9, 0x81, 0xffff, 0x5}) syz_mount_image$cifs(&(0x7f00000001c0)='cifs\x00', &(0x7f0000000280)='./file0\x00', 0x8001, 0x6, &(0x7f0000000800)=[{&(0x7f00000002c0)="ee3a9806d3226de8ce201be6612fd03a2fb6c02e681d16721fed927b5cc3373ad97b837e02a9cee2f7eccfe4ef2ce835e5ac3994cb654540106ecc6b1e3890cedd393e06a7a95de82e7e5056f372186da195ba67eb7f53dbd5bdd2237ba41132ebdf56ddb4c2a7a343e20c8d468899bd2fbb4bc87474519dfe945426e12bbf3e05856781d34a5f05765e6c7ffb2e74ba5f102c5c2af60fb2bedee326df556a19cf5cda6cf62fe009c5603c9355bdd492af54d9bf1160a53a3e4274804959f52093bed480622c3e12e88f86c3696449618bce9240a3d6827678d79dcaf85d21f6381caaa8310789b701dfff41b12ec26d75492eb45665", 0xf6, 0x2}, {&(0x7f00000003c0)="883ca83779919a9b241a0831ddb800856c38b1", 0x13, 0x7f}, {&(0x7f0000000640)="0189058a076d8e9bd83e0016ff3d59d034c68a52568207ce590ee802802086d30bd9319eb653e1f9bd789ce8819cce9366767bb5f2dd641871a32a6d54b66fb003f9baac51f054bf9a61ed07cfee00dac2527b2a5aeecbf679e89bc80a63a7fa52fc6cf7563957227d327d8a5c4d19ece3426bed1d3c935716a67af5f8c566f95f7292f52de456d4416bfd0ed6a2052f774ce9", 0x93}, {&(0x7f00000004c0)="b71b718951c1dd014f3984ce6d1c55bf9d9148022c271af498f886d31b9fb39dd3295c935d6f17a2109c1240968055a0d1f5b166e2b233e943c122701ae1faf129862a7d31a8dec50cea5fad7aa7c96e766d011671a7ded3a9b9a20b5f42cd2ac9a7", 0x62, 0x8}, {&(0x7f0000000580)="428d75cb1aa44dfdd751e8d8f218e46b15f3f73f7fa201c6a042a5671f871c041e1b536a157da865c169b9f867942f34", 0x30, 0x1ff}, {&(0x7f0000000700)="0e7a8c4afc561bff30e9cb9eb078774ddb3d8490ccea5ae97c8b200b80c9c90a1e410dee6d3eaf3e6294c74679f7eb4597ec5b94c937ec99df8b1f035c12fde3cf9c5d88b94f61a47deb19cd961c4d2453e1f4e54ab566050d9a85eb8ea8577c62b277c3019ac78d6ba3fb2330e21779c214cd33ce6b48d7d241fe28681e3411e2e500c07c40d6c3b8c4d8a10734701e88610abcdb979e3f11cca0a6adb1cac7046324c1955ac9992b3c4076bc66e85966344391e5711ac9bff25cce818980d6133c55b41c5f1d03aec39e1e174d8cf5e6cac1f237e4e7958cee019aace5f1d459c860af90e2ddc837ea305c2a4a33", 0xef, 0x3}], 0x40000, &(0x7f00000008c0)='/dev/infiniband/rdma_cm\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20}, {0xa, 0x0, 0x4, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r4 = socket(0x10, 0x2, 0x0) recvmmsg(r4, &(0x7f0000002ec0), 0x400000000000ec0, 0x0, &(0x7f00000001c0)={0x77359400}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=ANY=[@ANYBLOB="24074c376c7942410c867614000000", @ANYRES16=r5, @ANYBLOB="010200000000000000000b000000"], 0x14}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x13000000, &(0x7f00000002c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r7, @ANYBLOB="0000000bf1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000007bef04102dc50c42000000000000004000000000fefffff67d000004000400ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d4000002000000080000000001000008000000b80753a4da2631e70200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000c8954b8db160fea10000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e0318900000104000000efff000600000004000000080000000400000002000000c00000000810000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000091f00000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000000ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffef01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee00000001000000000000000010f7006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000200ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff00000010006a1f31001000ff070000010000001800010039031c02010100000100000000000006050000e002807104000000ff03000018000100080d1e02800000000600000024709a02ff7f000010000500010000000000000007000000100003001f000300070000000101000018000100e701040009000000040000000104000000000000f2275eef7138e6d8404ee35c1c03d0a7e3015b89e6e440ebafa27d5b8188804cd5beea2fda73c030f26439c9e4f2e27a824bfb4415f2af99b482560d1a447df28d8d838ad1a39caf40dc96c5f134529d47c0604f66f8714f8ee51165c4b029a7dc7e2f90de64a234d9098b06231c71bc79c43de912eb17614cf75d8c49152a801ac9a1326f0e334e0534faa8d8704d03c25495230a2ed4feb5298d99c124310dd8d4054c8be6bdb8bcede3d1552b08c169755c508c65ff8e1c50711a38d9a451eb650df96535fcc7669eb1f0f7fc5135a05b389610d33df49e9d1d3808c8fa0524b1caa582c913fedb22de15fbc7e7890faa48e6205a74bf817d48ea3dc9cddb6acc14b94522ccce95a27379b1ced543ad45de5016647e86154fd92670b9fc95ff90ea60fcf349981185b11322c4a48276eea082e4be45b9125653ba5f8ad8500d0d768b2de6b9e198568ecd526a1ba44c9180104fa91e55e31181b4acad815ef766bc8604c30c715da309a185645439aaabb542625905dc77193d45cde1978dc9c67cea6b01d2d4a28b13fc1e71d1f2a38537c44b629790b1305371c9e705771da5555c743b5b4adea2b95aa708f41e7a713277f5422f2bb669861730554e266f4ae61e0377f517b23ae4821e04e500cf998be043bab81fa38368a555f4a381eab2a692e06a4ca80bcb7570518078eb76bd313b23d0708cd26017f5a64a703da88679bbb758ac9b2b3ad70bbd679e7e24852925d96c941ac4cce3c9863a529c9f3f024c93fbd7e61e29fcbd6368d915afa0e54e02c6052a9ebca44a7c9e4797eeba2313b47d56c8abce8721f516967f490a6341a0aa95aa36efc6bcb7c483cfe61d0920727dd209edfeb0d4b1988198b46bb56d5830ae17d7fec01c209baeb0131e1874401495ccf1937491a9f5f848c7ff6c0c7fd9f21f165a64ad3e30bbf2e3c94d8daac4f0483839fcea9648b18f47ef906e1ce521747b2e99b5482716a28645118956a41cc7fc65b09d4fd621a122314edec4ae767d79e6d75b031ec63dd82c10259945d39c30d052161d7366dc0dc542506f05252babfe783b01f907f03b65442cba1e5fc4ca5821fe5476d28c996df28340a4abafd968c6de35da400aa27832f398e1148922e6e6aa9458526e6e54687d9e9a3c1fcdf04b0f30e61ddb21660000000000406def2d7b1204d9180cab6027319cef79a7db4915685bba2f5af053a75350b00099daf190e7a001905a273a0e68c90d0dd72c21199341736a15e795f4f30e6f2ae56db42a4d23434e5724649d3dfdf3ad102a0f8ba615973d513461bf580c0ba993ed469549df6f4360873879cd236148b66edc54d81c0392e16ab3212c3222b26f4a32ae90a399a755b55ec28e86c6ffff9a544a17b9635a427e437d71a2e6ec64195ac5f70332d69b67623c9636078ac33d917de6f56c57f98f2be68b2846e690a0b8e8318edffcc9d14787a321e9d2892937f13897c642e1a5d351b80e54f7f2e9f6c82fec5cbd3a3ebf3e960e6ad71af7db619130e77ec3d4acafcb31dab6d77942ec0ad20513114739105dd9138563199e7e1c2e09676131923f3645d313c8ee5efa804986a406418c8de43848cd752aa6e71aa5d687166ef1dedaeb9fe768a2acb67d4e6fc10455f8b51f637fd2c60932f37d0d448bcf8f64fcac0f6f5d5c473d3b5ce179bacae96232a7b0e1140ac5be83247e74fedd"], 0x8d0}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)={0xa4, r5, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffffea}, @NL80211_MESHCONF_FORWARDING={0x5, 0x13, 0x1}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0xfff}, @NL80211_MESHCONF_HOLDING_TIMEOUT={0x6, 0x3, 0x70}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x15}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x2}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x3f, 0x3}}, @NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x1}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x8001}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x2}, @NL80211_MESHCONF_PLINK_TIMEOUT={0x8, 0x1c, 0x6}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0x5}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0x1}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x40095}, 0x4008000) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:38:12 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000080)={0x978, 0x4, 0x4, 0x4200000, 0x40, {r1, r2/1000+30000}, {0x2, 0x2, 0xe5, 0xcf, 0x6, 0x20, "ae97c2f5"}, 0x7, 0x1, @fd, 0x2, 0x0, 0xffffffffffffffff}) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) write$P9_RGETATTR(r3, &(0x7f00000001c0)={0xa0, 0x19, 0x1, {0xd0, {0x2, 0x3, 0x6}, 0x90, 0xee01, r4, 0x3, 0x7, 0xfffffffffffffff8, 0xdd31, 0x0, 0x8001, 0x1, 0x3, 0x3f, 0x7ff, 0x6, 0x4, 0x5, 0x7, 0x400}}, 0xa0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000280)) pselect6(0x40, &(0x7f00000002c0)={0x2, 0x4, 0x7fff, 0x0, 0x80000001, 0x0, 0x4, 0x3}, &(0x7f0000000300)={0x344, 0x7fffffff, 0x8001, 0x2, 0x208, 0x6, 0x1, 0x7fffffff}, &(0x7f0000000340)={0x4, 0x1, 0x6f, 0x7dd, 0x4, 0x7, 0x0, 0x1}, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f0000000400)={&(0x7f00000003c0)={[0x4]}, 0x8}) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000440)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000480)={'ah\x00'}, &(0x7f00000004c0)=0x1e) r5 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x6, 0x80000) ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000540)) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vga_arbiter\x00', 0x40, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x30, r7, 0x20, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x19, {0x1, 0x9, 0x5, 0x5}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x24000040}, 0x20000089) recvmmsg(0xffffffffffffffff, &(0x7f0000003540)=[{{&(0x7f00000007c0)=@ipx, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000840)=""/219, 0xdb}, {&(0x7f0000000940)}, {&(0x7f0000000980)=""/47, 0x2f}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/171, 0xab}], 