[ 37.025955][ T26] audit: type=1800 audit(1551938969.746:27): pid=7706 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [ 37.047710][ T26] audit: type=1800 audit(1551938969.766:28): pid=7706 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2417 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 37.582714][ T26] audit: type=1800 audit(1551938970.356:29): pid=7706 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 37.602920][ T26] audit: type=1800 audit(1551938970.356:30): pid=7706 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.8' (ECDSA) to the list of known hosts. 2019/03/07 06:09:40 fuzzer started 2019/03/07 06:09:42 dialing manager at 10.128.0.26:46203 2019/03/07 06:09:42 syscalls: 1 2019/03/07 06:09:42 code coverage: enabled 2019/03/07 06:09:42 comparison tracing: enabled 2019/03/07 06:09:42 extra coverage: extra coverage is not supported by the kernel 2019/03/07 06:09:42 setuid sandbox: enabled 2019/03/07 06:09:42 namespace sandbox: enabled 2019/03/07 06:09:42 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/07 06:09:42 fault injection: enabled 2019/03/07 06:09:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/07 06:09:42 net packet injection: enabled 2019/03/07 06:09:42 net device setup: enabled 06:12:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x7deaa5461c05b055) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080)={0x0, r2/1000+30000}, 0x10) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) syzkaller login: [ 203.988758][ T7872] IPVS: ftp: loaded support on port[0] = 21 06:12:16 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1000020201) ioctl$TCXONC(r0, 0x540a, 0x2) write(r1, &(0x7f0000000280)='E', 0x1) [ 204.106843][ T7872] chnl_net:caif_netlink_parms(): no params data found [ 204.155714][ T7872] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.163191][ T7872] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.185582][ T7872] device bridge_slave_0 entered promiscuous mode [ 204.194327][ T7872] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.214552][ T7872] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.222456][ T7872] device bridge_slave_1 entered promiscuous mode [ 204.248563][ T7875] IPVS: ftp: loaded support on port[0] = 21 [ 204.256358][ T7872] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.270859][ T7872] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.307677][ T7872] team0: Port device team_slave_0 added [ 204.314876][ T7872] team0: Port device team_slave_1 added 06:12:17 executing program 2: sync() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 204.397247][ T7872] device hsr_slave_0 entered promiscuous mode [ 204.466664][ T7872] device hsr_slave_1 entered promiscuous mode [ 204.534758][ T7872] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.542009][ T7872] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.549689][ T7872] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.556359][ T7877] IPVS: ftp: loaded support on port[0] = 21 [ 204.556790][ T7872] bridge0: port 1(bridge_slave_0) entered forwarding state 06:12:17 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, 0x0, 0x0) [ 204.653111][ T7875] chnl_net:caif_netlink_parms(): no params data found [ 204.723003][ T7872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.776919][ T7875] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.792329][ T7875] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.800358][ T7875] device bridge_slave_0 entered promiscuous mode [ 204.810220][ T7875] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.817582][ T7875] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.825621][ T7875] device bridge_slave_1 entered promiscuous mode [ 204.861641][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.875471][ T3480] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.893985][ T3480] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.903405][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 204.917703][ T7872] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.941262][ T7881] IPVS: ftp: loaded support on port[0] = 21 [ 204.956510][ T7877] chnl_net:caif_netlink_parms(): no params data found 06:12:17 executing program 4: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) [ 204.976735][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.989945][ T3480] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.997048][ T3480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.036211][ T7875] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.046952][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.062219][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.069342][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.095907][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.114897][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.136794][ T7875] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.160777][ T7872] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 205.176259][ T7872] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.205655][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.213507][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.222858][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.232185][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.267564][ T7885] IPVS: ftp: loaded support on port[0] = 21 [ 205.280856][ T7875] team0: Port device team_slave_0 added [ 205.302305][ T7877] bridge0: port 1(bridge_slave_0) entered blocking state 06:12:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="0fae0165260fc79ff17c3e64f20f5f9ab94666b92d0200000f3266b80000aac60f23c00f21f86635030002000f23f826670f01cfb880068ec866b9800000c00f326635004000000f300f229b0f2297", 0x4f}], 0x1, 0x20, 0x0, 0x0) socketpair(0x0, 0x0, 0x100000001, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 205.314213][ T7877] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.329517][ T7877] device bridge_slave_0 entered promiscuous mode [ 205.342291][ T7875] team0: Port device team_slave_1 added [ 205.353252][ T7872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.363532][ T7877] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.374617][ T7877] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.382535][ T7877] device bridge_slave_1 entered promiscuous mode [ 205.547231][ T7875] device hsr_slave_0 entered promiscuous mode [ 205.604764][ T7875] device hsr_slave_1 entered promiscuous mode [ 205.662703][ T7877] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.675816][ T7877] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.741093][ T7877] team0: Port device team_slave_0 added [ 205.748472][ T7877] team0: Port device team_slave_1 added [ 205.761653][ T7887] IPVS: ftp: loaded support on port[0] = 21 [ 205.829053][ T7877] device hsr_slave_0 entered promiscuous mode [ 205.874819][ T7877] device hsr_slave_1 entered promiscuous mode [ 205.923197][ T7881] chnl_net:caif_netlink_parms(): no params data found [ 205.978288][ T7877] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.985385][ T7877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.992715][ T7877] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.999856][ T7877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.029038][ T7881] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.036300][ T7881] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.043915][ T7881] device bridge_slave_0 entered promiscuous mode [ 206.053742][ T7881] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.060897][ T7881] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.069323][ T7881] device bridge_slave_1 entered promiscuous mode [ 206.103498][ T7881] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.113681][ T7881] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.169142][ T7881] team0: Port device team_slave_0 added [ 206.177215][ T7881] team0: Port device team_slave_1 added [ 206.286578][ T7881] device hsr_slave_0 entered promiscuous mode [ 206.324818][ T7881] device hsr_slave_1 entered promiscuous mode [ 206.372316][ T7887] chnl_net:caif_netlink_parms(): no params data found [ 206.385188][ T7878] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.392580][ T7878] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.416188][ T7885] chnl_net:caif_netlink_parms(): no params data found [ 206.454403][ T7877] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.492635][ T7877] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.504404][ T7875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.517661][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.528561][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.550572][ T7887] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.558343][ T7887] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.567136][ T7887] device bridge_slave_0 entered promiscuous mode 06:12:19 executing program 0: add_key(&(0x7f0000000580)='encrypted\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) [ 206.604593][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.613380][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.622339][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.629454][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.642276][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 06:12:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(r1, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) [ 206.664199][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.677735][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.684833][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.704290][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 06:12:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 206.713015][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.726864][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.745394][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.753752][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.766948][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.775519][ T7887] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.782607][ T7887] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.796498][ T7887] device bridge_slave_1 entered promiscuous mode 06:12:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x10000001) accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') fcntl$getownex(r2, 0x10, &(0x7f0000000000)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x3d, 0x0) getgroups(0x3, &(0x7f0000003740)=[0xee00, 0x0, 0x0]) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 206.810718][ T7885] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.820310][ T7885] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.830339][ T7885] device bridge_slave_0 entered promiscuous mode [ 206.858726][ T7885] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.868414][ T7885] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.876514][ T7885] device bridge_slave_1 entered promiscuous mode [ 206.889971][ T7875] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.906165][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.914028][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.922208][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.955406][ C1] hrtimer: interrupt took 31048 ns [ 206.959356][ T7881] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.969982][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.985512][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.993688][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.002755][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.011457][ T7878] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.018558][ T7878] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.026554][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.035221][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.043602][ T7878] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.050711][ T7878] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.066610][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.075206][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.083692][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.094019][ T7887] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.125341][ T7881] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.133526][ T7877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.144048][ T7885] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.161805][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.171227][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.180357][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.195534][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.204039][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.218861][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.229801][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.238801][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.247548][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.255846][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.265070][ T7887] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.276815][ T7875] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.289453][ T7875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.307419][ T7885] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.316569][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 06:12:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x10000001) accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') fcntl$getownex(r2, 0x10, &(0x7f0000000000)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x3d, 0x0) getgroups(0x3, &(0x7f0000003740)=[0xee00, 0x0, 0x0]) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 207.324134][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.332776][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.341047][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.349600][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.358407][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.365512][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.366187][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.381565][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.389977][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.397089][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.434358][ T7877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.444077][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.455803][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.465870][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.475590][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.484133][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.492643][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.501337][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.510125][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.518678][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.529031][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.551017][ T7881] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.566072][ T7881] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.589383][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.616152][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.625667][ T7887] team0: Port device team_slave_0 added [ 207.633582][ T7887] team0: Port device team_slave_1 added [ 207.646851][ T7885] team0: Port device team_slave_0 added [ 207.698855][ T7885] team0: Port device team_slave_1 added [ 207.720969][ T7875] 8021q: adding VLAN 0 to HW filter on device batadv0 06:12:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) [ 207.807341][ T7887] device hsr_slave_0 entered promiscuous mode [ 207.835390][ T7887] device hsr_slave_1 entered promiscuous mode [ 207.891325][ T7881] 8021q: adding VLAN 0 to HW filter on device batadv0 06:12:20 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) ioctl$TIOCNXCL(r1, 0x540d) [ 207.986041][ T7885] device hsr_slave_0 entered promiscuous mode [ 208.021367][ T7885] device hsr_slave_1 entered promiscuous mode [ 208.315086][ T7885] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.365863][ T7887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.389694][ T7895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.403571][ T7895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.420484][ T7885] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.439775][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.447759][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.455832][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.464200][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.472777][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.479859][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.491201][ T7887] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.499682][ T7878] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.518203][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.526680][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.535481][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.542545][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.550798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.560013][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.575115][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.583792][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.593988][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.602940][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.611670][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.618763][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.626397][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.634989][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.643918][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.651777][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.664152][ T7885] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 208.675196][ T7885] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.690118][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.698602][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.706970][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.715699][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.723773][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.732375][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.741016][ T2993] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.748089][ T2993] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.756511][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.776004][ T7895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.803850][ T7887] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 208.815035][ T7887] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.828471][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.837358][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.846139][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.854386][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.862896][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 06:12:21 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000280)) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) fchownat(r0, &(0x7f0000001c00)='\x00', 0x0, 0x0, 0x1000) 06:12:21 executing program 0: r0 = socket(0x1, 0x1, 0x0) lsetxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x3) gettid() setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x0, @loopback, 0x0, 0x0, 'rr\x00'}, 0x82) 06:12:21 executing program 3: clone(0x10000000000fffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getpid() ptrace(0xffffffffffffffff, r0) process_vm_writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/104, 0x68}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000800)=""/136, 0x88}], 0x1, 0x0) tkill(r0, 0x1e) [ 208.875826][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.884082][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.892725][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.901972][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.924109][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.936466][ T3480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.955945][ T7885] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.023510][ T7887] 8021q: adding VLAN 0 to HW filter on device batadv0 06:12:21 executing program 4: [ 209.137253][ T7968] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 06:12:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="0fae0165260fc79ff17c3e64f20f5f9ab94666b92d0200000f3266b80000aac60f23c00f21f86635030002000f23f826670f01cfb880068ec866b9800000c00f326635004000000f300f229b0f2297", 0x4f}], 0x1, 0x20, 0x0, 0x0) socketpair(0x0, 0x0, 0x100000001, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:12:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') sendfile(r0, r0, 0x0, 0x7) 06:12:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:22 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x7bc) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/route\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 06:12:22 executing program 4: 06:12:22 executing program 4: 06:12:22 executing program 0: 06:12:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:23 executing program 4: clone(0xfffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) clone(0x40000004001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:12:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c0c27d794e0066d742421be2e3e30f1110c442019dccc4c105d0da3e470f01d4") clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2037) accept$unix(r1, 0x0, 0x0) 06:12:23 executing program 5: 06:12:23 executing program 4: 06:12:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:23 executing program 3: 06:12:23 executing program 5: 06:12:23 executing program 4: 06:12:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:23 executing program 5: 06:12:23 executing program 4: 06:12:24 executing program 3: 06:12:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:24 executing program 4: 06:12:24 executing program 5: 06:12:24 executing program 0: 06:12:24 executing program 3: 06:12:24 executing program 5: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c997584240d9fc66420fe2e33e0f111042e31cd319c44129658f0e000000") clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) rt_sigtimedwait(&(0x7f0000000500), 0x0, 0x0, 0x8) tkill(r2, 0x1000000000015) connect$packet(r1, &(0x7f00000003c0), 0x14) 06:12:24 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) syz_open_procfs(0x0, 0x0) 06:12:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 06:12:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x20) sendfile(0xffffffffffffffff, r1, 0x0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) umount2(0x0, 0x0) 06:12:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="65984f875eadfcd488b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f00000000c0)=0xff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000000)={0x0, 0x6, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="1504000000000000000001ea0000000000000c4100000014001462726f4964636173742d6c696e6b00006b2dfaa4460800000000000000958c7809406f69eba80c000000000000df5b71b1ee7a183755bfb5"], 0x30}}, 0x0) 06:12:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:24 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x111, 0x2721, 0x0, &(0x7f0000000000)) 06:12:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000040)=0x8) 06:12:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="65984f875eadfcd488b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_INTERRUPT(r3, 0x4004ae86, &(0x7f00000000c0)=0xff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000000)={0x0, 0x6, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="1504000000000000000001ea0000000000000c4100000014001462726f4964636173742d6c696e6b00006b2dfaa4460800000000000000958c7809406f69eba80c000000000000df5b71b1ee7a183755bfb5"], 0x30}}, 0x0) 06:12:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c000000000061134c0000000000bf200000000000000700000008ffffffad0301000000000095000000000000006916000000000000bf67000000000000570600000f0000006706000002000000070600000ee60000bf050000000000001f650000000000006707000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x7}, 0x48) 06:12:27 executing program 0: ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0xfffff000}) r0 = socket(0x10, 0x20000000802, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = gettid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) futex(&(0x7f0000000280), 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380), 0x1) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x800, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r5, 0xc0945662, &(0x7f0000000500)={0x8, 0x4, [], {0x0, @reserved}}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000640)) fchown(r0, 0x0, 0x0) delete_module(&(0x7f00000002c0)='\x00', 0xfffffffffffffffe) r6 = eventfd2(0x0, 0x0) eventfd(0x1000000006) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000680)={{0x4, 0x4, 0x8, 0xc000000, 0x8, 0x4}, 0xff, 0x0, 0x2, 0xfffffffffffffff7, 0x3, "a09b8f14264a81213f6f2c1f19e32a357780e44b6e67550238d2830e0f6b1f2567409475fa4d9cb05f24778d26ece61dfbcd2dcc7673e7feb30273ef71432d80a186041fc961f90c75f6f0b9e312822114cdaa798154672d5a63badf4da198fd9ae1e932b07c5e9c3b5d6093d67d03cfd71f7230332639b91cc974439b6f788f"}) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file0\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/zero\x00', 0x40041, 0x0) setns(r6, 0x8000014000000) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f00000000c0), 0x0, r6}) ioctl$int_in(r4, 0x5452, &(0x7f0000000a00)) getsockname$llc(r0, &(0x7f0000000c40)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000c80)=0x10) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000a40)) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x400001, 0x0) 06:12:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 214.630220][ T8147] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 06:12:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:27 executing program 4: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80000, 0x0) connect$rxrpc(r2, &(0x7f00000000c0)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0x5, @rand_addr="380db4f4fc430f21aa378441b71d0a58", 0x653}}, 0x24) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 06:12:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:27 executing program 5: socketpair$unix(0x1, 0x8000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x4, 0x40) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000280)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x54, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {{0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x28, &(0x7f00000002c0)=[@flat={0x77622a85, 0x100, r2, 0x2}, @fda={0x66646185, 0x0, 0x0, 0x15}], &(0x7f0000000300)=[0x78, 0x30, 0x0, 0x40, 0x38]}, 0x867}}, @decrefs={0x40046307, 0x1}], 0x77, 0x0, &(0x7f00000003c0)="d07b07fcb3686b012f5325e9216e6548bd6a8da6ca5c56f3a1a03243989bf95f2341c3da47264c288161252e8aa3cfe3148b801a7478680830d2132f6fd99b6fb3d52daf781e9177595cebbddcb6bb477456ac6a01d6d67252010347cfce13345a295c5d0d86b5a75099c25ea533664f382fc94f1a3d07"}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f0000000200)=0x4, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000740)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x1a8, [0x20000000, 0x0, 0x0, 0x20000030, 0x20000060], 0x0, 0x0, &(0x7f0000000000)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0x70, 0xe0, 0x118}, [@snat={'snat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}, @common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}]}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x220) 06:12:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) r2 = gettid() ptrace(0x4207, r2) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r3 = gettid() perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x4, 0x800080000000, 0x80, 0x3ff, 0x0, 0x2, 0x0, 0x1, 0x80000000, 0x3, 0x7ff, 0xffff, 0x3, 0xfffffffffffffffb, 0x1, 0x8, 0x0, 0x1, 0x8, 0x80, 0x40, 0x2, 0x7, 0x1, 0x80000001, 0x100, 0x0, 0x7a, 0x3, 0xffff, 0xfffffffffffffffd, 0xfff, 0x100000000, 0x8f, 0x7fff, 0x38, 0x0, 0x5, 0x1, @perf_bp={&(0x7f00000000c0), 0x2}, 0x3000, 0x4, 0xff, 0x0, 0x6507, 0x4, 0x5}, r3, 0x8, r1, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000340)) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000280)={'dummy0\x00', 0x8401}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') readv(r5, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 06:12:27 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',lowerdir=.:file0,workdir=.']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) getgroups(0x0, &(0x7f00000001c0)) getdents64(r0, &(0x7f0000000240)=""/65, 0x18) 06:12:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) [ 215.220753][ T8190] overlayfs: option "workdir=." is useless in a non-upper mount, ignore 06:12:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:28 executing program 0: ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0xfffff000}) r0 = socket(0x10, 0x20000000802, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = gettid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000440)='./file0/file1\x00', 0x0, 0x0) futex(&(0x7f0000000280), 0x0, 0x0, &(0x7f0000000300), &(0x7f0000000380), 0x1) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x800, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r5, 0xc0945662, &(0x7f0000000500)={0x8, 0x4, [], {0x0, @reserved}}) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000640)) fchown(r0, 0x0, 0x0) delete_module(&(0x7f00000002c0)='\x00', 0xfffffffffffffffe) r6 = eventfd2(0x0, 0x0) eventfd(0x1000000006) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000680)={{0x4, 0x4, 0x8, 0xc000000, 0x8, 0x4}, 0xff, 0x0, 0x2, 0xfffffffffffffff7, 0x3, "a09b8f14264a81213f6f2c1f19e32a357780e44b6e67550238d2830e0f6b1f2567409475fa4d9cb05f24778d26ece61dfbcd2dcc7673e7feb30273ef71432d80a186041fc961f90c75f6f0b9e312822114cdaa798154672d5a63badf4da198fd9ae1e932b07c5e9c3b5d6093d67d03cfd71f7230332639b91cc974439b6f788f"}) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file0\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/zero\x00', 0x40041, 0x0) setns(r6, 0x8000014000000) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000100)={0x0, &(0x7f00000000c0), 0x0, r6}) ioctl$int_in(r4, 0x5452, &(0x7f0000000a00)) getsockname$llc(r0, &(0x7f0000000c40)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000c80)=0x10) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000a40)) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x400001, 0x0) 06:12:28 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:28 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) [ 215.397166][ T8208] overlayfs: option "workdir=." is useless in a non-upper mount, ignore 06:12:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4000, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000100)={0x5, 0x0, [{0xbff, 0x0, 0x9}, {0xb6f, 0x0, 0x6}, {0xb92, 0x0, 0x5}, {0x972, 0x0, 0x800}, {0xb0f, 0x0, 0x7}]}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], "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"}, 0xe88) 06:12:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:28 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:28 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:28 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4000, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000100)={0x5, 0x0, [{0xbff, 0x0, 0x9}, {0xb6f, 0x0, 0x6}, {0xb92, 0x0, 0x5}, {0x972, 0x0, 0x800}, {0xb0f, 0x0, 0x7}]}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], "617ff6fd540762c2d056cb6585dee0cf206505dced5624d586092c8c0c0b09ba705a088c360ea356dfa48951a18487e31f2523ba7c90f835d9b9ceaf40cae91c7e362f6f1f85179b1ab4e0490092a0ed1c8ce660a11fe7a4a4c62ed6126b84dfafe7b7e4cd0cbb0d863a1debe8688a460e4b94fa02d98756894417c57bf24cde47be14da301ad72064e955c57f2d98613ca6789e472774e6cb5dd55638e8e3a73c698640e9f9d1f74e0e7cdc2a11d7412ca38ae81325e3cd9adbaf46515f93b757a4ebab82d200329cc14e3c1b06cef2dfda9e07f0e15a3ffe70eb3cc39f250bb8a693602d36ce997a1efec9ff544904b2f018805d27bebdb68ccf271df2bc3b46238c28a9aa6bbfcf30972d0f116dba01ec2e747b5f8eedd301aa25dc9302abf7e4092a90723a09befd8d3046a94a419bfa70485c5af16327b62cb11d8e7d7a3335dbea7e11d7c886f99a163b506e739c769952f36631f16885cf2acd01f74a0198c061f5d75694f00c34774929eabcc232fd3a2ecb5d2061f20bc6409abd6bd6aa7076663ce8aae8c9297ffccbd67a84e71764deb47ea0c2e3c51bd251119a4d638aa4ff4995d12313f5ffe64f78818c90bf3182f602cfad549daa1171b70e9671b27e3fdf929e300673cbfec998523397f0ff89d138222ad996f48f10ffb509278dec39437c9f2916f4e2a4ca08ed031acc4c6bae1772377544bfb474540f00d1b7eefce253d61cb986fe001442cb0f53609f0c566047d454f4340e299534131726ee7edb3e9d929d1d36d9c1a97ed0c651b4343f66a3c3f6c03e534e630a8f6b977f9fdabea4895ca57f36d9dfaf4a424bd0bdf234f2c080038bbe21a2d0f29374ee5a5528014734eb5408aed118b00775aeb81aacdd9e1c99418353e35a17cabe3449d2213cc5eb43ad4ac87ddd90fa64ec065e71c263b6796949e6e754b1b35637eaf5509955a22dc6ae733f2d2633c42cc4e6ed399851ea076b6a2f286844758c3d3e03890aca4085139cb8c65a2a6bb457c6351ce347cbeebd4aa7e0104771201a60f19c0b7f9f162227723b5b82c6d414ae2948fdfe6c2cca88724557895bb6453da56581b4526fd18cb581b28abacb14dfafedb2cb00d75e94cb9a6ffaffe3720d88fc0923900f3add1b740fb21e17d0d81b3c0e7ddae1d5ffcd612564277eea03d8e0c1c1bfc0939c5215faa7ecf4a75d9775305884c372f21525d3d66af47b29b1042357ad139d2cdca3bc2107ef4de943fb03f259c7e70b59c8fcb9310521f3246ada2b4ddfeacd947f5588121b8e3a3649f3f19d613bc842b1136be4e3fede27f7bbfdcdb4bab85984cb4b064a9d1be7b81e24ccfbc7a5bd40c5e795ba041b7bdd46ccc933305527f15b657fa4589b5f657b1591801fd0088f70caa1d1f140701de60cc7c8ba94c52cc828ac50d59801b380d19a716733c1bf9fe627c51da9804c5cf2fe527c4309fed516bbdeac480c53ba1e5e63e1889b4cf26508f9aba77edff32597fea1f7e6fe3160fa88b4aa2fb3d69f171f203a92259c9c9e585a4c784452025f7facdeecd07cf1b0922c0176105606807434e8ab52e6b296e8d7fa34b42eb75784d8b5bd25793376774adb708658178bbc3c3260efbae31086cb8b86d59921283389908a2a8f4e6d66448796e7619b6aa02e4dd823ebec07b2f64cdfbfa59871d33b1a788cf35e3ca1d533d0e778bf898bd65c884c173f3960a0c61d2eed0978d5aa99be6d483a954ed4b0f819fadf0d4c8614b03ebc1a99c87779d82451bfc2dc489dae9889d5b6a7306203d4d45f7610aea1e877e01f5f974525315656ae9749e4a660e8f36313ebac0be3189e46f969bdac6b72434ba3f81cb0d1161efaa472009a4ff5775d1960c0e0c46127bf14554949d7f646a28114e8a5473b3275b539479276eea76271b30784957543bf2f2a081e23435ad7a7f6cfd267f8c5a8755100ea695edda07eabc886e7e67f2e8eb519a34f2d207816e884d3d879a9e927c69958a670a1d9fae05ee7c894537302fe3256f1af8eb7cc58691d6858a8205bfd3d8163d2cbd7e1af108dc11018295ce4c550404b635d52b7ca8737f43e25d326b8b300456d1e2f8749e4c2202147d15fe00462bb267a3fb641f91bd24548bff81a1a9305c7cf352703adc2cb16ef20fda58a4ec1046db8b486575abed2a11430c80725b3c2e669fdb22cde507a23aa5eefa1e726d0891d170727e929e467792abfe49dc6d7c2effb937c164d2caf7ac3430829bfc0182f0ba131feaa6dee87cee90e759f1ef3f256adea59c70ccde61c6d095215d4ce288e5d87d1f1684112ac6d121df95a15b6543edc262117240c57da9c365bc3e59a29534666db0c172d30acffa2808d1a00cb93b486ae18c10847002c7d430c4032552dd72b1a97b3f3afdc1f266ea03f49f959e02ebe5e28948fe6e9d4498562c0b9a94541f0c76fae34998376ba7fdad49d933a0d8f0ccae20f5819a3bb287ea4fb13d0ba5b41497a5af06a2ef20994e0843ed8e07c6eafe8ed45f23e7ef2cf812b74e36c686488c25b181d17411f400f8ee8573ed27e5c2deb8d51533df3fc470ac3d05bcb5af3f954f8ad0f2f6066d7f2c8ff40e308f2b4003e6f2359e0718a67756ba0680dee8cc261f1a1b29576c05f6ea406d30ae4ff3570d28556bf7e8a387bdf40b076a316cbc3cdf24578e7bad499409f6f3762abcf58d8846044fe0dd30410f3441bbb960df12991adb9dd455a0a17a88d9b206c767984f6e9230e2fe970daefb923cdfa50d9761a24a57df439d9c24d6edac6ddfbceff638145483519cbc1d8f367d47a957a4f47b1ea040d883f912bc11f5625c8d8e8b1963296c358706bb4b77833917c67ff894495235e03e2db650ecf4448adb0e21abda9d5ec4aa2a730