0x6, &(0x7f0000002b00)=""/38, 0x26}, 0x6}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002b40)=""/243, 0xf3}], 0x1, &(0x7f0000002c80)=""/72, 0x48}, 0x7}, {{&(0x7f0000002d00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000002d80)=""/194, 0xc2}, {&(0x7f0000002e80)=""/23, 0x17}], 0x2, &(0x7f0000002f00)=""/103, 0x67}, 0x2}, {{&(0x7f0000002f80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000003300)=[{&(0x7f0000003000)=""/47, 0x2f}, {&(0x7f0000003040)=""/148, 0x94}, {&(0x7f0000003100)=""/103, 0x67}, {&(0x7f0000003180)=""/77, 0x4d}, {&(0x7f0000003200)=""/30, 0x1e}, {&(0x7f0000003240)=""/42, 0x2a}, {&(0x7f0000003280)=""/102, 0x66}], 0x7}, 0x6}, {{&(0x7f0000003380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000003400)=""/132, 0x84}], 0x1, &(0x7f0000003500)=""/63, 0x3f}, 0xffffffff}], 0x5, 0x100, &(0x7f0000003680)={0x77359400}) setsockopt$bt_BT_DEFER_SETUP(r8, 0x112, 0x7, &(0x7f00000036c0), 0x4) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000003700)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f00000037c0)={0x9f0000, 0x1e, 0x9, r5, 0x0, &(0x7f0000003780)={0x9c0909, 0x8001, [], @p_u16=&(0x7f0000003740)=0x7}}) epoll_ctl$EPOLL_CTL_DEL(r6, 0x2, r9) [ 527.484590][T16662] Invalid option length (63644) for dns_resolver key 03:38:12 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x2d5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:15 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x2e5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) connect(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r1, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 03:38:15 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:38:15 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xa) 03:38:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r6, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r6, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r6, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r6, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000340)={0xfffffff, 0x40, 0x2, r6, 0x0, &(0x7f0000000300)={0x990af7, 0x4d, [], @p_u8=&(0x7f00000002c0)=0x4}}) move_mount(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', r7, &(0x7f0000000380)='./file0\x00', 0x2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x39, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x58, 0xfa00, @id_tos={&(0x7f00000000c0)=0xff, r5, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:38:15 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x2f5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:15 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x305d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:15 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x315d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 530.335892][T16718] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 03:38:15 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x325d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x2, 0x4}}, 0x20) r2 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x1, 0x200000) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000240)={0x3, 0x39, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000300)=0xfffffffe, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 03:38:15 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x335d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:18 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x345d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) r4 = accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000001c0)=0x1c) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000000280)=""/77, &(0x7f0000000300)=0x4d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:38:18 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:38:18 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xe) 03:38:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket(0xa, 0x6, 0x0) setsockopt$inet_int(r2, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000080)={0x80000001}) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}, @IFLA_HSR_MULTICAST_SPEC={0x5}, @IFLA_HSR_SLAVE2={0x8, 0x2, r5}]}}}]}, 0x48}}, 0x0) 03:38:18 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x355d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 533.335178][T16771] device batadv0 entered promiscuous mode 03:38:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 533.381240][T16771] lo: Cannot use loopback or non-ethernet device as HSR slave. 03:38:18 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x365d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 533.446713][T16771] device batadv0 left promiscuous mode 03:38:18 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x37000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 533.508755][T16784] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 03:38:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x2, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x100000000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 03:38:18 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x375d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:21 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x385d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xa00, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="580000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="fffff0000000000024001200090001007866726d0000000014000200080001000200000008000200010000000a000100040000000000000008000a00", @ANYRES32, @ANYBLOB="416ec80095a73b54b7d167d0a23ed8bde577788549c2a9bdbbc875ba96db16d83e5f008333c3e57854b7d99046c3c1eeca60929487733bd1d5f040836f9e6c5ee4c4c7b13bb40e85ea4d49c175f582d638a263aacb625f0b20b2fecdf3ecdf3c729515"], 0x58}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @identifier="fa8d16a59ef5989aba8dec41f19db9e9"}}) 03:38:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) fcntl$getflags(r0, 0x40a) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) 03:38:21 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf) 03:38:21 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:38:21 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x39000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 536.410126][T16831] device xfrm1 entered promiscuous mode 03:38:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f00000000c0)={@local}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:38:21 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x395d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:21 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x3a5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCX25SDTEFACILITIES(r4, 0x89eb, &(0x7f00000000c0)={0x1, 0xff, 0x4, 0x0, 0x6, 0x6, 0x9, "f3d5ace280962aa79a457ebe44d1f3d0bf06f85a", "c262b8a7dddbe8bb3dac635d9d5fc8789c5945a6"}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x3) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x3, @rand_addr="fdffffffffffffff000001004000"}, {0xa, 0x4e20, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}, 0x7}, r5}}, 0x48) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000280)=""/75) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 03:38:22 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x3b5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 536.874601][T16836] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 03:38:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:24 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x3c5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x39, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0x70, 0xffffffffffffffff, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r5, 0x0, 0x1, 0x4}}, 0x20) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x6}, {0xa, 0x8000, 0x0, @ipv4={[], [], @broadcast}}, r5, 0x6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 03:38:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000100)=@v1={0x0, @aes128, 0x4, "5a2b4699f309c551"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedsend(r1, &(0x7f0000000000)="3066d2cd179d68115704dc8ea64d1c19a1b3732fd48eaba0b217a27eebc700e801e48c6a10020caa2a", 0x29, 0x100000000000000, &(0x7f0000000040)={0x0, 0x1c9c380}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r2, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 03:38:24 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:38:24 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x10) 03:38:24 executing program 5: r0 = socket(0x400000010, 0x802, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a140000001100010000000000000000004f00000a"], 0x28}}, 0x0) 03:38:24 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x3d5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000640)={0x16, 