889dc9ad266ea9c40a56d47e92b936f38592c06c88ac59697b9f72f8da161f4b7df85182e69e8d97c15b228491ee85f07c122b53d9585a6835a9a01d18ebe3d2852bc8eace1bd275ea2916998e143836b7572dec314dafb2a6204e2b46b6c863d8751f14c83d9685483c287b3d65592fbbd32002056daaf3c2ce96ffc1fb826a84d7b18c6bb4f59f5c2234f9a04f1a5e1ff4957fd9151be951c6e8e8e68c08c2167b22ef5585ee2415dd1665dcd3caa2fc860aea68592c8ceff3cd0c51c1aab3b6b0ed724b0debf8bd96fb9c74f5f1e2f017732c5531b0aa0b96842d60cfa56d37d84c86d2c77a693fb03361560cf71acc78817a92a8e5429585c7788bdb0df6fcc1c2f324cdd750bafcf2ce452bd1668fb13159930f42f24a6c168d28d7fb27bbf541f5050b2213e856730f8c1524af5748da61dbff4148bf3f001e9761a8e132c68d864344874c71ca8a245bf1cc60403514b530c05a5068b9ab420e7181a09b3f1989054f65f1d1e730dc139df59be135a20aa11990d3794484323f0dc1258aafcd75fbb37cda5429a689c7c03c6673768bb1cbdbd74f7fcdad9b6f0cf0826b0e8058e0cab7cd7ec88648568a92dbccfa7b5860280b44e393674fe0bb147b18a09dd6ad354b7104d7ada1a692601aeb185cbdca24914c3dbba3cea085e836feabae801d7ec35e64e9dcdf38787832085845c3ff56be648c4ee01dd230fcb03e9a73d25409c30ae8137a01514e287cd1c39fbec12330599503320b9a0703c4cd632cc7d3e357f3dd4e7a9ecdba03bd46121a09cdeebdb8467e19cc80f8c9db288bd957c9da8886dde39e030073c6b6b1760e3b37255e45f547b6d4c7032154fd0ae33b24d98564a63c373dfb456506335caca1365eb8e09044df0af333e9739333b789a82eb0522f9cc81521c5fe3e38b502a6ce551cb284f446bf75aa92c2923b605acd9d50c17895663cb0a743a7d999fbb2a6907d5deeccf4cdfe1fed6b50ec0e4395f7ae53810c0fa5b43aebd04f39a2a34358290e409bd66e9d29fce4f19ca5c771c0c3ed6e72b5441dbbe4082a942a8796386815244cd1c36c403a8eae2b489b48ee7bd341a3b3bcf19dd2f8374985db2b8095b3fdb61fccc2fc02de2cbe35ebcbad1ceeef919fa7018ce9f3dc418f81f9848d628a627cda6e72273a959398ecd14857fc697adf6fd877129653a9056bffae1d1d0ca55b2adf0d69c378746a33080f751941e816fcff9869b0062f63774a67cbd0d1bdc96015f76c21fb7451b2ad5872a03703536c2017e241bb6e949288ea7770922fba6076caa73004c53c45eb55a28e7c0e19a2b0410bd3f8a7f0901b27eeb87a23d775ad3148dee7f32300010b814e441ea9086bf4bacfa0f3f6b05d26cb2798063f4eb27660757f1cae9d56bf327d37e6249d2fd990705b7d4e70a2481042bb1c0e24510d3e5017abec0b524e06e6deaa94284efe1c07882984a8c353335e66a9f294780618eb98d41f331077f29a8baa58c65e2316edf7887b000f5df95aa99360402ceac2e79f8ac2adffbce2f14b6741b452e6a53093db5698438face44a4997b2a0d5275130c67c5a75c3b8053186a7ad78088a3a8618322c5738680b1c74f4b003035d361432f6375aa15ba91f4b5c961a18b4b333167e1ea06a11b91f50cfd364e9f20acc95c55d6d107055543033bad33d8158a71300736b4a9a97d533e3e1a5d19508dddbe21569a08b95f4b261d3ba13377b3a9494595fbaec119324289d3b54674e02587c9fdf0e78fac3601b6014b1b4982b81c37cf37272b6727da59948c19c22abbbd71c0ef20a89d82258becc94b517ea125d929bcfabf4b3d27793473c696df3976d1a9f71a6b56b754ea7cf63d667243b77638b3a8532356119f5ef5b08078a9c50ecc1d24b68cc5fd87efb11f2ed7cca1259e668d2063e1d2aadf58d74545bdb769f87bf62ed88fe06894f72cd5e9ab6a1a7db0a77b6bb515269aa7ae7b7f9bc03fdda7326579dbc1bf53cedf73978a3b3efbbe804e50b9b25ca0941524a47cc034f66f8667a33ffc0a84a768046b4d200c50c8a2e7cfbb05b13c83c01f9cd12470982e164dc80eb2fe3790e829c3741532d7c35715c52be1276ca263433f08c4642b2d25b2315e69049b41d9523bc97ea0489567f0a2a7ec1922bbbe2b95d67c7aed29500efc58c2055da539594ca9c4bf243fdab84adaf9706ef14739d0b0d135f9e1c1eef12"}, 0xe88) 06:12:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:12:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:28 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:12:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:29 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x4000, 0x0) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000100)={0x5, 0x0, [{0xbff, 0x0, 0x9}, {0xb6f, 0x0, 0x6}, {0xb92, 0x0, 0x5}, {0x972, 0x0, 0x800}, {0xb0f, 0x0, 0x7}]}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x1}, [{0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}], "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"}, 0xe88) 06:12:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:12:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:12:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:29 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x3, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000040)={0x20, 0x0, 0x5, {0x0, 0x5}}, 0x20) 06:12:29 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:12:29 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) r2 = dup(r1) connect$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x2, {0x2, 0x1, 0x2}}, 0x10) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)={0xff, 0xfffffffffffffff8, 0x1, 0x100}) ftruncate(r3, 0x80080) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x9, 0x800, 0x80, 0x3ff, 0x0, 0x4000000, 0x0, 0x8, 0x8, 0x5, 0x100000001, 0x823b, 0x1, 0x8, 0x7e00000000000, 0x7fffffff, 0x2, 0x7ff, 0x5, 0x97f, 0x1, 0x4800000000, 0x2d930fa7, 0xffffffff, 0x3, 0x0, 0x0, 0x6, 0x1, 0x10000, 0x9e5, 0x8, 0x7995, 0x1, 0x9, 0x3, 0x0, 0x7, 0x3, @perf_config_ext={0x0, 0x8}, 0x4000, 0x4, 0x2, 0x6, 0x0, 0x1}, r4, 0x7, r2, 0xa) ioctl$void(r0, 0x5451) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8000, 0x0) sendfile(r2, r3, 0x0, 0x2008000fffffffd) 06:12:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:29 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:12:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = accept4$inet(0xffffffffffffff9c, 0xfffffffffffffffd, &(0x7f0000000300), 0x80800) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@remote, @in6=@ipv4={[], [], @dev}}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000440)=0xe8) sendmsg$unix(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="10000000000000000100000001000000c549b24e9d0210a21e98d9aad02d75b640383be6790d0504b0c600fd246345d0d245fff5d844eb1d1d50572c3e28325c028d46992ca3000000"], 0x49}, 0xfffffffffffffffd) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x24800, 0x8) ioctl$PPPIOCDISCONN(r2, 0x7439) r3 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xf6b0, 0x200000) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f0000000180)={0x382bf467, 0x14, [0x52f, 0x4c02, 0x72da, 0x0, 0xe630]}) r4 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) accept4$nfc_llcp(r4, &(0x7f0000000240), &(0x7f0000000200)=0x60, 0x807fc) ioctl$TIOCPKT(r4, 0x5420, &(0x7f00000002c0)=0x800) 06:12:29 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:29 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_mount_image$minix(&(0x7f0000000200)='minix\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x42, 0x200) write$FUSE_LK(r2, &(0x7f0000000140)={0x28, 0x0, 0x3, {{0x5, 0x0, 0x3, r3}}}, 0x28) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x8, 0x8000) ioctl$KDDISABIO(r5, 0x4b37) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000180)) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) 06:12:29 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) r2 = dup(r1) connect$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x2, {0x2, 0x1, 0x2}}, 0x10) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)={0xff, 0xfffffffffffffff8, 0x1, 0x100}) ftruncate(r3, 0x80080) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x9, 0x800, 0x80, 0x3ff, 0x0, 0x4000000, 0x0, 0x8, 0x8, 0x5, 0x100000001, 0x823b, 0x1, 0x8, 0x7e00000000000, 0x7fffffff, 0x2, 0x7ff, 0x5, 0x97f, 0x1, 0x4800000000, 0x2d930fa7, 0xffffffff, 0x3, 0x0, 0x0, 0x6, 0x1, 0x10000, 0x9e5, 0x8, 0x7995, 0x1, 0x9, 0x3, 0x0, 0x7, 0x3, @perf_config_ext={0x0, 0x8}, 0x4000, 0x4, 0x2, 0x6, 0x0, 0x1}, r4, 0x7, r2, 0xa) ioctl$void(r0, 0x5451) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8000, 0x0) sendfile(r2, r3, 0x0, 0x2008000fffffffd) 06:12:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:12:30 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:30 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:12:30 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:30 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) 06:12:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) connect$rds(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) r1 = request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0xfffffffffffffffe) keyctl$describe(0x6, r1, &(0x7f0000000200)=""/213, 0xd5) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000000c0)={0x49, "6f0b253a802bd73ac7c3223b61aedaa2c503d27222844f30238ce4b988a94c17abcbed3f14a5db105bf3c7fd8ead41ab7998f66a934f88433bde5d59e4e281703563cd9ddffe8ab135"}) 06:12:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r1) r2 = dup(r1) connect$tipc(r1, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x2, {0x2, 0x1, 0x2}}, 0x10) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r1, &(0x7f0000000900)=""/4096, 0x1000) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)={0xff, 0xfffffffffffffff8, 0x1, 0x100}) ftruncate(r3, 0x80080) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x9, 0x800, 0x80, 0x3ff, 0x0, 0x4000000, 0x0, 0x8, 0x8, 0x5, 0x100000001, 0x823b, 0x1, 0x8, 0x7e00000000000, 0x7fffffff, 0x2, 0x7ff, 0x5, 0x97f, 0x1, 0x4800000000, 0x2d930fa7, 0xffffffff, 0x3, 0x0, 0x0, 0x6, 0x1, 0x10000, 0x9e5, 0x8, 0x7995, 0x1, 0x9, 0x3, 0x0, 0x7, 0x3, @perf_config_ext={0x0, 0x8}, 0x4000, 0x4, 0x2, 0x6, 0x0, 0x1}, r4, 0x7, r2, 0xa) ioctl$void(r0, 0x5451) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8000, 0x0) sendfile(r2, r3, 0x0, 0x2008000fffffffd) 06:12:30 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:30 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) 06:12:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:30 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) 06:12:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:30 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0xfffffffffffffffc) sendmmsg(r2, &(0x7f0000000100), 0x3fffffffffffff5, 0x0) sendto$inet6(r2, &(0x7f0000000000)="8d2c6d0b117aa5a41ae6fcd31be789a1baa9270a4b030af00bce3950d8d0d290bfb1273aa56628ffac16282ad30b3f1f813da3b06f0fdcea7d98a4e3aff15ece7c09fd07e7c6a11236ddf7df8737fb5705d400ee70862f6c1032af29a13c811ec3a49cab49e7dd903bf927324c7aad812228cc", 0x73, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x8000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, 0x1c) 06:12:30 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x8008402, 0x0) write$cgroup_pid(r0, 0x0, 0xfffffffffffffe1c) 06:12:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:12:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:12:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:12:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f00000002c0)={0x2, &(0x7f00000000c0)=[{0x8000000b1, 0x0, 0x0, 0xffffffffffefffff}, {0x6}]}, 0x10) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000080)={0x2, 0x8dc}) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000018c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, 0x0}}], 0x300, 0x0) 06:12:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:12:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:12:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:12:31 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) [ 218.520824][ T8492] Unknown ioctl 1074296581 06:12:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:12:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:12:31 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:31 executing program 0: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00'}) r1 = accept(r0, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$packet_buf(r1, 0x107, 0x18, &(0x7f0000000040)=""/76, &(0x7f0000000140)=0x4c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) 06:12:31 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 218.872667][ T8492] Unknown ioctl 1074296581 [ 219.614893][ T8518] 8021q: adding VLAN 0 to HW filter on device bond0 06:12:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000040)={{0x77359400}}, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) clock_settime(0x0, &(0x7f0000000140)={0x77359400}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) r6 = request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='ppp1security@trusted\x00', 0xfffffffffffffffc) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='/dev/ion\x00', r6) ioctl$SIOCGETNODEID(r5, 0x89e1, &(0x7f0000000280)={0x3}) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x8000, 0x101000) 06:12:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:12:32 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 06:12:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 06:12:32 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:20 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) [ 220.028437][ T8527] 8021q: adding VLAN 0 to HW filter on device bond0 03:33:20 executing program 0: close(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00'}) r1 = accept(r0, 0x0, &(0x7f0000000000)) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) getsockopt$packet_buf(r1, 0x107, 0x18, &(0x7f0000000040)=""/76, &(0x7f0000000140)=0x4c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) 03:33:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000040)={{0x77359400}}, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) clock_settime(0x0, &(0x7f0000000140)={0x77359400}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) r6 = request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='ppp1security@trusted\x00', 0xfffffffffffffffc) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='/dev/ion\x00', r6) ioctl$SIOCGETNODEID(r5, 0x89e1, &(0x7f0000000280)={0x3}) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x8000, 0x101000) 03:33:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:33:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:33:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:33:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000040)={{0x77359400}}, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) clock_settime(0x0, &(0x7f0000000140)={0x77359400}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) r6 = request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='ppp1security@trusted\x00', 0xfffffffffffffffc) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='/dev/ion\x00', r6) ioctl$SIOCGETNODEID(r5, 0x89e1, &(0x7f0000000280)={0x3}) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x8000, 0x101000) 03:33:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:33:20 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000008b00)=[{{&(0x7f0000000000)=@isdn, 0x80, 0x0}}, {{&(0x7f0000001200)=@hci, 0x80, &(0x7f00000022c0)=[{&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000002280)}], 0x2, &(0x7f0000002300)=""/107, 0x6b}, 0x3}, {{&(0x7f0000008d00)=@nl, 0x80, &(0x7f00000036c0)=[{&(0x7f0000002400)=""/53, 0x35}, {&(0x7f0000002440)=""/199, 0xc7}, {&(0x7f0000002540)=""/111, 0x6f}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/167, 0xa7}, {&(0x7f0000003680)=""/13, 0xd}], 0x6, &(0x7f0000003740)=""/4096, 0x1000}, 0x50f31a14}, {{&(0x7f0000004740)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000004ac0)=[{&(0x7f00000047c0)=""/202, 0xca}, {&(0x7f00000048c0)=""/215, 0xd7}, {&(0x7f00000049c0)=""/37, 0x25}, {&(0x7f0000004a00)=""/74, 0x4a}, {&(0x7f0000004a80)}], 0x5, &(0x7f0000004b40)=""/17, 0x11}, 0xffff}, {{&(0x7f0000004b80)=@rc, 0x80, &(0x7f0000004d40)=[{&(0x7f0000004c00)=""/92, 0x5c}, {&(0x7f0000004c80)=""/10, 0xa}, {&(0x7f0000004cc0)=""/77, 0x4d}], 0x3, &(0x7f0000004d80)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000005d80)=@x25={0x9, @remote}, 0x80, &(0x7f0000006000)}, 0x401}, {{&(0x7f0000008680)=@nl=@proc, 0x80, &(0x7f00000089c0)=[{&(0x7f0000008700)=""/53, 0x35}, {&(0x7f0000008740)=""/236, 0xec}, {&(0x7f0000008840)=""/96, 0x60}, {&(0x7f00000088c0)=""/67, 0x43}, {&(0x7f0000008940)=""/94, 0x5e}], 0x5, &(0x7f0000008a40)=""/168, 0xa8}}], 0x7, 0x10000, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x400, 0x0) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f00000001c0)=""/57) connect$x25(r2, &(0x7f0000000180)={0x9, @remote={[], 0x1}}, 0x12) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, r1, 0x2}, 0xc) 03:33:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x3, &(0x7f0000000040)={{0x77359400}}, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) clock_settime(0x0, &(0x7f0000000140)={0x77359400}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) r5 = dup2(r3, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) r6 = request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='ppp1security@trusted\x00', 0xfffffffffffffffc) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)='/dev/ion\x00', r6) ioctl$SIOCGETNODEID(r5, 0x89e1, &(0x7f0000000280)={0x3}) syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x8000, 0x101000) 03:33:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:33:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) [ 221.056153][ T8576] 8021q: adding VLAN 0 to HW filter on device bond0 03:33:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:20 executing program 0: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'bcsf0\x00', 0x7ffffffd}) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e5, &(0x7f0000000000)="6e3033a09490766a5a459ab47b3ddaac82289781c8271d4fbb02f8accda0d07be5046b38ef01f63ef1aca36eab975a20d9cd630ef5e9fce7608fde00faa3") 03:33:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:20 executing program 5: syz_open_dev$ndb(&(0x7f00000004c0)='/dev/nbd#\x00', 0x0, 0x40000) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000540)={0x3ff, 0x28, 0x1, 0xffffffffffffff9c}) ioctl(r0, 0x0, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x140) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="ac1414aae0000001010000000600000000000000ac1414bbac1e0001ac1414"], 0x1) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000003c0), &(0x7f0000000440)=0xffffffffffffff91) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) fremovexattr(r1, 0x0) creat(0x0, 0x80) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000580)={0x0, 0xfb, 0x1015, 0x6, 0x47, "46bf630ab6a01af9c0be84498333b21a", "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"}, 0x1015, 0x3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f00000000c0)={&(0x7f0000000000/0x4000)=nil, 0x6, 