0x98, 0xfa00, {&(0x7f0000000380), 0x1, r3, 0x30, 0x1, @in={0x2, 0x4e20, @local}}}, 0xa0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x3, 0x42, [], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000280)=""/66}, &(0x7f00000001c0)=0x78) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:38:24 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x41c1, 0x69660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4350, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x1000, 0x0, 0xffffffff, 0x0, 0x0, 0xfffffffa}, 0x0, 0xf, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040), 0x4) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x2000) 03:38:24 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x3e5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0xfffffffffffffe3d) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r5, 0x65, 0x6, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:38:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:27 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x3f000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$UFFDIO_WAKE(r6, 0x8010aa02, &(0x7f00000002c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000040)={r9}, 0x14) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={r9, 0x12, "9b9b5e52ac32197dc0300af36e0b4317f1ec"}, &(0x7f0000000300)=0x1a) 03:38:27 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r4, 0x5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd9a}]}, 0x30}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r4, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x4, 0x5, 0x9]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xe499}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x3d}}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7f}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x24040040) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000032000563d25a80648c63940d0324fc601000104003000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 03:38:27 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:38:27 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x30) 03:38:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x1be, [0x20000640, 0x0, 0x0, 0x20000670, 0x200007ce], 0x0, &(0x7f00000000c0), &(0x7f0000000640)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x3, 0x0, 0x200, 'veth1_to_bond\x00', 'veth1_vlan\x00', 'veth0\x00', 'hsr0\x00', @dev={[], 0x42}, [0x0, 0x0, 0xff], @dev={[], 0x3f}, [0xff, 0x0, 0xff], 0xae, 0xf6, 0x12e, [@devgroup={{'devgroup\x00', 0x0, 0x18}, {{0x8, 0x12963662, 0x8, 0xc72b, 0x5}}}], [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x8, 0x7, {0x1010000000000}}}}], @snat={'snat\x00', 0x10, {{@random="2962579f97e0", 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1}]}, 0x236) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 03:38:27 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x3f5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$UFFDIO_WAKE(r6, 0x8010aa02, &(0x7f00000002c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000040)={r9}, 0x14) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={r9, 0x12, "9b9b5e52ac32197dc0300af36e0b4317f1ec"}, &(0x7f0000000300)=0x1a) 03:38:27 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x40000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:28 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x405d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:28 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x415d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000ec200000ec00400007fd4eb3e09700000000000c000a000005000000000000617e63bc255e4d30e190ea2b5a040000000000004f3a00f2fffff700000000000063537113f3653402000000000000000000000000000000000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c987c216b0a6f543427e1b0f12c791dd9e7c1f7e05fe5997aa4b788f5260bc97be3e0dbffe72eaf1c981949ac00d272ced4ec16548c2c410ccfc6b53e436df73c663646e21b85c70b993ee3986ac7d849ea92dbc4dde8ca9afea24ced5850d00000000000000001c63b5905bca60a8bfdae45c5a99e0627edcbeb41d3de987649c7ced6af88a7b"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x9, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) r4 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r4, r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r7, r7) fstat(r7, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f00000001c0)='./file0\x00', 0x1, 0x4, &(0x7f0000000380)=[{&(0x7f0000000280)="883385c271f19093d49fcf5e4565d9416d745d53d9e35a0de90a63eee1b540ab2a60bd6ab62d3f151fe124c9dd46e84790b68bb1e687dde9beb485ab23f6822b1fc4c138c4d167a8381732cd537c4b1c7446cda85100", 0x56, 0x80000000}, {&(0x7f0000000300)="41136a9c82b519842eccab18c56f2bf6d932088e560e5f2a1de07db66b38b251c5993c303f45eaa42f528c27dd3592f6c38264f409c589e96466309380cc5a6d09d826cb313fb52453aaa8c23f3028257ec5986a468b41b5f9b1cc8bb3b35fc7e799e9bd49ea1e", 0x67, 0x3}, {&(0x7f0000000640)="ff2a11bcb6250dfab288249f4253433ced358da80beefe18ea85eb098243c3e73e1fa314c37859f05504e285b99a55932607c4b6dc0631ba7b9e1fa98b65599d3db08aa6f5a09f50f888f5718d1438047dac372daac1d9b49aa04033cc42409c7fa0c0bbbeb67e5ba2e0e7e54fa91c01018db0308f3af9ae44551b352e5ebcdb092791075b4e31f2725ac91b6c2da80fbb552df0f4b240cae513d52e6567d0afdb8e6980eebc901eaf475068", 0xac, 0x6}, {&(0x7f0000000700)="b8e9c388cb86822b5ab5b28914343dd45e155d58259d333cf22add7a0dd1f83b5cfd61540556f969bb89583ffe07f9cda80f6598293fbfb8eb34a5b0b91c3b75da5706101fe4d0207db7f85a7016655a411c836c7e717a874d9c71de2099203ea6eb549919c80c44222e7f421648f3b0575e25f3233b0583550617c27dfa2f0cd2762ae01dfe741f03014f670375a5b0b436af108ad2", 0x96, 0x6}], 0x0, &(0x7f00000007c0)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}, {@noacl='noacl'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@balloc_noborder='block-allocator=noborder'}], [{@uid_gt={'uid>', r6}}, {@fowner_eq={'fowner', 0x3d, r8}}, {@smackfsroot={'smackfsroot', 0x3d, 'trusted'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:38:30 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x425d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:30 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x103580, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000100)={0x7b, 0x0, [0x9, 0x5, 0x1, 0x9]}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x2e8135c8}]}}}]}, 0x3c}}, 0x0) 03:38:30 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x48) 03:38:30 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:38:30 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x435d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 545.698967][T17003] dns_resolver: Unsupported server list version (0) 03:38:31 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x445d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 545.817924][T17003] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uid>00000000000000003327" 03:38:31 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0xf0f041}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x20001, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0x541b, 0x0) 03:38:31 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x455d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 546.005181][T17033] vivid-000: disconnect 03:38:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0xc2) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f0000000ac0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000b40)='./file0\x00', 0x2) ioctl$sock_ifreq(r1, 0x8923, &(0x7f00000000c0)={'team0\x00', @ifru_data=&(0x7f0000000080)="65e91d22c309b14fc96c7f5a8e322d472b8c983bb2bd5fae49df04ce8647cfde"}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) restart_syscall() setreuid(0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r3, 0x8982, &(0x7f0000000100)={0x1, 'macsec0\x00', {}, 0x7}) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_mount_image$iso9660(&(0x7f0000000140)='iso9660\x00', 0x0, 0x2c55fd5b, 0x5, &(0x7f0000000780)=[{&(0x7f0000000380)="9d", 0x1}, {&(0x7f00000002c0)}, {&(0x7f0000000440), 0x0, 0x6}, {0x0}, {&(0x7f0000000600), 0x0, 0xfffffffffffffffe}], 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={r4}, 0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000340)={r4, 0xfc01, 0x3f, 0x9, 0x0, 0xfffff001}, &(0x7f0000000500)=0x14) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000002c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000600)=ANY=[@ANYBLOB="7655528a0822f19d6cb17b86b763831d1213f6247573972a89989beb1a52f970a072ae661626f536a51c9cd8ade9b093501d0f1fefcab9f152124ccc6f7816efdb768b3c7756e1f4bb190f", @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYBLOB="13f864822c7e095ac219d6c2ad78cf725aa384cf931c6dfe9a9d09286600346258971f21e388416198a09dbfdd7c82d07952868376442b48506c9ba8e02a8637b169d997972a1db2c3b5db", @ANYBLOB="e0dc362ea6a2c78ed61d7c253970f55d33414e88c4c8c9ea4780f703979d92387828c1dfd8bac91c1a3787f10371e1e39e3865ccc363ea5e51eb44fde010d7dbfef9b9c32b5e6adfcd970436d734727105b11c65ef7f388c7b63b645a0d4f51b895d1ce20289d87d1406a10a01fcbdba5dcc44d2a5d1dd502c52ab6cc1c96c6d16d8c98769be20a702697d7177bd7b5cea7caf5eb30983ca86cace922ad24c280d91391ba5a595b1922681795e19c2841d562ceb3a3fad9b7864f574db52f221", @ANYRES16], @ANYBLOB="e5384c384adf6d6e2119216fd8bc1eed55c2adf93379952e179c8223f7bbb41a0e5c20e8899ffa81bc139ed17aa45de2d419a550ccb617cf1656b132246ab4", @ANYRES64], @ANYRES32, @ANYBLOB="000028bd7000fbdbdf25090000002800028008000200fe3d000008000100110000000400040008000200aa590000080001007f000000340003800800010000040000080003000700000008000200060000000800030081000000080001000600000008000200070000002000078008000200ff07000008000200ff0300000c000400200000000000000004000180"], 0x3}}, 0x44004) 03:38:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000080), 0xfe28, 0xfffffffffffffffb) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, r3, r5, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000300)={0x90, 0x8000000000000001, 0x4, {0x0, 0x3, 0x7fffffff, 0x7f, 0x1ff, 0x10001, {0x3, 0x10000, 0x7, 0x6, 0x2, 0x4, 0x7, 0x8, 0x400, 0x1000, 0x1000, r5, r6, 0x3, 0x1}}}, 0x90) 03:38:31 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x465d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:31 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x475d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 546.291324][T17048] dns_resolver: Unsupported server list version (0) [ 546.326025][T17055] dns_resolver: Unsupported server list version (0) 03:38:31 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:38:31 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x4c) 03:38:31 executing program 5: sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000040)=""/137, 0x8000, 0x800, 0x2, 0x2}, 0x20) r2 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r2, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) syz_open_procfs(0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000000)={@my=0x0}) 03:38:31 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x48000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:33 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup(r4, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r5 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r5, 0xc0a85352, &(0x7f0000000000)={{0x8, 0x8}, 'port0\x00', 0x0, 0x800, 0xfff, 0x1, 0x7, 0x7, 0x57, 0x0, 0x4, 0x88}) 03:38:33 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x485d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/locks\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000300)={r4, &(0x7f0000000280)=""/66}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000140)={r4, 0x2}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000300)={r4, 0x4, &(0x7f00000000c0)=[0x0, 0xfffff001, 0x4, 0x1], &(0x7f00000001c0)=[0x2, 0x10001, 0x8, 0xfffffff7], 0x4, 0x1, 0x3, &(0x7f0000000280)=[0x80], &(0x7f00000002c0)=[0x7, 0x5, 0x5, 0x4]}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r5, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r7, 0x0, 0x1, 0x4}}, 0x20) r8 = openat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x6000, 0x69) ioctl$VIDIOC_G_EDID(r8, 0xc0285628, &(0x7f00000003c0)={0x0, 0x3ff, 0x3d8, [], &(0x7f0000000380)=0x1}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r7}}, 0x10) 03:38:33 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:38:33 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x60) 03:38:34 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x495d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:34 executing program 5: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000000)=""/169, &(0x7f00000000c0)=0xa9) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f0000000100)) ioctl$TIOCSBRK(r1, 0x5427) 03:38:34 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x4a000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f00000000c0)=0x7, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000280)={{0x0, 0x2, 0x5, 0x2, 0x8}, 0x0, 0x5, 0x1}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r8, 0x1276, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x4, @loopback}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 03:38:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x0, 0x0) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000280)=ANY=[]) socket$netlink(0x10, 0x3, 0x0) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000240)="89f52de7922df157ef60453c20ad87cece6ccd9a2a1412dceca06b4058991ba36c66e91a2c33600aa8db1d", 0x2b) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x1) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0xfffffffe}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r4}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_DATA_SEQ={0x5}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x20006024}, 0xc0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x90, 0x10, 0xffffff1f, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8040}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e22}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast2}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x400}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x9f}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e22}, @IFLA_IPTUN_PROTO={0x5}]}}}, @IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'batadv_slave_0\x00'}]}, @IFLA_MASTER={0x8}]}, 0x90}}, 0x4000000) 03:38:34 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x4a5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000280)={'raw\x00', 0xd1, "9a53d33b5fd43dee9f5623b80e721363766cf0d0ce0039d6993bc554a5bff2f82a4f300dfada00eecdc1b20a7494152e78bee225ff9427d3c71ff988474f3c51100dc1cf6ba55a27e14d283a159891e22afdf3690bc1ae777bb46a9c84d53cbaedf330e81041faf04926300838e15bbeb4677a73488d4cc322affd52552365e537ad9e413da697c14ef67ef5e3dfc74febfd6c5b599d81659737eb8a90f30fd44ae399e2352c1db1ef95cbc0727919f079dcab832131055d27342e7af7eac8b7e6fb2fab0d0a1e8233a6f5b064d0ed5279"}, &(0x7f00000000c0)=0xf5) inotify_init1(0x80000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RNDCLEARPOOL(r5, 0x5206, &(0x7f00000001c0)=0xffffc07e) 03:38:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x72, &(0x7f0000000340)={@local, @link_local, @val={@void}, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3, 0x91}, @timestamp={0x7, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x9b0000, 0x33b, 0x800, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990971, 0x7ff, [], @p_u16=&(0x7f0000000000)=0x7}}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) connect$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(r2, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r2, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) fcntl$getown(r2, 0x9) 03:38:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:37 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x4b5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:37 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:38:37 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x68) 03:38:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="1b5b073c00000000000000000000000000000000000000006e1000000000000040000000000000f9fcffffffffffffff0000000000003800006466f4bad417792b3400000000000000d845025ecf20faef2e06334f0000000000000000000000000000000000000000000000000000000000000000000000000004e60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000df12469100"/332], 0x14c) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(r1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000000)={0x5, 0x1000, 0x1, 'queue0\x00', 0x4}) writev(r1, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(r1, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) fallocate(r1, 0x2a, 0x5, 0x0) 03:38:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000ec200000ec00400007fd4eb3e09700000000000c000a000005000000000000617e63bc255e4d30e190ea2b5a040000000000004f3a00f2fffff700000000000063537113f3653402000000000000000000000000000000000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c987c216b0a6f543427e1b0f12c791dd9e7c1f7e05fe5997aa4b788f5260bc97be3e0dbffe72eaf1c981949ac00d272ced4ec16548c2c410ccfc6b53e436df73c663646e21b85c70b993ee3986ac7d849ea92dbc4dde8ca9afea24ced5850d00000000000000001c63b5905bca60a8bfdae45c5a99e0627edcbeb41d3de987649c7ced6af88a7b"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:37 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x4c000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0)=0xff, r3, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:38:37 