0x1, 0x5, &(0x7f0000fff000/0x1000)=nil, 0x101}) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f0000000080)) prctl$PR_GET_FP_MODE(0x2e) syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x0, 0xfc) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$tun(r4, &(0x7f0000000500)=ANY=[@ANYRESDEC], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x3e6, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX7(r4, 0x541c, &(0x7f0000000100)) close(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x80000080045017, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000340)='./bus\x00', 0x0, &(0x7f0000000480)='y\x00', 0x2, 0x1) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) 03:33:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6f9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000280)=0x0, &(0x7f00000002c0)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10000, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)={0x1, 0x3, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @broadcast]}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000040)) 03:33:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:20 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, "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", 0xff54}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000000c0), 0x8080fffffffe) 03:33:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00\x00\x00\x00\x00\x10\x00\x04\x00\x00eG\x00', 0x20000005001}) ioctl$TUNSETFILTEREBPF(r0, 0x401054d6, 0x0) 03:33:20 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r1, 0x9) pipe2(0x0, 0x84000) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, 0x0) bind$unix(r2, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 03:33:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) [ 222.566898][ T8672] syz-executor.0 (8672) used greatest stack depth: 22872 bytes left 03:33:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r1, 0x9) pipe2(0x0, 0x84000) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000100)) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, 0x0) bind$unix(r2, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 03:33:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:21 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = geteuid() syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffa, 0x7, &(0x7f0000000600)=[{&(0x7f0000000080)="8312602cdf504bb629167f233dd63b59f5c7b0e81a3bc18bdfa7ff5c76dc84066d01a44f205687ca792a99e9e3da090e15a88fc806ee84e8848977bd8a0bc45bb629c7b5a80a90105afe9c58cb984a654a16e7239a83d222e4fb08c4bdcf8cc2eb330100844ad4b8684199ba468ae208370a5efa03cef9db31bbffd6b746741c541d1efeefa1f279288ffb62dd3b", 0x8e, 0x81}, {&(0x7f0000000140)="ba6fe044366a049382bfada5a977fe0cb08a866e79ac6407093ca58b8abc4423847ad24be0579b53d504c07db2cdd90e6e3009506a210eb77419f8c8ee4e9d0291a69c2a68e7f3e1d3fff7538c9ad7d2d893e458a8fd5b23426fc3c1d6ac7251ae9b7ff73892715132593b7f2e2cd76563824bbf1dc0ad01cb41f957e02466fd02601ccca6994dd872ac7458639243e9cdcfeff650e31721c75e86d48e2d348bf9b8", 0xa2, 0x7f}, {&(0x7f0000000200)="c5894137ec31c7dee7ca8565672f3ffa2389e38decc2967ed347eab6bf7f0e832fda81a8e28b170c628fd183f03a2b4f393f94408942e99ce22e4abcf43d4ed2bed937de7b7c03c93cc8fdd4952f1f4dc9ec9ebf1dd87d94c8eb63d37ae988842b086ffd177b87d3ef392067ecf3119eaea04d0cda6991bb23", 0x79, 0x7e}, {&(0x7f0000000280)="733c821886c2db50a9fa577a896f6096600b23410fae040bf1c78ca633129d35e0d3c4178a0ebb3d84e3de7d41bdf2c0b0b9cd8910c83fdf4412f2305bafaacc5213fc7277a91281783ded984460dbe961d2afee46b96a333a691c828cf2bf2baeadf61ff01125a02caba332cf33dd0dabe8fe3dcf1c56e56ee11e4629f5", 0x7e, 0x9}, {&(0x7f0000000300)="a38bcbb99b07c930319ef2a2dd4c196043fb870ee1f4eb419f2602d92f4316d915a2101d2510b447bf6c4a154233c2331668d86b56895d3ccf9e59951c0a026c8285c50854cb0ae5dd9bc5c7bcc6ff067a86c6d3c2304c59e70372f62fd078d71aec9383ad39c4006fa8c58b4120fb779097ac09ac29d727129e32ea21c542aa2a766a372612072f861c074d6d17b3d3869893961d17ac97a76d4f3853854b", 0x9f, 0x9}, {&(0x7f00000003c0)="6e6390ea3f2b838d34f7ce44264217669e2ae7666abebc6a57107e41eb444b1c2fd6e739661176977744c3896a1ccc13f259c212a8c27040dff896248c42f1de367a55e10dc9b03f9cbb1a790c930d7ea22923bf78e47ec0912128c5534192238e09eaccfbfa96c2745696dc1d3c0acd6105b05fcbca0840ce651f61bb350fac36e599804b68d631a432a5bb3b5ef698bd289f22ff8dff1003b129674bf08c1de8e410", 0xa3, 0xa8e}, {&(0x7f0000000480)="098df90f83aa67dcfdb4ed8ddded440c2c3bf16f477c70e6ffe2f266f6aa61d74a422d47482f4a296e6ecd3707d91f692ff9e75426605233737463aedf8d58c1272b6360daee5f54e6c8ea1a7c104f96672c4d37fa61940c0f562c03df99f573b5c1d12bf38e98593d43ff1507e708658d2e0b773cd887b4769925fb13332b85f515704451da65ada2938e1e39", 0x8d, 0x5}], 0x200000, &(0x7f0000000540)=ANY=[@ANYBLOB="646f74732c6e6f646f74732c71fcd46a292c7065726d697463646972656374696f2c657569643c", @ANYRESDEC=r1, @ANYBLOB=',rootcontext=system_u,\x00']) bind$packet(r0, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000700)=ANY=[@ANYBLOB="24519100"]) 03:33:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:22 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000200), 0x4) 03:33:22 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xb, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1f}, @jmp={0x5, 0x0, 0x2, 0x6, 0xb, 0x100}, @alu={0x7, 0x2, 0xe, 0xf, 0x7, 0x0, 0xfffffffffffffffd}, @initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x34d4c00}, @ldst={0x3, 0x3, 0x7, 0xf, 0xa, 0x10, 0xfffffffffffffffc}, @jmp={0x5, 0x800, 0x4, 0x9, 0xb, 0xfffffffffffffff8, 0xfffffffffffffffc}]}, &(0x7f0000000000)='syzkaller\x00', 0x100000001, 0x98, &(0x7f0000000140)=""/152, 0x41f00, 0x1, [], 0x0, 0xe}, 0x48) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x80, 0x0) recvfrom$llc(r0, &(0x7f00000002c0)=""/138, 0x8a, 0x0, &(0x7f0000000380)={0x1a, 0x305, 0xff, 0x400, 0x10001, 0xffff, @local}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x1, 0x7) syz_open_procfs(0x0, &(0x7f0000272000)) 03:33:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff1"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:22 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup(r0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x9) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x43, 0x0, &(0x7f0000000040)) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, &(0x7f00000000c0)) tkill(0x0, 0x3c) 03:33:22 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'tunl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x5, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:33:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff1"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff1"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:22 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:23 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x100000000, 0x5, 0x0, 0x3, 0xffffffff, 0x6, 0x6, 0x9, 0x5, 0x8, 0x200, 0x187c, 0xfffffffffffffff8, 0x4c, 0x10, 0x2}}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000001300)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000012c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000001340)={0xa, 0x4, 0xfa00, {r1}}, 0xc) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000001240)='syz1\x00') r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000080)={{0xffffffffffffffff, 0x2, 0xf62, 0x3, 0x4}, 0x7, 0x74ad592}) write$P9_RMKDIR(r2, &(0x7f0000001280)={0x14, 0x49, 0x1, {0x1, 0x3, 0x4}}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000000000000b, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x2c) llistxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/4096, 0x1000) 03:33:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b0400000000"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:23 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x6011, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x2}, 0x40, 0x0, 0x0, 0x7}, 0x0, 0x0, r0, 0xb) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x200000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') 03:33:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x23, &(0x7f0000000500), 0x4) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) socketpair(0x3, 0x5, 0x8000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000080)=0x7, 0x4) 03:33:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b0400000000"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:23 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x6011, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x2}, 0x40, 0x0, 0x0, 0x7}, 0x0, 0x0, r0, 0xb) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x200000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') 03:33:23 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x91}, 0x11) r2 = socket(0x8000000000000010, 0x3, 0x0) write(r2, &(0x7f0000000000)="3e0000004e001f00ff03f4f9002304000a04f51110000100055e9c22d4626c9e0000020800768511579131f40000d41109028001cba80054de5a03df7f0b", 0x3e) 03:33:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 224.687444][ T8927] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 03:33:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b0400000000"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 224.798718][ T8932] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 03:33:23 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) getuid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000040)=0x7, &(0x7f0000000080)=0x4) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000028000/0x18000)=nil, 0xffffffffffffffff, 0xfffffffffffffc58, 0x0, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000240)={0x3, [0xe7, 0x7, 0x401]}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) 03:33:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:23 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x6011, r0, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x2}, 0x40, 0x0, 0x0, 0x7}, 0x0, 0x0, r0, 0xb) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x200000) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') 03:33:23 executing program 0: r0 = memfd_create(&(0x7f00000003c0)='%mimepe\x00\xeb\xd5\x00W,\xd4\xbfBp.\xdb,y\xc5\x7f\x100&\x133\x1d[\x04\xd7.\xe1\xf9\xa1|-\xb4\xc3\xe5\xfcB\x05h\x00\xb0\xd9\xd3:\xfd\x1c\xb5\xa5\x12\x02\xe0B\x1a\xca[\\\xa4HP\bt\xbd0\xf6H*v\xe8%\xd3\x994[\xef\xc0D\x00\x00\x00e\xc0\x8e8dJ\xcc\xd5PM\xe3\xaa\x1dx\x93\x01a\xa1\xb8\x9eX\x9e]\x0e\x9e\xcc\xbc\xd9x\xc3\xdd\xdfGtL\x94\xb1dB\xc2\x8b\xda\xcd~uiR\x16\xf2)$\xd4Q((\xaa\xda\xfdta\xb3G`\x85\xe5\xd3\aix\xc5\x9avJ3\xb5\xac\xc3J^\xf9\xe2\xeb\x1f]{\r\x92\xa3~\xbazB\xad\x8a\x96\x1c`\x0f\xc9\xef\x81\xacP\xc4g\xfe\xa0\x1e\xf9\xf0m\x05\x00\x00\x00\x00\x00\x00\x00r\b\xedp\xdd \xc15\xf5\x06\xc4\xb3\x13\xad\xbd\x00p\xa0M\xa1\xd5\x1aK\xeb!FH\xae\x98\x91\x05\x1b\xf7l\xb4\xb2z$\xc2\x02\xff\xc9\x9b\xac\xd6\x9c!%\xcf\f\xd1\xc6\x8e\xa0\xa8t\x1fHs\x0e\xad5\x8a}L|\xd61\xe5\xe0\vQ\x1a\x816)>\xf7N\xc6\x93\xe5\xa0\xab\x8a\xf3L\xca\xfb#\xd6\xc2{\x15\x1f\x1f\xb6Ql+,\x9d\xe5y\x93\xb9\x95\x8cN\x0e\x1c\x04\xdb+\x89\xfcz\x11\xe8\x90W\xbbP\xd0\xa7\x1dzx\xe9\x1f\xfc\xb8\xf3\x14\xc2\xf0l\xf4\x9c\xc9\xec?(\x1f\xe8\xee\xe7\xd8\f-\x03\x19\x90\x86\xef\x1f\n\r\xf7\xe8\xa9f\x10\xbdr\xe4\x8b\xb4\x00o\xda{\xf2Y\b)\xeee*^\xe3\xfaw\xc9\x98\xd8\xe54\xcd\x03_u^\x19\fg\x00^\x01\xc2\x9eSmC\xa2Zvt\x14\x01Ic0\'\xe6\xcdK~\b\xb8Kv\x1c4\x90(\xf3^D\xa9y\xab\x15\x9a;\x1b~/EW\xa5^\xf0\x8e\xde{\x8d\x92Zc\xb4\x18\xccP{\xd9\x1c\xd2\x05^G7\xf8\xbe\x8a\xca\xbc\xf8\xdd7\x8a\x94HQ\x8c\xf1_W\xae\x04\x94zPN(R\xa0\xc5\x00@g\xe2;\xd3h\x98z\xe8\x18\xe2\xd5\x19\x0f\x12\xdf\x95Ks\xe2\x87\xe0`y\xd6=\xd5DT\x06\x9c\xfaC+PQV\xcb\xf44\x86+s\xa6\xa7#\xa1\x95\x15&&pk\x16\x8e\x01\x9f\x90\xd1\xa4\x9f\xc0\xf9$\xed\xfcM\x9f5e\xcb\x8e(\xbf\x82\xdd\xe3X\xf0q\x15\x110M\xed\xcf4\x12\x1b\xbcF\x91\x88J\n\x16\xfcg\x05\xf0\xcd\xc6\xe6\xcao\x85\xb92\xbahOE\xeaF!\xb4\x8e.\x1fL\x06z\x9d\xd2\xd3\x83,\xf5\xf6\xeb*J\xe9-\x1a0\xe6\xe0\xf5!\xbfB\x83LQ\t\x1d\xd3G\x87\xf1D)\xf5]\xf7u \"\x15\x8f\xb2\xacD\b\xb4\xe3\xe5\x1c\x0f\x17\x0f\x1a^\xdd:\x8d\x0fb\xd9\xb6\x88@\xe2\xdd\x8e:d\xf2\x8evp\xab\xc5\xf1\x13\x17(v\xa4\xb6W\x81O\xb8G\xe2\xe1\x90918\xcaU\r\xcc;3\x06\x80\xd7f\xa6}\x10\xcc\xcd^5\x9a\x88\xa7\xd6\x96\xb6p!a\xdb\xfc\xda\xd5\\\xac\x99\x10\xed\x97\xdfk}8\x1d\xa8\x97\x81\x02y\x9e\x05\x98}$\x91\xf7Hg<8\xe4e\x9a\xa4~!>r\x16\xb5VJ\xf6H0\xf3\xb5n\xed\xeb\xf60\"\xa4\x8d\b\xf9`N\x15\x96\xd6\x96\x8a\xf4\x96K$\xfe\xeb\xe2,\x05/\xe4Y@r\xa3\xf8\x86\x8c}\x0e\xfej\xbd\x861\x81_\v\x9e\x1c\xafU\x8c\xf7\xd33\x9f\x92\xabxB\x17>\x98H\xc7\xde\xfa\xc4/\xb3\x16\xe5U;\x86A\x92\x99\x7f\xf8\x1f', 0x4) lseek(r0, 0x0, 0x2) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x140, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000300)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') accept$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000240)={@remote, 0x0}, &(0x7f0000000280)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000380)={'nr0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@ipv4={[], [], @dev}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000000840)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000880)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000008c0)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f00000009c0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004c00)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000004d00)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000004f80)={{{@in=@multicast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000005080)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000009b00)={0x0, @loopback}, &(0x7f0000009b40)=0xc) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f000000a000)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x14010}, 0xc, &(0x7f0000009fc0)={&(0x7f0000009b80)={0x43c, r2, 0x0, 0x70bd27, 0x25dfdbfb, {}, [{{0x8}, {0x134, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}]}}, {{0x8, 0x1, r4}, {0xf8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0x1a0, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x1000, 0x0, 0x7f, 0xbda}, {0x1f, 0x0, 0x9, 0x8}, {0xffffffffffffff98, 0x3ff, 0x128e, 0x401}, {0x87, 0x6a63a8aa, 0x1, 0x4b}, {0x6, 0x5, 0x4, 0x1}]}}}]}}, {{0x8, 0x1, r12}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xa96}}}]}}]}, 0x43c}, 0x1, 0x0, 0x0, 0x91}, 0x4041) r13 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3f, 0x2, 0x74, 0x8001, 0x0, 0x1, 0x80002, 0x4, 0x67, 0x5, 0x6, 0x800, 0x8001, 0x100, 0x8, 0x4, 0x5, 0x7fffffff, 0xc99, 0x81, 0x8, 0x6, 0x9, 0x8, 0x9, 0x3, 0xc81, 0x2, 0x8, 0x9, 0x3, 0x0, 0x2, 0xbc8, 0x81, 0x5, 0x0, 0xffff, 0x1, @perf_config_ext={0x81, 0x5}, 0x1400, 0x9, 0x1ff, 0x7, 0x3, 0x7, 0x1000}, r13, 0x5, r1, 0x8) 03:33:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:23 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000700)={@remote, 0xa, 'ip_vti0\x00'}) connect$llc(r2, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @link_local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000040)={0x4000000000000000, 0x20, 0x9, 0x4, 0x10001, 0x401}) remap_file_pages(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x800) truncate(&(0x7f0000000000)='./file0\x00', 0x8f) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000008c0)) 03:33:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000000c0)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x10000080800) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x10001, 0x709000) ioctl$VIDIOC_TRY_ENCODER_CMD(r4, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x200, 0x5a, 0xa59d, 0x0, 0x0, 0x3, 0x80, 0x9]}) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvfrom(r3, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) 03:33:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) [ 225.208922][ T8976] mmap: syz-executor.0 (8976) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 03:33:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:24 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_x25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000700)={@remote, 0xa, 'ip_vti0\x00'}) connect$llc(r2, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x0, @link_local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000040)={0x4000000000000000, 0x20, 0x9, 0x4, 0x10001, 0x401}) remap_file_pages(&(0x7f0000012000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x800) truncate(&(0x7f0000000000)='./file0\x00', 0x8f) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000008c0)) 03:33:24 executing program 5: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000000)=0x3d6) setresuid(0x0, r2, 0x0) 03:33:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) [ 225.451960][ T8999] Unknown ioctl 1074025680 03:33:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 225.503785][ T8999] Unknown ioctl 1074025680 03:33:24 executing program 0: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f00000000c0)={{0x0, 0x100}, 0x69}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 03:33:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff1"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:24 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0xc, &(0x7f00000000c0)=@bpq0='bpq0\x00', 0x267) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000000)={@default, @default}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000080)=0x9, 0x4) 03:33:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 03:33:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a000000"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:24 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x101, 0xc, &(0x7f00000000c0)=@bpq0='bpq0\x00', 0x267) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000000)={@default, @default}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000080)=0x9, 0x4) 03:33:24 executing program 0: r0 = semget$private(0x0, 0x20000000107, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x8001, 0x800}], 0x1) semop(r0, &(0x7f0000000080)=[{0x1}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x3, 0x5, 0x1000}, {0x6, 0x7fffffff, 0x1000}, {0x4, 0x1f, 0x800}, {0x3, 0x89, 0x800}], 