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x4c5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, @fixed={[], 0x11}, 0xe9}, 0xa) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000000005e"], 0x48}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r6}, [@IFA_FLAGS={0x2, 0x8, 0x3778bcbaae6b531f}, @IFA_CACHEINFO={0x14, 0x6, {0x5, 0x20, 0xffffff4d, 0x8000}}]}, 0x34}}, 0x0) 03:38:37 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x4d000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x8, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r8 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r7, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0xfffffffe}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r8}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r5, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x101}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x1c, r7, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20006001) r9 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_SET_PIT2(r9, 0x4070aea0, &(0x7f0000000280)={[{0x9, 0x2, 0x1f, 0x4, 0x30, 0x0, 0x80, 0x14, 0x8, 0x6, 0x1f, 0xf9, 0x2046}, {0xfffffff8, 0x6, 0x1, 0x6, 0x1, 0x3, 0x1, 0x0, 0x5, 0x0, 0x3d}, {0xfff, 0x8, 0x8, 0x1, 0x4, 0x4, 0x3, 0xff, 0x9, 0x3, 0x4, 0x20, 0x5}], 0x7}) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 552.337735][T17191] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 552.404069][T17193] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 03:38:37 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x7, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(r0, &(0x7f0000000200)='uid_map\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x2, 0x3, 0x30, 0x7f, 0x0, 0x800, 0x59442, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x40c21, 0x0, 0x9, 0x8, 0x4d, 0x1, 0x2f46}, r0, 0x5, r4, 0xb) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x12) 03:38:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x0, 0x5, 0x79, 0x4}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000004c0)={0xfff, 0x1a, 0x4, 0x40000000, 0xfffffc68, {0x77359400}, {0x3, 0xc, 0x4, 0x1, 0x3, 0x1, "8e43293f"}, 0xffffffc1, 0x4, @userptr, 0x3, 0x0, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmsg$can_raw(r6, &(0x7f0000000900)={&(0x7f0000000640)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000840)=[{&(0x7f00000006c0)=""/252, 0xfc}, {&(0x7f00000007c0)=""/85, 0x55}, {&(0x7f0000000580)=""/37, 0x25}], 0x3, &(0x7f0000000880)=""/74, 0x4a}, 0x10001) connect$packet(r4, &(0x7f0000000940)={0x11, 0x2de309d6c4ed4ee2, r7, 0x1, 0x1f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fcntl$notify(r9, 0x402, 0x18) 03:38:37 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:38:37 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x4d5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r3, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x40, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x8, 0x1}, 0x0, 0x0, &(0x7f0000000280)={0x1, 0x10, 0x33, 0x5}, &(0x7f00000002c0)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x1}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCSABS2F(r6, 0x401845ef, &(0x7f0000000500)={0x5, 0x9, 0x200040, 0x101, 0x1d, 0x4}) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, &(0x7f0000000580)=0x6, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r8, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r8}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r8}}, 0x10) 03:38:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:40 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x6c) 03:38:40 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x4e5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0xc0000, 0x0) ioctl$KVM_GET_NESTED_STATE(r4, 0xc080aebe, &(0x7f0000000640)={{0x0, 0x0, 0x80}}) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:38:40 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c00", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:38:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 03:38:40 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x4f5d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:40 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x3, 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 03:38:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:38:40 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x505d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:40 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x515d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x39, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000180), r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x4e21, 0x0, @mcast1}, r1}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r6) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$EVIOCSREP(r9, 0x40084503, &(0x7f00000000c0)=[0x8, 0x8000]) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r7, 0x0, 0x1, 0x4}}, 0x20) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r7}}, 0x10) 03:38:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x39, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @loopback, 0x4}, {0xa, 0x1000, 0x0, @mcast2}, r3, 0x100}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 03:38:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:43 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:38:43 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x74) 03:38:43 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x525d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:43 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x535d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$TIOCSTI(r2, 0x5412, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat(r2, &(0x7f00000000c0)='./file0\x00', 0x40, 0x30) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000280)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r4, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYBLOB="98c6d988dde64fb9c7d3f08fe0afc6a9c9eb050b1682a052165c614d79ec64d852272fe198ee25a3518c83c8e4fb7b7de5498c6de4e070f2fe5d65461f1bd8346f91b72475553f3fa3700f531df8c7c0d79d3d5a1e89a05fbee1c7425d0a3b5bf9c6149ab39dbdfc0eeeecf0a11ba2215a8b2e2d54b595032d7992ea9210e6ced8cf4413c754137b2434adb5202c31a6c68f171c0bf040e9d4e813a66a9e3350526dad5e76b8554e9c4c09ae62932c0cf152246f8737bb4d878e39c1f376ac72ea279fea2dbbf3b9307da1d1c75ffc3611ab5103b7e0c9", @ANYRES16=r5, @ANYBLOB="000425bd7000fedbdf25070000001400030000000000000000000000ffff000000001400020000000000000000000000ffff0000000808000400ac1414bb"], 0x44}, 0x1, 0x0, 0x0, 0x20040084}, 0x20000000) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r7}}, 0x10) 03:38:49 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00474e488c233b"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0205649, &(0x7f0000000340)={0x990000, 0x30e, 0x8, r2, 0x0, &(0x7f00000000c0)={0x99096a, 0xffffffff, [], @p_u32=&(0x7f0000000080)=0xffff}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x40, 0x6, 0x3, 0x2, 0x8000}, &(0x7f0000000380)=0x98) getsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000500)=@assoc_id=r7, &(0x7f0000000540)=0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x8, 0x2, [@TCA_FLOW_POLICE={0x4}]}}]}, 0x38}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:38:49 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x545d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:49 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x7a) 03:38:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000240)={0x3, 0x39, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r9}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x7, @rand_addr="7475500e7dc9830637fbf0566cd09867", 0x3}, {0xa, 0x4e24, 0x1, @loopback, 0x1}, r9, 0x40}}, 0x48) faccessat(r5, &(0x7f00000000c0)='./file0\x00', 0x0, 0xe00) 03:38:49 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:38:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000ec200000ec00400007fd4eb3e09700000000000c000a000005000000000000617e63bc255e4d30e190ea2b5a040000000000004f3a00f2fffff700000000000063537113f3653402000000000000000000000000000000000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c987c216b0a6f543427e1b0f12c791dd9e7c1f7e05fe5997aa4b788f5260bc97be3e0dbffe72eaf1c981949ac00d272ced4ec16548c2c410ccfc6b53e436df73c663646e21b85c70b993ee3986ac7d849ea92dbc4dde8ca9afea24ced5850d00000000000000001c63b5905bca60a8bfdae45c5a99e0627edcbeb41d3de987649c7ced6af88a7b"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:49 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x555d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:49 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x56030000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:49 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x565d0100, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:49 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x60000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:49 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x68000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:49 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x6c000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 570.334960][T17385] device veth6 entered promiscuous mode 03:38:56 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x3c, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, {[], {{0x4e24, 0x4e23, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5}}}}}}}, 0x0) 03:38:56 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x6e670000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:56 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:38:56 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xf0) 03:38:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x5e7}, {0xa, 0x0, 0xd6f, @rand_addr="7955c0437e8f09a761a6da45a422dee2"}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000500)='/dev/input/mouse#\x00', 0x7587, 0x24200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x74, r4, 0x200, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x4}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @remote}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffb}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x40000}, 0x24008091) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) getsockopt$IPT_SO_GET_REVISION_TARGET(r7, 0x0, 0x43, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) ioctl$LOOP_CTL_ADD(r7, 0x4c80, r9) 03:38:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:38:56 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x74000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:56 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x76000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:56 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x7a000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000300)=[{0x25, 0x0, [0x200, 0x1, 0x6, 0x8000, 0x8, 0x3, 0x3, 0xbe, 0x5, 0xaf4e, 0x4, 0x8, 0x9, 0x8, 0x3f27, 0xfe00]}], 0xffffffffffffffff, 0x1, 0x1, 0x48}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xef, @mcast1, 0xffffffff}, {0xa, 0xffff, 0x0, @rand_addr="8b99cdf4d44cc057799074c8d96e2ce3"}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000280)) ioctl$GIO_UNIMAP(r5, 0x4b66, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{}]}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r9, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:38:56 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x7a020000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:38:56 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x7c010000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:07 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x84020000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @empty}, {0xa, 0x1, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}, 0x2}, r3, 0x1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = mq_open(&(0x7f0000000000)='eth0\x00', 0x0, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000500)=0x759) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r9 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r6, r8, r10) syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='.\x00', 0x7, 0x1, &(0x7f0000000340)=[{&(0x7f0000000240)="c7ad16d27a0d0011c60cb5df8890a9c08f56834faf0a43dfd1c46a84dcf9e72419c73f39457ea2ef0c3a429240170291abd333eace3843fdef7b50562f4e68667b0e16dfb9198bbe9974774a182654a4c8b0362554df907427829fd852b0907a60e0e35a724d26b95715079e75ef4c69896b826011e1e07b216ac04886ad1a0e27deae6877a7bd7cf07089f3b60305efdd1cfa0db105cb1d814bae2445d756812b79b59907a702c226c512919475bb3c38637f8385c1f3e1445d670171bec3e2acff4e00da7360a8ec68a3b5bf23ffe242", 0xd1, 0x7}], 0x281000, &(0x7f0000000380)={[{@fat=@codepage={'codepage', 0x3d, '437'}}, {@fat=@gid={'gid', 0x3d, r10}}, {@dots='dots'}, {@fat=@showexec='showexec'}], [{@smackfshat={'smackfshat', 0x3d, 'nodevwlan0em1&*lo\''}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f00000000c0)={0xff, @empty, 0x4e24, 0x3, 'ovf\x00', 0x1d, 0x4, 0x68}, 0x2c) 03:39:07 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 03:39:07 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x1e8) 03:39:07 executing program 5: syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000040)=0x6, 0x4) 03:39:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:07 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x88200000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:08 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xa4ffffff, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:08 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xaa000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) [ 582.869920][T17446] IPVS: set_ctl: invalid protocol: 255 0.0.0.0:20004 03:39:08 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xc3ffffff, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:08 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xc8050000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:08 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xc9100000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f00000001c0)={0x7, [0x2e, 0x8, 0x1, 0x9, 0x1f, 0x4, 0x3]}, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DRAIN(r5, 0x4144, 0x0) r6 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x100, 0x0) ioctl$SNDCTL_DSP_RESET(r6, 0x5000, 0x0) [ 583.011463][T17446] IPVS: set_ctl: invalid protocol: 255 0.0.0.0:20004 03:39:08 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xe2030000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:08 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 03:39:08 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x300) 03:39:19 executing program 5: ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000080)={0x5, 0x1, 0x6, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa0}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xf7}, 0x48) 03:39:19 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xe4ffffff, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f00000000c0)={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000280)={r8, @in={{0x2, 0x4e23, @multicast2}}, 0x2, 0x400, 0x8001, 0x8, 0x2, 0x3ff, 0x60}, &(0x7f0000000340)=0x9c) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:39:19 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x500) 03:39:19 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 03:39:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:19 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xf4000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:19 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xf5ffffff, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1000, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000240)={0x3, 0x39, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_ACCEPT(r4, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x1, {0x800, 0x24, "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", 0x1, 0x81, 0x81, 0xf9, 0x1a, 0x6, 0x5, 0x1}, r6}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r7}}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0xc0, 0x0) 03:39:19 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xfa020000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:39:19 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xfe020000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x24, 0x2a, 0xd27}, 0x24}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000004c0)={@remote, 0x2c, r5}) 03:39:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @empty, 0x3}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r4 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x182, 0x2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x30, r6, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x34, r6, 0x8, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x18, 0x17, {0x17, 0x52, @udp='udp:syz2\x00'}}}, ["", "", ""]}, 0x34}}, 0x4000000) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x13000000, &(0x7f00000002c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32, @ANYBLOB="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"], 0x8d0}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x13000000, &(0x7f00000002c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r8, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WIPHY_ANTENNA_RX={0x8, 0x6a, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4044}, 0x40040) 03:39:30 