0x7) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff1"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:33:24 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x2) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000080)={0x1, 0x6, 0x8, 0xc, 0x4000000000007, 0x7ff}) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000040)=0x59) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x8) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 03:33:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a000000"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:33:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff1"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:24 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) timer_create(0x7, &(0x7f0000000180)={0x0, 0x10, 0x2, @thr={&(0x7f0000000040)="060f6c4bb74c38fff712af6a728854dd336f7cd2f63a107c98a8", &(0x7f00000000c0)="0238bd81e1c3c173b1b228f9439c8964a89f96df7107a02966079d8377de6bae50d8526d7c5b3e677a317a6a095c084d2f48086cb16747824907ad9e4fc45c70593472232217a755be83ae33b01f6f61c1fca776052b8a88cd3000430bee8b31656ac4252bca9a108890840db3a525fd96014f83203e3a10c7610c51fbb653a148737fc0a2851c5a7a40178f"}}, &(0x7f00000001c0)=0x0) timer_delete(r1) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x80000000001, 0x80000980001, 0xfffffffffffffffd}) 03:33:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:33:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b0400000000"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:25 executing program 0: r0 = semget$private(0x0, 0x20000000107, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x8001, 0x800}], 0x1) semop(r0, &(0x7f0000000080)=[{0x1}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x3, 0x5, 0x1000}, {0x6, 0x7fffffff, 0x1000}, {0x4, 0x1f, 0x800}, {0x3, 0x89, 0x800}], 0x7) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7ff000000000000, 0x10000) write$smack_current(r1, &(0x7f0000000100)='raw\x00', 0x4) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r2, 0x0, 0x36, &(0x7f0000000080)=0x3ece, 0x4) socket$vsock_stream(0x28, 0x1, 0x0) 03:33:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:25 executing program 4 (fault-call:3 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a000000"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:25 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x101080) r2 = syz_open_dev$vcsa(0x0, 0x5, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) socketpair(0x5, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffffc, 0x0, 0xdb}, 0x2c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) r6 = getpid() r7 = getpid() setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e21, 0x144, @mcast1, 0x3}, {0xa, 0x4e23, 0x80000001, @empty, 0x5}, 0x3328, [0x8, 0xfffffffffffffffd, 0x947f, 0x5, 0x4, 0x8, 0x80, 0x3]}, 0x5c) r8 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, 0xffffffffffffffff, &(0x7f0000000100)={r2, r8, 0xf4a}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) r9 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000340)={0x10201, 0x0, 0x4001, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(r0, &(0x7f0000000040), 0x58) 03:33:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b0400000000"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:26 executing program 0: r0 = semget$private(0x0, 0x20000000107, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x8001, 0x800}], 0x1) semop(r0, &(0x7f0000000080)=[{0x1}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x3, 0x5, 0x1000}, {0x6, 0x7fffffff, 0x1000}, {0x4, 0x1f, 0x800}, {0x3, 0x89, 0x800}], 0x7) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x16, 0x8, 0xfa00, {r1}}, 0x10) 03:33:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b0400000000"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:26 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x101080) r2 = syz_open_dev$vcsa(0x0, 0x5, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) socketpair(0x5, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffffc, 0x0, 0xdb}, 0x2c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) r6 = getpid() r7 = getpid() setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e21, 0x144, @mcast1, 0x3}, {0xa, 0x4e23, 0x80000001, @empty, 0x5}, 0x3328, [0x8, 0xfffffffffffffffd, 0x947f, 0x5, 0x4, 0x8, 0x80, 0x3]}, 0x5c) r8 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, 0xffffffffffffffff, &(0x7f0000000100)={r2, r8, 0xf4a}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) r9 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000340)={0x10201, 0x0, 0x4001, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(r0, &(0x7f0000000040), 0x58) 03:33:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:26 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x101080) r2 = syz_open_dev$vcsa(0x0, 0x5, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) socketpair(0x5, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffffc, 0x0, 0xdb}, 0x2c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) r6 = getpid() r7 = getpid() setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e21, 0x144, @mcast1, 0x3}, {0xa, 0x4e23, 0x80000001, @empty, 0x5}, 0x3328, [0x8, 0xfffffffffffffffd, 0x947f, 0x5, 0x4, 0x8, 0x80, 0x3]}, 0x5c) r8 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, 0xffffffffffffffff, &(0x7f0000000100)={r2, r8, 0xf4a}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) r9 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000340)={0x10201, 0x0, 0x4001, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(r0, &(0x7f0000000040), 0x58) 03:33:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) 03:33:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x200001c8, 0xfa00, {r1}}, 0x10) 03:33:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:27 executing program 0: r0 = semget$private(0x0, 0x20000000107, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x8001, 0x800}], 0x1) semop(r0, &(0x7f0000000080)=[{0x1}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x3, 0x5, 0x1000}, {0x6, 0x7fffffff, 0x1000}, {0x4, 0x1f, 0x800}, {0x3, 0x89, 0x800}], 0x7) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x200001d0, 0xfa00, {r1}}, 0x10) 03:33:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) 03:33:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) 03:33:27 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x101080) r2 = syz_open_dev$vcsa(0x0, 0x5, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) socketpair(0x5, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r3) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xfffffffffffffffc, 0x0, 0xdb}, 0x2c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) r6 = getpid() r7 = getpid() setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f00000001c0)={{0xa, 0x4e21, 0x144, @mcast1, 0x3}, {0xa, 0x4e23, 0x80000001, @empty, 0x5}, 0x3328, [0x8, 0xfffffffffffffffd, 0x947f, 0x5, 0x4, 0x8, 0x80, 0x3]}, 0x5c) r8 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, 0xffffffffffffffff, &(0x7f0000000100)={r2, r8, 0xf4a}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x77359400}, 0x0) r9 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000340)={0x10201, 0x0, 0x4001, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bind$bt_hci(r0, &(0x7f0000000040), 0x58) 03:33:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa02, {r1}}, 0x10) 03:33:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)) 03:33:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x2}}, 0x10) 03:33:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a000000"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:28 executing program 0: r0 = semget$private(0x0, 0x20000000107, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x8001, 0x800}], 0x1) semop(r0, &(0x7f0000000080)=[{0x1}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)) 03:33:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)) 03:33:28 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000180)={0x0, 0x200000022e}) 03:33:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x3f00}}, 0x10) 03:33:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a000000"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:28 executing program 0: r0 = semget$private(0x0, 0x20000000107, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x8001, 0x800}], 0x1) semop(r0, &(0x7f0000000080)=[{0x1}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{}]}) 03:33:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{}]}) 03:33:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x5b90}}, 0x10) 03:33:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:28 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000000c0)={0x1, 0x401, 0x8, 'queue0\x00', 0xb0}) listen(r0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x9e000, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000080)={0x2, 0x7ff, 0x3ce, 0x1, 0x3, 0x8}) recvmmsg(r0, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 03:33:28 executing program 0: r0 = semget$private(0x0, 0x20000000107, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x8001, 0x800}], 0x1) semop(r0, &(0x7f0000000080)=[{0x1}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a000000"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x880, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000140)={0x1f, {0x9, 0x5, 0x1, 0x8, 0x9, 0x80000001}, 0xb213}, 0xa) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000180)=[{0x8001, 0xfffffffffffffe00, 0x2}, {0x100000000, 0x9, 0x4, 0x7}, {0x200, 0x20, 0x7, 0x7}]}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @timestamp], 0x2) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000006580)='tls\x00', 0x18a) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000), 0x1) 03:33:28 executing program 0: r0 = semget$private(0x0, 0x20000000107, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x8001, 0x800}], 0x1) semop(r0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x3, 0x5, 0x1000}, {0x6, 0x7fffffff, 0x1000}, {0x4, 0x1f, 0x800}, {0x3, 0x89, 0x800}], 0x7) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:33:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x905b}}, 0x10) 03:33:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{}]}) 03:33:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4c80, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000100)) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) socket(0xa, 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c706fa7a0a3f767c919282b66dade6f7a659ab978299029c30fdbc196765e8d19a789ee4b958cb6abd175755f83bcb17d952e05fa0dfa5fb94aea904860e85"}, 0x60) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = pkey_alloc(0x0, 0xf7ffffdffffffffc) pkey_free(r5) r6 = dup3(r4, 0xffffffffffffffff, 0x80000) futimesat(r6, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{0x0, 0x7530}}) flock(r4, 0x5) flock(r6, 0x100000000000005) r7 = gettid() syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9, 0x7ffc) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) timer_settime(r8, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f00000003c0)) tkill(r7, 0x1000000000015) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, r7, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_SET_TIME(r6, 0x4024700a, &(0x7f0000000300)={0x3c, 0x24, 0x11, 0x1b, 0x7, 0x5, 0x5, 0x51}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0xffffffffffffffff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) 03:33:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:33:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x2000000}}, 0x10) 03:33:29 executing program 2 (fault-call:4 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:33:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x3f000000}}, 0x10) [ 230.343763][ T9353] FAULT_INJECTION: forcing a failure. [ 230.343763][ T9353] name failslab, interval 1, probability 0, space 0, times 1 [ 230.396920][ T9353] CPU: 1 PID: 9353 Comm: syz-executor.2 Not tainted 5.0.0-next-20190306 #4 [ 230.405538][ T9353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.415591][ T9353] Call Trace: [ 230.418907][ T9353] dump_stack+0x172/0x1f0 [ 230.423250][ T9353] should_fail.cold+0xa/0x15 [ 230.427878][ T9353] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 230.433695][ T9353] ? ___might_sleep+0x163/0x280 [ 230.438556][ T9353] __should_failslab+0x121/0x190 [ 230.443500][ T9353] should_failslab+0x9/0x14 [ 230.443532][ T9353] __kmalloc_track_caller+0x2d8/0x740 [ 230.443555][ T9353] ? msr_io+0xf6/0x2e0 [ 230.443577][ T9353] memdup_user+0x26/0xb0 [ 230.453424][ T9353] msr_io+0xf6/0x2e0 [ 230.453441][ T9353] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 230.453460][ T9353] ? kvm_set_msr+0x380/0x380 [ 230.453474][ T9353] ? emulator_set_hflags+0xa0/0xa0 [ 230.453494][ T9353] ? lock_acquire+0x16f/0x3f0 [ 230.486238][ T9353] ? kvm_arch_vcpu_ioctl+0x1363/0x2fc0 [ 230.491705][ T9353] kvm_arch_vcpu_ioctl+0x13b5/0x2fc0 [ 230.496998][ T9353] ? kvm_arch_vcpu_ioctl+0x1363/0x2fc0 [ 230.502453][ T9353] ? kvm_arch_vcpu_put+0x460/0x460 [ 230.507557][ T9353] ? mark_held_locks+0xf0/0xf0 [ 230.512314][ T9353] ? is_bpf_text_address+0xac/0x170 [ 230.517502][ T9353] ? find_held_lock+0x35/0x130 [ 230.522255][ T9353] ? lock_acquire+0x16f/0x3f0 [ 230.526922][ T9353] ? kvm_vcpu_ioctl+0x181/0xfa0 [ 230.531782][ T9353] ? __mutex_lock+0x3cd/0x1310 [ 230.536550][ T9353] ? kvm_vcpu_ioctl+0x181/0xfa0 [ 230.541395][ T9353] ? mutex_trylock+0x1e0/0x1e0 [ 230.546144][ T9353] ? _parse_integer+0x139/0x190 [ 230.550992][ T9353] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 230.557218][ T9353] ? _kstrtoull+0x14c/0x200 [ 230.561711][ T9353] ? _parse_integer+0x190/0x190 [ 230.566551][ T9353] ? __lock_acquire+0x548/0x3fb0 [ 230.571486][ T9353] kvm_vcpu_ioctl+0x8f6/0xfa0 [ 230.576152][ T9353] ? kvm_vcpu_block+0xce0/0xce0 [ 230.581009][ T9353] ? tomoyo_path_number_perm+0x263/0x520 [ 230.586657][ T9353] ? find_held_lock+0x35/0x130 [ 230.591418][ T9353] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 230.597245][ T9353] ? __fget+0x35a/0x550 [ 230.601401][ T9353] ? kvm_vcpu_block+0xce0/0xce0 [ 230.606258][ T9353] do_vfs_ioctl+0xd6e/0x1390 [ 230.610841][ T9353] ? ioctl_preallocate+0x210/0x210 [ 230.615943][ T9353] ? __fget+0x381/0x550 [ 230.620095][ T9353] ? ksys_dup3+0x3e0/0x3e0 [ 230.624502][ T9353] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 230.630735][ T9353] ? fput_many+0x12c/0x1a0 [ 230.635146][ T9353] ? tomoyo_file_ioctl+0x23/0x30 [ 230.640079][ T9353] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 230.646313][ T9353] ? security_file_ioctl+0x93/0xc0 [ 230.651418][ T9353] ksys_ioctl+0xab/0xd0 [ 230.655569][ T9353] __x64_sys_ioctl+0x73/0xb0 [ 230.660153][ T9353] do_syscall_64+0x103/0x610 [ 230.664778][ T9353] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 230.670674][ T9353] RIP: 0033:0x457f29 [ 230.674573][ T9353] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 230.694165][ T9353] RSP: 002b:00007fe26972ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 230.702581][ T9353] RAX: ffffffffffffffda RBX: 00007fe26972ec90 RCX: 0000000000457f29 [ 230.710532][ T9353] RDX: 0000000020000040 RSI: 00000000c008ae88 RDI: 0000000000000005 [ 230.718486][ T9353] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 230.726479][ T9353] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe26972f6d4 [ 230.734448][ T9353] R13: 00000000004c0fe8 R14: 00000000004d2e68 R15: 0000000000000006 03:33:29 executing program 0: r0 = semget$private(0x0, 0x20000000107, 0x0) semop(r0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x3, 0x5, 0x1000}, {0x6, 0x7fffffff, 0x1000}, {0x4, 0x1f, 0x800}, {0x3, 0x89, 0x800}], 0x7) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4c80, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000100)) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) socket(0xa, 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c706fa7a0a3f767c919282b66dade6f7a659ab978299029c30fdbc196765e8d19a789ee4b958cb6abd175755f83bcb17d952e05fa0dfa5fb94aea904860e85"}, 0x60) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = pkey_alloc(0x0, 0xf7ffffdffffffffc) pkey_free(r5) r6 = dup3(r4, 0xffffffffffffffff, 0x80000) futimesat(r6, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{0x0, 0x7530}}) flock(r4, 0x5) flock(r6, 0x100000000000005) r7 = gettid() syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9, 0x7ffc) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) timer_settime(r8, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f00000003c0)) tkill(r7, 0x1000000000015) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, r7, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_SET_TIME(r6, 0x4024700a, &(0x7f0000000300)={0x3c, 0x24, 0x11, 0x1b, 0x7, 0x5, 0x5, 0x51}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0xffffffffffffffff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) 03:33:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x5b900000}}, 0x10) 03:33:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:33:29 executing program 2 (fault-call:4 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:33:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x200000000000000}}, 0x10) 03:33:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4c80, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000100)) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) socket(0xa, 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c706fa7a0a3f767c919282b66dade6f7a659ab978299029c30fdbc196765e8d19a789ee4b958cb6abd175755f83bcb17d952e05fa0dfa5fb94aea904860e85"}, 0x60) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = pkey_alloc(0x0, 0xf7ffffdffffffffc) pkey_free(r5) r6 = dup3(r4, 0xffffffffffffffff, 0x80000) futimesat(r6, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={{0x0, 0x7530}}) flock(r4, 0x5) flock(r6, 0x100000000000005) r7 = gettid() syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9, 0x7ffc) dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) timer_settime(r8, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f00000003c0)) tkill(r7, 