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xfeff0000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:30 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:39:30 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x600) 03:39:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000000ec200000ec00400007fd4eb3e09700000000000c000a000005000000000000617e63bc255e4d30e190ea2b5a040000000000004f3a00f2fffff700000000000063537113f3653402000000000000000000000000000000000000000000000000000000000000000000000000000000000006339f69dfadb72aaa3256c987c216b0a6f543427e1b0f12c791dd9e7c1f7e05fe5997aa4b788f5260bc97be3e0dbffe72eaf1c981949ac00d272ced4ec16548c2c410ccfc6b53e436df73c663646e21b85c70b993ee3986ac7d849ea92dbc4dde8ca9afea24ced5850d00000000000000001c63b5905bca60a8bfdae45c5a99e0627edcbeb41d3de987649c7ced6af88a7b"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:30 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xfeffffff, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:30 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xff000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:30 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xff040000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:30 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffff0300, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) utime(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) sched_rr_get_interval(r5, &(0x7f00000000c0)) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f00000001c0)={0x80000001, 0x1, 0xf9, 0xe41, 0x2, "ff64abe6fcaddaf2dc4c4a73a2c4084b4daa05", 0xe0a, 0x42f4}) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:39:30 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffff7f, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @broadcast=0x18}, @in={0x2, 0x0, @dev}, @sco, 0x5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00, 0xfd00000000000000}) socket(0x10, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r1, 0x0) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000300)="dc547bd959739f91828b65de4d8d357f19b2d727862cfc47a66564ddeb0cce1e1804703c51de9a914fe04d8b753dfb49642187c754b181ce614c122f6d80de5f0c97811c8157b19cadf60a4e4e7142c3ca419efb8713f001b39239e44040ce9e125a0609758e34f9bcb15c6e", 0x6c, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$sock(r2, &(0x7f0000000380), 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfe, "00000000000000000000000000ddc1517600"}) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000200)=0x2) read(r4, 0x0, 0x6c00) dup2(0xffffffffffffffff, r4) dup3(r4, r3, 0x0) syz_genetlink_get_family_id$nl80211(0x0) r5 = socket(0x10, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x10003, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3000005, 0x50, 0xffffffffffffffff, 0x1cdb6000) 03:39:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:39:39 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffa4, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:39 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x700) 03:39:39 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:39:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:40 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffc3, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) listen(r5, 0x9) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r5, 0x8983, &(0x7f00000000c0)) 03:39:40 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xffffffe4, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:40 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xfffffff5, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x39, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x4e23, 0x0, @mcast1}, r3}}, 0x48) r4 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x961, 0x20000) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r6}}, 0x10) r7 = fcntl$dupfd(r4, 0x0, r5) openat(r7, &(0x7f00000001c0)='./file0\x00', 0x200800, 0x40) 03:39:40 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xfffffffe, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:51 executing program 5: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000100)="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", 0x4352}], 0x1, 0x0, 0xfffffe73}, 0x2000) 03:39:51 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x100001a00, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f00000000c0)=0x7, 0x4) r3 = syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0xffffffffffffff08, 0x202000) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast2}}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0xffffffffffffff2d) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r8, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r8}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r8}}, 0x10) 03:39:51 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:39:51 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xa00) 03:39:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:39:51 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x2088ffffffff, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x10d, 0xd, &(0x7f00000002c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@dev={0xfe, 0x80, [], 0x17}}, {0x0, 0x800000000000, 0x0, 0x0, 0x4000000}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, 0xe8) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, &(0x7f0000000180)=0x32, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) writev(0xffffffffffffffff, &(0x7f0000001680)=[{&(0x7f0000000240)="c8", 0x1}], 0x1) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x35, &(0x7f0000000300)={0x1}, 0x8) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, 0x4010, 0xffffffffffffffff, 0x4f9fc000) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001014000426bd7000fbdbdf25080003000200000008000300030000000800000100000008004b001300000008004a00000000000800150004000000f7fc0b2e7a5fe95d6750c3fa264f12e70891806c66a5f91136c950818d0c42740e410d516856b3497e3cd1c48cd22d11f7a81f4b5e89"], 0x48}, 0x1, 0x0, 0x0, 0x4084}, 0x40) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0xfffffffffffffffa) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:39:51 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x4000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:51 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x8000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:51 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1a000001000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:39:51 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x100000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:40:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffff8d, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000000)) 03:40:02 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x200000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:40:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000240)={0x3, 0x39, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x20, 0x17, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40804}, 0x20000005) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000240)={0x3, 0x39, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r7}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0xfffffffffffffe71, 0xfa00, @id_afonly={&(0x7f00000000c0)=0x1, r7}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r9, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r9}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r9}}, 0x10) 03:40:02 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xb36) 03:40:02 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 03:40:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:02 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x300000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:40:02 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x400000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:40:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x62d500000000000, 0x101) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000300)=""/139, 0x8b}, {&(0x7f00000001c0)=""/51, 0x33}, {&(0x7f00000003c0)=""/11, 0xb}, {&(0x7f00000004c0)}, {&(0x7f0000000640)=""/149, 0x95}, {&(0x7f0000000700)=""/188, 0xbc}], 0x6, &(0x7f0000000500)=""/41, 0x29}, 0x0) 03:40:02 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x500000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:40:02 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x600000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:40:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x6b, 0xa000) sync_file_range(r4, 0x7f, 0x100, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000040)={r9}, 0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f00000001c0)={r9, 0x19, "35584522d85a22810c7674c65957b0466de6061802f55d9d5a"}, &(0x7f0000000280)=0x21) [ 647.934822][T17750] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 647.946224][T17750] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 03:40:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x8}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r2, 0x7ff) 03:40:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1, 0x3}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0xfffffd6d, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x5}}, 0xffc5) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$rose(r5, &(0x7f0000000640)=""/186, 0xba, 0x10020, &(0x7f0000000000)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x40) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000280)={0xffff, {{0xa, 0x4e23, 0x4, @remote, 0x401}}, 0x0, 0x1, [{{0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x1b}}}]}, 0x110) 03:40:14 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x601000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:40:14 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xb37) 03:40:14 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 03:40:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:14 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x700000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:40:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) get_robust_list(r3, 0x0, 0x0) ptrace$getsig(0x4202, r3, 0xfffffffffffffc00, &(0x7f00000004c0)) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r5, 0x0, 0x1, 0x4}}, 0x20) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000280)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000380)=0xe8) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x1, 0x3}, {0x3, 0x8}], r8}, 0x18, 0x3) ioctl$TIOCSCTTY(r7, 0x540e, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 03:40:14 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x75d010000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:40:14 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x800000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:40:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:40:14 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x85d010000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:40:23 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000100)={0x1f3e422b8101734a, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$PNPIPE_HANDLE(r2, 0x113, 0x3, &(0x7f0000000040)=0x6, 0x4) 03:40:23 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x95d010000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:40:23 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 03:40:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x10001, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r2, 0x14}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:40:23 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2b0f000000000000000067000000040003"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0xe00) 03:40:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x0, 0x10f, 0x0, 0x20000000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/71, 0x47}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 03:40:23 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xa00000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:40:23 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xa5d010000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:40:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="00000000000000000000000300"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:40:23 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xb5d010000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:40:23 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0xc03000000000000, 0xca, &(0x7f0000000000)=0x10001, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) 03:40:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f0000000280)={0x1, 0x70, 0x1f, 0xd9, 0x0, 0x8, 0x0, 0x8, 0x3800, 0xf, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0xaa77, 0x2, @perf_config_ext={0x4, 0x10000}, 0x12000, 0x3d, 0x0, 0x4, 0x3, 0x401, 0x3ff}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 658.583893][T17853] general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN [ 658.595887][T17853] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] [ 658.604284][T17853] CPU: 1 PID: 17853 Comm: syz-executor.3 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 658.614154][T17853] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 658.624321][T17853] RIP: 0010:rdma_listen+0x2c4/0x910 [ 658.629649][T17853] Code: 8b a5 c8 01 00 00 31 f6 48 c7 c7 00 52 3d 8a e8 62 ec 26 02 48 b8 00 00 00 00 00 fc ff df 49 8d 7c 24 08 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 a8 05 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b [ 658.649428][T17853] RSP: 0018:ffffc90008e17ca8 EFLAGS: 00010202 [ 658.655582][T17853] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 658.663534][T17853] RDX: 0000000000000001 RSI: 0000000000000008 RDI: 0000000000000008 [ 658.671504][T17853] RBP: ffff88809fd23000 R08: 0000000000000001 R09: fffffbfff147aa41 [ 658.679459][T17853] R10: ffffc90008e17ca8 R11: ffffffff8a3d5207 R12: 0000000000000000 [ 658.687420][T17853] R13: 0000000000000400 R14: ffff8880947dbe00 R15: 0000000000000008 [ 658.695380][T17853] FS: 00007efeb65ff700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 658.704440][T17853] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 658.711016][T17853] CR2: 000000000076c000 CR3: 000000009a3a8000 CR4: 00000000001406e0 [ 658.720567][T17853] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 658.728560][T17853] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 658.736620][T17853] Call Trace: [ 658.740128][T17853] ucma_listen+0x14d/0x1c0 [ 658.744545][T17853] ? ucma_notify+0x190/0x190 [ 658.749135][T17853] ? __might_fault+0x190/0x1d0 [ 658.753884][T17853] ? _copy_from_user+0x123/0x190 [ 658.758817][T17853] ? ucma_notify+0x190/0x190 [ 658.763486][T17853] ucma_write+0x285/0x350 [ 658.767817][T17853] ? ucma_open+0x270/0x270 [ 658.772314][T17853] ? security_file_permission+0x8a/0x370 [ 658.777938][T17853] ? ucma_open+0x270/0x270 [ 658.782340][T17853] __vfs_write+0x76/0x100 [ 658.786741][T17853] vfs_write+0x262/0x5c0 [ 658.790963][T17853] ksys_write+0x1e8/0x250 [ 658.795274][T17853] ? __ia32_sys_read+0xb0/0xb0 [ 658.800016][T17853] ? __ia32_sys_clock_settime+0x260/0x260 [ 658.805776][T17853] ? trace_hardirqs_off_caller+0x55/0x230 [ 658.811495][T17853] do_syscall_64+0xf6/0x790 [ 658.815996][T17853] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 658.821878][T17853] RIP: 0033:0x45c849 [ 658.825764][T17853] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 658.845479][T17853] RSP: 002b:00007efeb65fec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 658.854351][T17853] RAX: ffffffffffffffda RBX: 00007efeb65ff6d4 RCX: 000000000045c849 [ 658.862396][T17853] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 658.870358][T17853] RBP: 000000000076bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 658.878313][T17853] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 658.886276][T17853] R13: 0000000000000cc1 R14: 00000000004cee7d R15: 000000000076bfac [ 658.894246][T17853] Modules linked in: [ 658.900961][T17853] ---[ end trace ea4f9926965649ba ]--- [ 658.907809][T17853] RIP: 0010:rdma_listen+0x2c4/0x910 [ 658.914030][T17853] Code: 8b a5 c8 01 00 00 31 f6 48 c7 c7 00 52 3d 8a e8 62 ec 26 02 48 b8 00 00 00 00 00 fc ff df 49 8d 7c 24 08 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 a8 05 00 00 48 b8 00 00 00 00 00 fc ff df 49 8b [ 658.935346][T17853] RSP: 0018:ffffc90008e17ca8 EFLAGS: 00010202 [ 658.941663][T17853] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 658.949649][T17853] RDX: 0000000000000001 RSI: 0000000000000008 RDI: 0000000000000008 [ 658.957864][T17853] RBP: ffff88809fd23000 R08: 0000000000000001 R09: fffffbfff147aa41 [ 658.965907][T17853] R10: ffffc90008e17ca8 R11: ffffffff8a3d5207 R12: 0000000000000000 [ 658.973950][T17853] R13: 0000000000000400 R14: ffff8880947dbe00 R15: 0000000000000008 [ 658.983626][T17853] FS: 00007efeb65ff700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 658.992997][T17853] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 658.999597][T17853] CR2: 000000000076c000 CR3: 000000009a3a8000 CR4: 00000000001406e0 [ 659.008031][T17853] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 659.016542][T17853] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 659.024599][T17853] Kernel panic - not syncing: Fatal exception [ 659.032917][T17853] Kernel Offset: disabled [ 659.037249][T17853] Rebooting in 86400 seconds..