0x1000000000015) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x3, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x7, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xf}, r7, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_SET_TIME(r6, 0x4024700a, &(0x7f0000000300)={0x3c, 0x24, 0x11, 0x1b, 0x7, 0x5, 0x5, 0x51}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0xffffffffffffffff) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) 03:33:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:33:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x3f00000000000000}}, 0x10) 03:33:30 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x3, 0x5, 0x1000}, {0x6, 0x7fffffff, 0x1000}, {0x4, 0x1f, 0x800}, {0x3, 0x89, 0x800}], 0x7) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x2, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x210002, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000100)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @broadcast}, 0x20, {0x2, 0x4e23, @multicast2}, 'yam0\x00'}) read(r0, &(0x7f00000002c0)=""/11, 0x145) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r2 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x45) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000001c0)={0x1, 0x0, [{}]}) dup2(r0, r2) execve(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, &(0x7f0000000000)={0x1}) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:33:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x5b90000000000000}}, 0x10) 03:33:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x5421, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x7) 03:33:30 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000180)=0x7, 0x4) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0xfffffffffffffd32) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x6, &(0x7f0000000100)={0x77359400}) 03:33:31 executing program 0: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x5450, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x200001d0) 03:33:31 executing program 0: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = msgget(0x0, 0x200) r3 = openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x2, 0x40) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000540)={0xa, &(0x7f00000004c0)=[{0x8000, 0xfffffffffffeffff, 0x0, 0x7}, {0x800, 0x4, 0x8, 0x8}, {0x40, 0x80, 0x9, 0xffffffffffff7fff}, {0x265, 0x800, 0x59, 0xe7}, {0x80, 0x2, 0x2, 0x2}, {0x2, 0x101, 0x0, 0x6}, {0x2, 0xa6e, 0x3, 0x3be}, {0x4, 0x7e, 0x9e0, 0x7}, {0x1, 0x7fff, 0xfffffffffffff6af, 0x6}, {0x95, 0x0, 0xd359, 0x7}]}) msgctl$IPC_RMID(r2, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10201, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in6={{0xa, 0x4e24, 0x6, @empty, 0x7d}}, 0x5, 0xd606, 0x10000, 0x8, 0x1}, &(0x7f0000000300)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000080)={r5, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x23}}}, 0x2, 0x6, 0x2, 0x800, 0x20}, &(0x7f0000000140)=0x98) setsockopt$inet_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r6, 0x5}, &(0x7f0000000200)=0x8) epoll_create1(0x80000) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:31 executing program 0: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x5451, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x00\xdf\xcf\x00', 0x3001}) ioctl$TUNGETSNDBUF(r0, 0x400454d0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) 03:33:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:31 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x3, 0x5, 0x1000}, {0x6, 0x7fffffff, 0x1000}, {0x4, 0x1f, 0x800}], 0x6) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x5452, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x9c, 0x1, 0x100, "964eb25de79009da4886ceba33983267", "3c372cbb0d86acd169b201f9f78b495fd7d9c56323845964d803ac2822c20f28d2bea8b3d9d843815aaa435957df53c149aa1a33d63510d182f800096b59077c1bef6a416f3d4360e4382ca2f13de938b6fc4dfea495b08ce8633a831ea14ad227409667c5d327a06d3cf4205f09ad67f677ce634405d40cbc0cb710906a9309d27f444d2fd5fa"}, 0x9c, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="73656375726974792e2373797374656d47504c626465762d6d696d655ff25c340279d650585b887201ea757baaac834187f285c2cecd5cc689cb5c8921e8179e12238ecab24ba5763f57e22dbaff430f096417bd67664d6ec8"], &(0x7f0000000040)='-selfnodevnodev,\x00', 0x11, 0x1) accept$netrom(0xffffffffffffff9c, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r0, 0x0, 0x80000001) 03:33:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x5460, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 233.301427][ T26] audit: type=1800 audit(2000000012.149:31): pid=9561 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16574 res=0 03:33:32 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000300)={{0x4, 0x2, 0xf648, 0x75, '\x00', 0x2}, 0x1, 0x40, 0x3e1a, r2, 0x6, 0x0, 'syz1\x00', &(0x7f0000000180)=['&\x00', 'tls\x00', 'tls\x00', '\\\'$,$\x00', 'cpuset{cpuset\\-self%\xb0\x00', '\x00'], 0x27, [], [0xffff, 0xc8, 0xf52, 0x8]}) r3 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0xc1}, 0x98) 03:33:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000200)=0xc) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0xd498, 0x5341}, {0x3, 0x800}], r2}, 0x18, 0x2) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000003c0)="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") r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x181000) timerfd_settime(r3, 0x1, &(0x7f0000000080)={{0x77359400}}, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) socket$nl_xfrm(0x10, 0x3, 0x6) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) [ 233.444545][ T26] audit: type=1804 audit(2000000012.149:32): pid=9561 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir832256574/syzkaller.fUH88I/53/file0" dev="sda1" ino=16574 res=1 [ 233.573202][ T26] audit: type=1804 audit(2000000012.189:33): pid=9561 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir832256574/syzkaller.fUH88I/53/file0" dev="sda1" ino=16574 res=1 03:33:32 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x3, 0x5, 0x1000}, {0x6, 0x7fffffff, 0x1000}], 0x5) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xae80, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:32 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2000, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0xfffffffffffffffe) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 03:33:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:32 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xa, &(0x7f0000000180)='\\+system{\x00'}, 0x30) r2 = openat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x200, 0x1) openat$cgroup_int(r2, &(0x7f0000000440)='cpuset.cpus\x00', 0x2, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x4000, 0x0) r5 = accept4$bt_l2cap(0xffffffffffffff9c, 0x0, &(0x7f00000003c0), 0x80800) kcmp(r1, r3, 0x0, r4, r5) r6 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$TCSETAF(r6, 0x5408, &(0x7f0000000040)={0x7aea, 0x7fff, 0x81, 0x0, 0x12, 0x200, 0x1000, 0x8, 0xd4, 0x6}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x13f, 0x1009}}, 0x20) setsockopt$TIPC_IMPORTANCE(r6, 0x10f, 0x7f, &(0x7f0000000100)=0x3, 0x4) ioctl$TIOCPKT(r6, 0x5420, &(0x7f0000000140)=0x32) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) 03:33:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f00000003c0)={@can, {&(0x7f00000000c0)=""/223, 0xdf}, &(0x7f0000000200), 0xe2699f5797b983d}, 0xa0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000ffa000/0x5000)=nil, 0x5000}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000480)={0x100000001, 0x3, {0x1, 0x2, 0x1ff, 0x3, 0x7f}}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xae9a, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200c00, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000080)={0x8000, 0xfffffffffffffff9, 0x8001}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:33 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x3, 0x5, 0x1000}], 0x4) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xaea2, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2000, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0xfffffffffffffffe) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 03:33:33 executing program 4: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x2000000000080002) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000080)=0x1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000300), 0x117}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x17f, 0x2000007}}, 0x20) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f0000000e40)=""/4096, &(0x7f00000000c0)=0x1000) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000640)={'erspan0\x00', 0x94}) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="8000cfab4b51f615f8d1705934ab76a5997f85b88e8dc91484c392701c93", @ANYRES16=r4, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x80c0}, 0x20008014) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) connect$rds(r0, &(0x7f0000000680)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000240)={0x0, {0x7, 0x2b, 0xfff, 0x6}}) 03:33:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:33 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x3, 0x5, 0x1000}], 0x4) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000100)=0x18) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={r2, 0x2}, &(0x7f0000000180)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:33:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xaea3, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:33 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x3, 0x5, 0x1000}], 0x4) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:33 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000080)={0x77359400}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000300)=0xc) syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x7, &(0x7f0000002640)=[{&(0x7f0000000140)="a73642335cb135c2f8a95b96392eaa444ac5b3ac6ffaa8c90866d1ea4fdd273928645ce5255d8d3bb33235a43613187b5bf174f9f7796ec326ce6d444d7da97dead0c25afccb309b4a481ad64f78de", 0x4f, 0x5}, {&(0x7f00000003c0)="b671c961db9f8567eaa5b9212268303153c2d53e292aae7265fda0fdad39f33d8194c6d40f2a43d70832687ff6e18a8255e34cde9a217682f4f516792f32405c195821b3a347f4e8dbbcd0c48b337f062988a249426e4720f161bea8e55bf5d5a845dea1ebc94a42554d72ebbdb4a93a65b49a920cf1ac350c55b7c044130eb77d60d80e41e213365d2f7f241776f2301ecf7cc6fcb34026eed2e4f768b13c67e02a44a5d7a3920f5c1520e998f25020d6121df58fd85257d481ab5e7f9986df544e61e1cb22e18a24bf3c1c360ce11b704e6387ec8a79dd41a8341944", 0xdd, 0x6}, {&(0x7f00000004c0)="a352381ab8b10909992f365972f42963612e8f94c3f6662bba4e3f6dcf0f9ca31d2eddc24c47f7efa2fb1cb62be149e1e2c0aaf635e4707c346dd77e349e61ac67cdcbb2fc15faa47bd775069fceb5c28587ae26f22cb535c5f983fdaf167a085e21b8e4593e428a036c944d5650c9dd5518701bdb14d118784d8927514baa3817d43b48fb750dc7c6a494f7dc98aaa30eb82b8275b8c092aa572835b7fc0f7f83a3543806be076398ae8753120d9a47bb1f57dd1ceec0caa7e9bc55d28c57d0d45bf1aac1f02eef05a007f32935f45f6a4ded433168a11d1beb7b1d373369651455f4048d3ba562c5949dc400f6d6497d7fed8bfca3e4a8cedc672fd26e845754232ff5766a596332fb0f5b8226ce92e073a2034de5665b829bfa9d183b8f393e818110e46a2da95e17ff7530c8b9f739575c8807960daa9c12f5c48033481acc329ed2305d49cd6259ca64bae8d197519de1e32d57066e9e7350e3c9c59c2206d30458a3dcfc7890c2c5b398f95e94dfad999767583ff7b633494bbf1fb2a47cda7f5ac19435f380a97edcea2789d462c547a1459b73bb01b9e1158ba26dbace529033b4dd37b77335da7d1804dba9a1f926482d1c383695d80aa1ab34c03e8faf083299edb24bfd27efe6dd75d59a3e1c7be20b8099134bfa75b03808d7e029b5904391a4545fd1c526e0d1d1c57557c08a005945fbe976d34c1a25d904172b90b54bba7bc8fc1ec00c85fe4e35800b944a1ec85b61c2156f62ef85c6cba5367283fe196dceff4dd3bcd0b036311e1190d856918fc9ac42e5f654c391a9851a1be1814843b244b67d2d6613e4bb34a5450fdf7b64778d33a6483c76b92d75e98ab799953761a09ed5cdc2d8f328fd519668c84e0a08b6c6d02f95c3359d7cc2bc70e5df5e48e1f2d2ea752c0801946527d1b53f32116a615727b37b4cd4f1a12e7743b64040ef9277c080e34165f3417d78825f6a13fdb1f7328994920c39cb5add7f8770a73ba32a2661f17412165600cbe4476b052b99874e413188adec6f7a647758194760b8dff25248e3ace699543705fb5137ffb7fafadddde0514819abf891bf60a89398fe275f27bf21c037826ed2397a4670e5db15df11561f0adbfc3e0c0ef64a66621c628c247a2636f324b5b566bb8aeaebc9f0f304199c45740694669136f28e40dfa9f74b99da270408a6de252ceb80201ead00d5973b0f57d43a8549d5c7a9894201ca63444c0de88b8d057efc92e33c9972e6fe672c667fd2a64c327cb367cdc6455f5d7c2cd7d31f45777cec08e4f3e8976ba87423cdc703fa011288ff74c42bbce19b4de3258e8312a59abdaede62e35a8a4680636cc646d51b5f5ce2a4bf76abcb82f327ebe764f145d7c6675d6fed76e580a4198ef0d65a8d787d5e86d418643969bb5d10b2b61ca912cbd4491a99f57ef5b59d7a382988ebe33209ab34917712e1b889f3413ff426adf7973d6ca39fd293e8feb07040b508bfecc64497d4c1f354e7f05d2657df498ca80a9661d8cc9a94fc5b4feb8367465abb1b5caf12a9c1c5c98ef306fe07eeab8d2068628dfacfd050b106b8ba536159ed280a412da3ac4e0a1746a4a2f303e1ab97dd18eb3287912eea83806c8aa7724dfce0b6f96a221d30863ef7572837dcfc28f64cc41b08f1070146f2b5a08dba2f30bf62214fab4f63a9c812d6e275668916331a0d68339bc9c2ccaf461ca7ddfb5e4db430a5327d6e7db4022f0e24256713a974ee0b6e00206feaa8574ad0a320a759305a62a2ee81387fb6c28b99c08ae8c0ddfccbe0853dacff3e29f9d2ea53ba66c0da1ad9bf5aa8dff7b0ace855f72fbba2671a0ba5eef2554d1fbf7b9654333a6892049147a5fe55b03c24fc73c5185fcce616f37c02d460d88ace3863d408c276542a157d40e2f4a42288629891bad256aaef86a11611a79efe90c64e5321b8668aec228ef210e888268c8ddca05e0ee5570db5026d15f343e2af02f92c12f9fa7b775601b864dda73521f163fc37e7a9a7ec6e3bb975fa458cbdba6ece8b69d6f6bc66a1cc2e064f9994c6baa6b051dd0f2124428b73019d4d5c2c4b2d339f761bd8cb77e7d6ab583d4b9ba46fdf9be62616a49aaad5fd87a87c41a0d9cee170b94e69ea2df74309eecfc7bdac049b42c8c60b17114eff82b0c39e21c0feaceb99de662e68623a8250cf949099321d4a1b64615922c76f25cdcc0c44379bef324d329dfeccdad9b93e649741fdb2a328de7884356134ef2c0bc99d7ad24bec78301f7faed9138616f434e103371e235c6bd220cb1bbb1a1e2c0e6b95a23cee64cdbdd13f2b0953e792253dbee6918d5b065c7f0a8da380283e2f4c7aa3e4f5e3a64b629cf3cb3b4b222c3baa03c274d2c6160c535c0750600e7b7cac7e59e6f95269b137caad7bf94c7a69478e36edf6d0c58db652d2e7c1a3fbedb4e2b0f27f81bb702f5ad117a390503dd8e20b4c8aa8a26af9626a5717e2e5bde8a04f9694504933d421e9cd55b0e0583dc8d01ba58bc23f70ec74e9f9aa7c8af7ed6c66bc9173156fc0da61d665262a2837f318ba54cc7930f13512819ef8ac90eee6e64def4ee2cfd7d7c99f34f1f17357e110dd3dbb33bd6eb68331040f08b7e957e3fe8a8166066ee0eab1b7a48a27629228e94311a5bc5ad851b010c71e35be9edefd7745917a74fab3cacb146463c55ddf557ed962c031805773a60ebb92f221f9206097a42509e253bd4d3ba2119203b0dbf999c8647053a4c61a5a8f10b3c538c8fcdc944d3551ab72e971140d6651af91e9d90ac849724c7a8912c9bc68479d77e2f2547fc73b5a0e4d30d78e12f095498c36bedd444e15fa52924969eadc05c702ffa4225e40128c39d348ba1f88f83d80be85ed4a1c2e59136a4e26c831a61262f2630b9ff3c3838d713630a73f4976ddb6b5a1e2c177ae329271585cd66a34921f4460069c8e4fcc399c1c6f89cd0d6494e88da5d55f721b7691cb423851c92ca7a661b4b2c07100ccccb5bc8599abc4969977556e629b7556c64a250f7ec2c7aa3f0e1f955ba27fa457b867dce8fa62d89fb441e4208097d7589cfeb48f2c881cd82f9a0a3a95d83d50b9459549d898e4cd055af80e5f87eab5745c7f7be1fb7848a178f76a99fbfc5ec72ed622a39a1da7af08506fd7815506b64a54b57d4ebb1836d29d59dfa0c7d1af4df6a3a3d462fde1224864983d99ab7b7208d33c95eed2b1a9809937268e3d4c2c5eaeccdd0f520129aea12008b580c61306824ba632f6509ac6167bd37cb1dd5db62876d7efa8b6de86b4667e7b2519e199becb314de51073fa6508fe706a5363a86112d6fc19a7cb5eb471358a223d6b061e1d5698690a77722a0f5374b45a9b5ededc8b6c1792d69eac6bee8ac3ba2122412b1eda055a51b744c8c19f7ffe3d3dcad28f40da30443116f99b2c35469e4d29d84844a8768c0b835572884bb07d0e92cde8bcd947e61e3c3fa5e1f53a112893d35afeeb3be644aac604111118068568bff2a035a27ac9a77a601a311d660cd499e92c971baabc1b3bece5b8cb1429aa3457b07b49b7291100ed5c5ac3d14716033b788806c47605b1d4dfaa3d7e23e3cdd65d5343054e47b392b69ef1126427aba8715c8852d4218a911cc3e617c3976b24b1fb3fc2e641a08d9d381a24fa2e0b692c6e6ff238940197560a380a77e34b01ef2b2a5e88f4b89a48da5530687064127b1e78e7ddeaee457d4441c564439fdcdc85b426a6cb3d79a19b7c8b417041ceef78b68599213adc24bb6afa6b991fe1d47be81cc965775a32f7dbd5a7715cf2d4a1e1cdd281e3333848a5d06c5a8e6d31d24d4ceb7e9fcb03548ee9ced8be748e1d8ef9a6903d0b7196b1bfaad35869f37641a949df1f1dcb5b36288447306932ae5538d66c261fb8d298f94e07367188e0d900ca3db2124581b77fa35532502fdf1654f2bfe93e3d159f591a1fafe8087ee2fed3d58c9b895407bdf904df461effcb3a6fe742aff17eccc73408c2c9502165d8c2aca2e098d30e3bcc40e5263ce8cddd1cc5e1675f4d8511c79d026d660e91b856d1d29b42d17c40deb37939d4a1d5aaf7bf1b46d89406b3df354e73657c482789fef3a4c543584847afead1d22c207a3d219fb92b7ff833b4b8483077a6563d3900a0b5023d9d04b836ca6dc7e4eee282d164e7c4865a8437ba48590c7c6d3f8244b76d5675b4abee8ab126d63c49bf76fbd1147f5defecc8ab642b8c20f32da6127ec8ce2bb7d400d6f2326f4ec8f8ee11a1bf9cc99873f257d7704463f2874fd0075354fe71e623274f7b19ff6ce58320af3b5df5fec512713def2a77c635913164ca337726c8edee7aaed3446527a89ada9daca15a8c26b8f77f7bc17a95e1e9475ce00ee4d99ccef1ee606ccb21f3fd98889863e737e6009896a2869ff7ee1db33dc1221ecd27cbd87bf66dd207bd07a5b1468050a024ab89d68d17a623f2ab52d2e4c9a76bdb8bddc0d0edcf1d4813901067ac5b1cdfb3d49ccd12ee07bcddaf3cf246a3f361bf21749fe7988ed23b98f7bf3a4714e80337ba99f14276d73a6cacc219b6c3f49bccc37884644b2a708934b2973a18ee8d668dac8a63ef8bb37472affce9315c097954a343a68d4fe0efa2833926236d20b8c6ad576b925d656cd3b7779f40e54e49ab122631c50932043f9cf9cfdd40b194814d674b586323ebb28febdfcc9ed1e6cc0cb8716dc5ce3cd561e537d19c45586e2415eeae07c8b7a5f8e2cadfd456222a2ed0f950010808002f790732e0d24079ce3a6c965ea510de094fe38b8d1951c776b9db91b6d75bf053617b38edd7b3e1fad86ba6dd49a22f054d3d49a403f1a8d65952150a345a4350b091dc739d542ee235c592c9ebf428e376e7285cc5da11849af00bcc9d440e8977576b90642d8882319fee60a4d6dbc83c7a25c7613d0c5b6e9c3a36f2804441c8cd96f8430f3140c0abed491d144e780adf82c8d95f39b9cc05a0112b6da0f2a8309de9a43af1faf980e08eef95f1e0203ede59388e7faa9c3aed63c14d315912fbd6fb2ea855287f66b309c09f5ab550a4bd67f1d86abd9727c15334376b107fd7a87802fc72ed00e5177f43960b0119b938a88e77c7bced0ddcc0a888546e9156bc36abc7678d21584920095c5dffa15f2a5a304e59783b1ff0b60ee06dd40715f5fccb087b3f3cee6cc31ba28f68792a6826678587265fff1440b7e74ed160da64029c836d6950ee34ff52913b5134892daa658bb59aad57b99062738c8ccbadcd29f45b7c972492de2880db0630a7457f3669df23f555385cf506551d5b18dc9ed15138cb2301928ee589c5640ee833a922d604df1f10ddf401da2d7cfbd326bf359c752c4ca8d4c17dc0675fe6959b915d0b19dad89388521b26e6552b283526e291f22770ed121227d06d0f4b10d5f072c8f120da8cca902492f451f1ef69934bce7f84f52087b275c8a7e767fab034b1f2579fb6938d35f76ee61a44273c26586054251f277f6b422c7b3fcc0ed23c0b8057d98ebfe7617b2449f856ce7ea0dceeb19bc1c3938313a2c17059b3d4b4c6e3971434b0a9b33bfff003749f4bc6ae7fd5a99c140d06ddf85ce0319b3faeba25c6b23e63a1f03d0753c1b459676a00eade5af00644b65fa0407cdc6f563ae67abcd23573b548b684702e68ace03256ea4bd9fb61fc16a698365b6b996281a2c3f90e2476179cc340cc15159fc5a7467704e615e5a3a7e0f50211f2e2fc83840fadfac73cb4a05ec2cff1d73e012cf58a939c0b7881e9f6f2", 0x1000, 0x4}, {&(0x7f00000014c0)="209d4d950d274905a715afd818a7ce3481fa32e1867914ae39e16d5cd172316dab083851fac098dde268998f97979ad9ece3519836741b248d5fc63b8206955ee6dfffc15a14e32d8f5dd551c8e4cd6ab3d67f59f472f0211a7ffe48fb8ce692b4596e33e885e6b74b0dd1ef315b4db7c35684141ac729f7d10af21c2ed7f35426479297a9f1cdaf", 0x88, 0x9}, {&(0x7f0000001580)="8d54d396acc2fa996452621483c19a4e4457950ff6fbc4400e1484f2655306eef6fb0e23e079645814d9a892150799db717138fb763dcd8ee607bb45fd651e2531625f13aa16ef547b1e4a9ecc700cd22c9e946c9e330953828edca0b02578e08c451e591bdd213ac9ff991cbd3895d5ad88f144d577ef4c105dc86f451f4ec1ebc1", 0x82, 0x5}, {&(0x7f0000000200)="23970cc2c9a438611943be7b", 0xc}, {&(0x7f0000001640)="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", 0x1000, 0x1}], 0x2000000, &(0x7f0000002700)={[{@nls={'nls', 0x3d, 'macromanian'}}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/mixer\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@subj_role={'subj_role', 0x3d, '/dev/infiniband/rdma_cm\x00'}}, {@fowner_gt={'fowner>', r3}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@fsname={'fsname'}}, {@measure='measure'}]}) 03:33:33 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2000, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0xfffffffffffffffe) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 03:33:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) 03:33:34 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x3, 0x5, 0x1000}, {0x0, 0x7fffffff, 0x1000}], 0x5) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xaead, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) [ 235.183722][ T9696] hfsplus: unable to parse mount options 03:33:34 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x3, 0x5, 0x1000}, {0x0, 0x7fffffff, 0x1000}], 0x5) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) 03:33:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000000)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000080)=[{0x11, 0x0, [0x9, 0xc6cf, 0x10000, 0x7, 0x100000001, 0xe0, 0x9, 0x1, 0x4, 0x4, 0x9, 0x8, 0x2, 0x9, 0x100000001, 0x1]}, {0x8, 0x0, [0x3f, 0x80000001, 0x4, 0x6, 0x8504, 0x80, 0x5, 0xfffffffffffffffb, 0xfffffffffffffffb, 0x5c9f, 0x2, 0x3, 0xfffffffffffff0f0, 0xffffffff, 0x4, 0x8]}], r1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:34 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x3, 0x5, 0x1000}, {0x0, 0x7fffffff, 0x1000}], 0x5) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0xaeb7, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2000, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0xfffffffffffffffe) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000100)) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 03:33:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, 0x0) 03:33:34 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x3, 0x5, 0x1000}, {0x6, 0x0, 0x1000}], 0x5) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:34 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x3, 0x5, 0x1000}, {0x6, 0x0, 0x1000}], 0x5) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x813f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000200)=0x800, r1, 0x0, 0x0, 0x1}}, 0x20) syz_extract_tcp_res(&(0x7f0000000040), 0x6, 0xffffffff) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0xfffffffffffffffc}}, 0x10) 03:33:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x40049409, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:34 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x3, 0x5, 0x1000}, {0x6, 0x0, 0x1000}], 0x5) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)) 03:33:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="bc35170aaf8e61b57df80b4cad8493791367a39fc8ff7cc09ccce64ed72ea1b66db762bf274f824b1e13cd392ae939d322c54ee9948687745a8343834aea7e357a88839c8abd56134a5d4324fe97cf8f7b", 0x51}, {&(0x7f0000000380)="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", 0x1000}], 0x1, 0x0) setxattr$security_evm(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000300)=@v2={0x3, 0x0, 0x0, 0x0, 0x3b, "2a3fc00032c066ff99ef65768d89920e7c1cd9c9286d54815a8eb64730c7a1084c810cf5e4b259327fcb55317bde8b562b4b23b57218c12aa38c0f"}, 0x45, 0x0) getsockopt$inet6_dccp_int(r1, 0x21, 0x4, &(0x7f0000000180), &(0x7f0000001700)=0x4) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000001600)={0x1, @sdr={0xb5315241, 0x1}}) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001580)={0x53, 0xfffffffffffffffd, 0xda, 0x66, @buffer={0x0, 0xe8, &(0x7f0000000200)=""/232}, &(0x7f0000001380)="d984e5ec28bd1888e9ad9b16d8b8b7238fe420f59e2f173b93ea0fc6c6b2cd91a6725294043ab3da9cc771045e7f496dd2b8b1a01ace1c33a5f140eb53ab457ae48e6163da69c6fb780b0abeebe59474bf5fbfbc46cf695a233ebc1b49630b3a3c3d70fdf2076bdf445be4f5bfee120f5479651eb444903b13386fcc6de28719b977b58b7a90132e46b6c3b9444055f38d0df7c4d23b9cfb9b5ac6583b1ccddddd05eef4ecc5b2586eb046d99c571c1b4fb8d7d5f5e45888f76c8b61e5d4396b76996545bcdb0366d5f149bb0c3169e6d8d561ce150e18ba3509", &(0x7f0000001480)=""/238, 0x2, 0x10000, 0x3, &(0x7f0000000140)}) 03:33:34 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x3, 0x5, 0x1000}, {0x6, 0x7fffffff}], 0x5) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)) 03:33:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4004ae86, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x50, r2, 0x623, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x40010}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x35) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3010, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) r5 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x0) 03:33:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8001, 0x0) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f00000000c0)={0xd87, 0x5}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0xffffffffffffffe8, 0xfa00, {r2}}, 0x10) 03:33:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)) 03:33:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:35 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) r1 = msgget(0x0, 0x60) msgsnd(r1, &(0x7f0000000000)={0x0, "f43fe698ff6fdc9f31529cb313cbc7d9dfccffaed65bceb0ac65ecc35e162104fa2c891588f4b11528ab0ab4ca3b731bd2f2d6ab66b88beca2c366180086d09db33d6d59c94c0b011b8c936f77a054a26388b2147b7604006895938edadc40fb12ef073284721fb9d67275ff7928a3d68c971e888f1de1a1572c3530b13b0b439a13b9d8ab6a8ab324ee230c2eb988652061ee7767281fbeec793f900d098eea8a5f3c14f978376565388a5e77c20d837a9e4080f0ff6f627ac87cae8e3873c2fb372c8a77f0a255e894e002e714c7"}, 0xd7, 0x800) 03:33:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4004ae8b, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:35 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x98000) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x1, [0x101]}, 0x6) symlink(&(0x7f0000000140)='..', &(0x7f0000000300)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 03:33:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:35 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x6, 0x7fffffff}], 0x4) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{}]}) 03:33:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x101380, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000080)=0xfff, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x202001, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:35 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = dup(r0) r2 = perf_event_open(0x0, 0x0, 0x0, r1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x131, 0xffffffffffffffff, 0x0) userfaultfd(0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x202, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x2, 0x30}, 0xc) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000)=0xff6b, 0x4) r4 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x44000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x2}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x0, 0x0, 0xa6ba0) io_setup(0x80, &(0x7f0000000200)=0x0) io_submit(r5, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000000c0000, 0x12, 0x8, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) signalfd4(r2, &(0x7f0000000280)={0xb7}, 0x8, 0x0) 03:33:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4004ae99, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:35 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x122c420e, 0x121000) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f00000003c0)={0x0, 0x0, [], @bt={0x8, 0xffff, 0x1, 0x100000001, 0x8000, 0x401, 0x12}}) getsockopt$inet6_dccp_int(r0, 0x21, 0x1b, &(0x7f0000000040), &(0x7f00000000c0)=0xfffffe7b) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000100)=0x4, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0xc) 03:33:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{}]}) 03:33:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r1}}, 0xc) r2 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x7, 0x5c1341) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000000c0)={0x0, @bt={0x0, 0x9, 0x0, 0x3, 0x4, 0x9, 0x5, 0x3, 0x8, 0x6, 0x2, 0x4, 0x8326, 0x800, 0xa, 0x28}}) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000200)={0x0, 0x6, 0x20}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000300)={r4, 0x2, 0x1}, 0x8) 03:33:36 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x0, 0x7fffffff}], 0x4) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{}]}) 03:33:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:36 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = dup(r0) r2 = perf_event_open(0x0, 0x0, 0x0, r1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x131, 0xffffffffffffffff, 0x0) userfaultfd(0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x202, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x2, 0x30}, 0xc) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000000)=0xff6b, 0x4) r4 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x44000) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000040)={0x2}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r4, 0x0, 0x0, 0xa6ba0) io_setup(0x80, &(0x7f0000000200)=0x0) io_submit(r5, 0x653, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8040000000c0000, 0x12, 0x8, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xc00}]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x5c831, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) signalfd4(r2, &(0x7f0000000280)={0xb7}, 0x8, 0x0) 03:33:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae8a, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:36 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x20000, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000080)=""/60) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x106}}, 0x20) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000040)={@remote, @remote, @dev}, &(0x7f0000000100)=0xc) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:36 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x0, 0x7fffffff}], 0x4) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:36 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x0, 0x7fffffff}], 0x4) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:37 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x6}], 0x4) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae90, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:37 executing program 5 (fault-call:6 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r1, 0x7137170f63ea6bca}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x69db4775, 0x4000) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x8) 03:33:37 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x6}], 0x4) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae93, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) shutdown(r0, 0x1) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:37 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x7, 0x1000}, {0x6}], 0x4) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) [ 238.966609][ T9966] FAULT_INJECTION: forcing a failure. [ 238.966609][ T9966] name failslab, interval 1, probability 0, space 0, times 0 03:33:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae9c, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) [ 239.052966][ T9966] CPU: 1 PID: 9966 Comm: syz-executor.5 Not tainted 5.0.0-next-20190306 #4 [ 239.061694][ T9966] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 239.071751][ T9966] Call Trace: [ 239.075053][ T9966] dump_stack+0x172/0x1f0 [ 239.079394][ T9966] should_fail.cold+0xa/0x15 [ 239.084001][ T9966] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 239.089810][ T9966] ? ___might_sleep+0x163/0x280 [ 239.094663][ T9966] __should_failslab+0x121/0x190 03:33:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 239.094683][ T9966] should_failslab+0x9/0x14 [ 239.094705][ T9966] __kmalloc_track_caller+0x2d8/0x740 [ 239.104126][ T9966] ? msr_io+0xf6/0x2e0 [ 239.113523][ T9966] memdup_user+0x26/0xb0 [ 239.117770][ T9966] msr_io+0xf6/0x2e0 [ 239.121677][ T9966] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 239.127944][ T9966] ? kvm_set_msr+0x380/0x380 [ 239.132604][ T9966] ? emulator_set_hflags+0xa0/0xa0 [ 239.137737][ T9966] ? lock_acquire+0x16f/0x3f0 [ 239.137757][ T9966] ? kvm_arch_vcpu_ioctl+0x1363/0x2fc0 03:33:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) [ 239.137781][ T9966] kvm_arch_vcpu_ioctl+0x13b5/0x2fc0 [ 239.137802][ T9966] ? kvm_arch_vcpu_ioctl+0x1363/0x2fc0 [ 239.147935][ T9966] ? kvm_arch_vcpu_put+0x460/0x460 [ 239.147953][ T9966] ? mark_held_locks+0xf0/0xf0 [ 239.147978][ T9966] ? is_bpf_text_address+0xac/0x170 [ 239.148011][ T9966] ? find_held_lock+0x35/0x130 [ 239.179830][ T9966] ? lock_acquire+0x16f/0x3f0 [ 239.184521][ T9966] ? kvm_vcpu_ioctl+0x181/0xfa0 [ 239.189387][ T9966] ? __mutex_lock+0x3cd/0x1310 [ 239.194173][ T9966] ? kvm_vcpu_ioctl+0x181/0xfa0 [ 239.194207][ T9966] ? mutex_trylock+0x1e0/0x1e0 [ 239.194221][ T9966] ? _parse_integer+0x139/0x190 [ 239.194243][ T9966] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 239.203917][ T9966] ? _kstrtoull+0x14c/0x200 [ 239.203932][ T9966] ? _parse_integer+0x190/0x190 [ 239.203950][ T9966] ? __lock_acquire+0x548/0x3fb0 [ 239.203983][ T9966] kvm_vcpu_ioctl+0x8f6/0xfa0 [ 239.204002][ T9966] ? kvm_vcpu_block+0xce0/0xce0 [ 239.204023][ T9966] ? tomoyo_path_number_perm+0x263/0x520 [ 239.244428][ T9966] ? find_held_lock+0x35/0x130 [ 239.249225][ T9966] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 239.255059][ T9966] ? __fget+0x35a/0x550 [ 239.259256][ T9966] ? kvm_vcpu_block+0xce0/0xce0 [ 239.264114][ T9966] do_vfs_ioctl+0xd6e/0x1390 [ 239.268708][ T9966] ? ioctl_preallocate+0x210/0x210 [ 239.273825][ T9966] ? __fget+0x381/0x550 [ 239.277998][ T9966] ? ksys_dup3+0x3e0/0x3e0 [ 239.282416][ T9966] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 239.288653][ T9966] ? fput_many+0x12c/0x1a0 [ 239.293078][ T9966] ? tomoyo_file_ioctl+0x23/0x30 [ 239.298024][ T9966] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 239.304296][ T9966] ? security_file_ioctl+0x93/0xc0 [ 239.309409][ T9966] ksys_ioctl+0xab/0xd0 [ 239.313556][ T9966] __x64_sys_ioctl+0x73/0xb0 [ 239.318133][ T9966] do_syscall_64+0x103/0x610 [ 239.322723][ T9966] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 239.328598][ T9966] RIP: 0033:0x457f29 [ 239.332494][ T9966] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 239.352081][ T9966] RSP: 002b:00007fa6bedefc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 239.352096][ T9966] RAX: ffffffffffffffda RBX: 00007fa6bedefc90 RCX: 0000000000457f29 [ 239.352105][ T9966] RDX: 0000000020000040 RSI: 00000000c008ae88 RDI: 0000000000000005 [ 239.352114][ T9966] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 239.352124][ T9966] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa6bedf06d4 [ 239.352133][ T9966] R13: 00000000004c0fe8 R14: 00000000004d2e68 R15: 0000000000000008 [ 239.352543][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 239.376804][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:33:38 executing program 5 (fault-call:6 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:38 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x6, 0x7fffffff}], 0x3) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4020940d, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000000)=0x7f, r1, 0x0, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x5, 0x10000) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000300)={&(0x7f00000003c0)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000440)=""/145, 0x91}, {&(0x7f0000000500)=""/126, 0x7e}, {&(0x7f0000000580)=""/98, 0x62}, {&(0x7f0000000600)=""/242, 0xf2}], 0x4, &(0x7f0000000700)=""/214, 0xd6}, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000800)={'vcan0\x00', r4}) 03:33:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4040ae9e, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:39 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x6, 0x7fffffff}], 0x3) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x33c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x8008080, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x800) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0xffa6, 0xfa00, {r1}}, 0x10) 03:33:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0x2, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4040aea0, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0xd, 0xfa00, {r1, 0x9}}, 0x10) 03:33:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0x5421, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4048ae9b, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:39 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:40 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x6, 0x7fffffff}], 0x3) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:40 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 03:33:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x2) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x400, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)={0xe9, r3, 0x100, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x0, 0x6, [@TIPC_NLA_NODE_UP]}, @TIPC_NLA_MON={0x0, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x38000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0xe8e}, @TIPC_NLA_MON_REF={0x0, 0x2, 0xfffffffffffffffe}, @TIPC_NLA_MON_REF={0x0, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x0, 0x2, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x58ed}, @TIPC_NLA_MON_REF={0x0, 0x2, 0xfffffffffffffffe}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x800}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x1f1) 03:33:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0x5450, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4068aea3, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:40 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) setsockopt$inet_dccp_int(r1, 0x21, 0x4, &(0x7f0000000080)=0xfffffffffffffc4c, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 03:33:40 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4080aea2, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0x5451, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:40 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x0, 0x7, 0x1000}, {0x6, 0x7fffffff}], 0x4) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)="eae4b6ecc9063baeb746e0fd8c", 0xd}, {&(0x7f0000000080)="cd348a6db42e3b25a6fedc91051550f7d81baeb990ff8e5c2b56c6668f41224ed4e957eeb25018108ef1ac9be35144b997250e7cd281941e224224483260be535d6247adf0fddc9bf00dbc176304dd8a1d64", 0x52}, {&(0x7f0000000100)="cd83bee6c608cf19f82d414e9ffa93d51d7d55", 0x13}, {&(0x7f0000000140)="9d127d5f022dd4d729cd385d881e0e6a6c3d87c291696ba5fc055de65421acf5b0565c7835bb2b845ff9373677403d73efaddfac726327742c33ddf01f63b177c4373edb5f140035112eaf242e7d97dd5f22c38e", 0x54}, {&(0x7f0000000200)="644b64055e387dae781fde84f317dc806701ac0379526d23c6fb798ea33bebc3632ca5950bd11d85eb45466f622721be164a97469fb4b2f0d50033bcd0ae8541e167caf9721b0a732e76", 0x4a}, {&(0x7f0000000300)="d93a283e6e23c4", 0x7}, {&(0x7f0000000340)="3cf649ad97f2833bb0298522505a09eefb5dfbc8ec77e77451033707a1757615c4d17094f8a93b26a20fa8393cce786dc95f489de3cb040ed848a5df3fa76e3a582ddc67891268748871f48aff85018c5ed593eb347c1a59992bd3b978e024fb342e78e162f326149481aca8", 0x6c}, {&(0x7f00000003c0)="cca19d94f204b5a189121fc4e19a09b1c11e5faa9c78ddca7a1bfc7b5bb123abbad1ea81acc8b67fe80a44ab2d2c9700e65a67920ecc6ff85b0dbe739d2f3b11e2046a968fa030fc71eab0c8ebadb3e637cef7d19c0c8d82af8bd9dbc26bc7eaf4b6f5a59b2c619ee65685194613c95df73e8497d01a583e6b4dcbd5b08ce8d582b222f2281dedd795358814d1ac5b4989d29c417b08", 0x96}, {&(0x7f0000000480)="1dcc5d5308cf89a2f00d144365fc5ffc678c925f6a6603ed7e87dce25eeea818b5f3ec9e25da7aab078d48573e069320dd8fd8ae74ea85be4ec7eceaf43698389845fcd41b644d6d17e932f2b781ea83234102f3185bb15853c465d50d835104b188de24d2886f15a7d012ca261c8b4b2310542e3cfc65d9f1eacff4b0571304d1bf10c2bd36f9bf7e36c2ae7903fb2e0a570f48de6f0a71c3a10379d90904", 0x9f}], 0x9) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:33:40 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 03:33:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4080aebf, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0x5452, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:40 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:33:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000080)={0xffffffff, {0xcc160, 0x5e4, 0x8, 0x7f, 0x101, 0xad6}}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0x5460, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4090ae82, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:41 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x0, 0x7, 0x1000}, {0x6, 0x7fffffff}], 0x4) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:33:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xae80, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4138ae84, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x3d, "d98c6a8007c10527ed8bd501445ad2218ff4f8edc4f96ef1ce70c0770769c08913d18a636097cae43bbc9aada864524e224aacb54e8c514cf5f8a208e8"}, &(0x7f00000000c0)=0x45) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000100)={r3, @in6={{0xa, 0x4e24, 0x3335, @rand_addr="2f393987b3bfb565eb4c779e4f692c70", 0x6}}}, 0x84) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 03:33:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xae9a, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4188aea7, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:42 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x0, 0x7, 0x1000}, {0x6, 0x7fffffff}], 0x4) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x47ed4bbc}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x1}, &(0x7f0000000140)=0x8) r4 = syz_open_dev$sndtimer(&(0x7f00000001c0)='/dev/snd/timer\x00', 0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, &(0x7f0000000440)={@dev={0xac, 0x14, 0x14, 0x20}, @broadcast, @loopback}, 0xc) sched_yield() r5 = openat$cgroup_ro(r4, &(0x7f0000000640)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r5, 0xc0404309, &(0x7f0000000680)=0x3) socket$can_bcm(0x1d, 0x2, 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40045402, &(0x7f0000000040)={{0x3}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0x0, 0xffffffffffffffff, 0x0, 0x12, &(0x7f0000000480)='\xaevboxnet0eth1proc\x00'}, 0x30) wait4(r6, 0x0, 0x10000006, 0x0) inotify_init1(0x800) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000006c0)={r3}, &(0x7f0000000700)=0x8) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000200)='\xaevboxnet0eth1proc\x00'], &(0x7f0000000400)=[&(0x7f0000000300)='^md5sumkeyring\'@nodevvmnet0vmnet0\'\\em0\x00', &(0x7f00000003c0)='/dev/infiniband/rdma_cm\x00']) r7 = syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x8, 0xa4045c2443c6e313) ioctl$UI_END_FF_UPLOAD(r7, 0x406855c9, &(0x7f00000005c0)={0x9, 0x7ff, {0x57, 0xc00000000000, 0x5, {0x6, 0x5}, {0x10000, 0x80}, @period={0x5a, 0x7, 0x7fff, 0xfffffffffffffffe, 0x4, {0xfffffffffffffe00, 0x3, 0x7, 0x4}, 0x3, &(0x7f0000000540)=[0x3, 0x100000001, 0x3]}}, {0x57, 0x400, 0x2, {0x8, 0x2}, {0x9357, 0x3}, @period={0x59, 0x7594, 0x100000001, 0x800, 0xeb0, {0x4780, 0x80, 0xffff, 0x8ce}, 0x4, &(0x7f0000000580)=[0x5, 0x7, 0x9, 0x10001]}}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r8, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r8}}, 0x10) 03:33:42 executing program 3 (fault-call:7 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x41a0ae8d, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xaea2, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) 03:33:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r3, 0x124, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x80) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x16, 0x8, 0xfa00, {r2}}, 0x10) 03:33:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:43 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3, 0x0, 0x1000}, {0x6, 0x7fffffff}], 0x4) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4400ae8f, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xaea3, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x200001c8, 0xfa00, {r2}}, 0x10) 03:33:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) accept4$netrom(r2, &(0x7f0000000080)={{0x3, @default}, [@default, @netrom, @netrom, @default, @netrom, @remote, @remote, @bcast]}, &(0x7f0000000100)=0x48, 0x80000) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x200001d0, 0xfa00, {r2}}, 0x10) 03:33:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f00000003c0), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x5000aea5, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xaead, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x7) 03:33:44 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3, 0x800, 0x1000}, {0x3}, {0x6, 0x7fffffff}], 0x4) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = dup(r0) syz_open_pts(r2, 0x800) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x1000001f5, 0xfa00, @id_afonly={&(0x7f0000000000)=0x1, r1}}, 0xd96aebd91d4968fd) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0xaeb7, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x200001d0) 03:33:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x8004ae98, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = semget$private(0x0, 0x0, 0x682) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000000), &(0x7f0000000100)=0x0, &(0x7f0000000140)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000003c0)={{0x800, r3, r4, r5, r6, 0x2, 0x8000}, 0xffff, 0x6, 0x5}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0x40049409, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x8040ae9f, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:45 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3}, {0x6, 0x7fffffff}], 0x3) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x7, &(0x7f00000008c0)=[{&(0x7f00000005c0)="98775d49af0f4602032985feec99d14b7e0007acdd350d813520854d2bc5dd02eb8115e982476d0163efca9c495cd196c25fffc49ecc24a79e1b2ae2ff29a3c0e0e8d0d918ee892c236d7f7209dab90872469c9d7ba7cb35f68f0e387f8a50f59e40a0318b3596180dfcd059bb69d04fd699e7d82c82ed12fbfc008c2b1123c098fc560480eb18bd58216fd017d61f4e89bdfa2efaaf7a603a23d6c3d312b308180974455e84294dad6f30d23f7e6bebcbeebd7df11da8ee9a30f3eb2ed51413a537e013d34b2c3cd45641b69ced48503242e7", 0xd3, 0x3f}, {&(0x7f0000000100)="99c5498c25875a86b5df60b53c1e99ed1f", 0x11, 0x9}, {&(0x7f0000000dc0)="d9dd5e77f6338e1d43091018665bba957746812a86ce3dc84f382f9bae655e665d0d6edd6985de604c393262655cd7513bf328787ac560615b6e1c7aaa9916a47f9161ed660683b7eba603541ed6f2023908e0c11feb31eb99b6f1330bf67adcfbd8f9eafbfdff07a47df4dc6cdc768c5953e7619d24839efa3b60ed75ea36bbb791b849ee7c0203831651e12b49be99dc025f7009a0647063255f0a4bd0ec7c838bcd74d2be977de4e5572c0a54717374290d923b33e2bf7f8ed54dabaf4a6c06b13f49d5ad82382dee303033547fe0384bdb", 0xd3, 0x7}, {&(0x7f0000000140)="e2a0e0c15b7cffd645f565f4731d39dbf347043e4a0df5ed93955fda55c8b5", 0x1f, 0x4000000000002}, {&(0x7f0000000300)="a68d1350d77bcb7b632d82acecb2313a08c3e08bae6482907cc7165fd25b743b2c20457f31ea54", 0x27, 0xfff}, {&(0x7f00000007c0)="cd149f5857658e785331b6ac35f5859686d52bc380a143d131c6f2dec9db6bc909acaeb013cb8d75b979ec0a3b2de0711c9b65f56845e62e40318a89aa683f2aeb41dbfd1381fbeba076c872dc738954c266d41d822372af63d73e4b6f8bd3b90324921c38b8184b6055ad14402b0e5c6601aafd8c3482639907e53ff21ba9046b0db7f0e15230a0579deec972a7f2ed1b405f04224a6b614acf83738e4be1d6a29cc94d46a6073ea1fd3e07ca1a2dac62255dd7d7a1c3bb7c41df7a9d36c6db6818949d16d5c58bf458297c04fe6c44bc704eceb8369d29da6954aca2606ae6acd0dac0bf084e0bf9ce184e9aa9302257b0b17bbca24f", 0xf7, 0x3}, {&(0x7f0000000b00)="4a9e5c19d573a1f1888be85f423e9cbedc338f7b3b76e68b67e21a8f636e6e8b8d9712ae44a66823a5e4a1e8d97fca915366f6c358b89ec6ebc4a60d3603a2fc29a6e8659daabdf95ec40798675be5b8c948a98b54f3de695088b40aafc19566773c122674c0e95c4a89b34966358d665cad52a4dbcc7bd3ec9d8c1331782af3dc1daa704b8434d07672e06dca0289019af51db8afb74f57eacd7097ec19af6e41407bfa2aff4ca21a8a686e338b52b14c0d6dd04731bc7d", 0x41, 0x3}], 0x81001, &(0x7f0000000cc0)={[{@grpjquota='grpjquota='}, {@dax='dax'}, {@nogrpid='nogrpid'}], [{@appraise_type='appraise_type=imasig'}, {@seclabel='seclabel'}, {@subj_role={'subj_role', 0x3d, 'wlan0'}}, {@pcr={'pcr', 0x3d, 0xe}}, {@dont_measure='dont_measure'}, {@subj_user={'subj_user', 0x3d, '/dev/infiniband/rdma_cm\x00'}}, {@euid_lt={'euid<', r3}}, {@measure='measure'}, {@smackfshat={'smackfshat', 0x3d, '/dev/infiniband/rdma_cm\x00'}}]}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000080)=@alg, &(0x7f0000000000)=0x80) accept4$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = msgget$private(0x0, 0x20) msgctl$MSG_INFO(r3, 0xc, &(0x7f00000003c0)=""/201) 03:33:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x8080aea1, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0x4004ae86, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0x4004ae8b, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000500)='./file0\x00', 0x20) r2 = getuid() getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000540)=""/181, &(0x7f0000000300)=0xb5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) write$FUSE_DIRENTPLUS(r1, &(0x7f00000003c0)={0xa8, 0xfffffffffffffff5, 0x8, [{{0x4, 0x1, 0x100000000, 0xffffffffffffff7f, 0x1, 0x6, {0x0, 0x101, 0x3f, 0x200, 0x20, 0x1, 0x80000001, 0x1, 0x7, 0x1ff, 0x1, r2, r3, 0x800, 0x4}}, {0x0, 0x4, 0x0, 0x3df}}]}, 0xa8) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000080)={0x143, 0xbe, "d558a7c00726ea5f06ae6f85a4177611e1c6b39f614e93bcf66bbdcde30dc857a976e010c39d5bb6919f84c8c10c386882ef1f886e14d8952d94ad6e88da66a7a1f5f890176c5fdc6265c6b9be04ec6f150a625d441790cbdb0fa11e47fae607da0a932f447b1ad567c09573e7981d04a6086b5eeb3483061b6e9d97289020ff4768883a1ead5938ee207a46fcb5e9712add8e075c31be891be9ba00716089e0de47a77775b800642e12e397007b2a8798906c8f381899a02768a0226813"}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000180)={0x5, 0x52c, 0x8, 0x1a, 0x800}) getpeername(r1, &(0x7f0000000280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 03:33:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x8090ae81, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x8001, @ipv4={[], [], @multicast2}, 0x7}, {0xa, 0x4e21, 0x100, @empty, 0x4d}, r2, 0x5}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:45 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x7, 0x4, 0x800}, {0x3}, {0x6, 0x7fffffff}], 0x3) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 03:33:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x402802) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:33:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r2, 0x4004ae99, &(0x7f0000000040)={0x6, 0x0, [{0x38e}]}) 03:33:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in6={0xa, 0x4e20, 0x3, @mcast1, 0x8}}}, 0x90) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 03:33:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003d9ab01000000000000002560b700fff100c72b040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x8138ae83, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) 03:33:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x6, 0x0, [{0x38d}]}) [ 247.157719][T10507] ================================================================== [ 247.166032][T10507] BUG: KASAN: use-after-free in __list_del_entry_valid+0xdc/0xf5 [ 247.173744][T10507] Read of size 8 at addr ffff88808d9f74a8 by task syz-executor.4/10507 [ 247.181962][T10507] [ 247.181988][T10507] CPU: 0 PID: 10507 Comm: syz-executor.4 Not tainted 5.0.0-next-20190306 #4 [ 247.181996][T10507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.182007][T10507] Call Trace: [ 247.193116][T10507] dump_stack+0x172/0x1f0 [ 247.193134][T10507] ? __list_del_entry_valid+0xdc/0xf5 [ 247.193154][T10507] print_address_description.cold+0x7c/0x20d [ 247.206491][T10507] ? __list_del_entry_valid+0xdc/0xf5 [ 247.227453][T10507] ? __list_del_entry_valid+0xdc/0xf5 [ 247.232822][T10507] kasan_report.cold+0x1b/0x40 [ 247.237586][T10507] ? __list_del_entry_valid+0xdc/0xf5 [ 247.242968][T10507] __asan_report_load8_noabort+0x14/0x20 [ 247.248598][T10507] __list_del_entry_valid+0xdc/0xf5 [ 247.253824][T10507] cma_cancel_operation+0x2d1/0xa00 [ 247.259028][T10507] rdma_destroy_id+0x8d/0xaa0 [ 247.263702][T10507] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 247.269512][T10507] ? complete+0x61/0x80 [ 247.273670][T10507] ucma_close+0x115/0x320 [ 247.273688][T10507] ? ucma_free_ctx+0xb90/0xb90 [ 247.273701][T10507] __fput+0x2e5/0x8d0 [ 247.273720][T10507] ____fput+0x16/0x20 [ 247.273733][T10507] task_work_run+0x14a/0x1c0 [ 247.273760][T10507] exit_to_usermode_loop+0x273/0x2c0 [ 247.282823][T10507] do_syscall_64+0x52d/0x610 03:33:46 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000005c0)={0x8, @output={0x1000, 0x1, {0xb0, 0x98}, 0x0, 0x1}}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @mcast2, 0xfffffffffffffffc}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = getuid() r5 = getegid() write$FUSE_ENTRY(r0, &(0x7f00000004c0)={0x90, 0xffffffffffffffff, 0x7, {0x5, 0x1, 0x100000001, 0x1f, 0x7f, 0xff, {0x3, 0x200, 0x100, 0x3f, 0x0, 0x6, 0xfffffffffffffe00, 0xfffffffffffffffa, 0x7a0a, 0xfffffffffffff001, 0x592493f8, r4, r5, 0xff, 0xc4}}}, 0x90) [ 247.282842][T10507] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.282854][T10507] RIP: 0033:0x411e31 [ 247.282869][T10507] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 247.282876][T10507] RSP: 002b:00007fff86048930 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 247.282889][T10507] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411e31 [ 247.282903][T10507] RDX: 0000000000000000 RSI: 0000000000740788 RDI: 0000000000000003 [ 247.358914][T10507] RBP: 0000000000000000 R08: 0000000000740780 R09: 000000000003c541 [ 247.366863][T10507] R10: 00007fff86048850 R11: 0000000000000293 R12: 0000000000000001 [ 247.374815][T10507] R13: 00007fff86048970 R14: 0000000000000000 R15: 00007fff86048980 [ 247.382785][T10507] [ 247.385129][T10507] Allocated by task 10505: [ 247.389575][T10507] save_stack+0x45/0xd0 [ 247.393725][T10507] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 247.399359][T10507] kasan_kmalloc+0x9/0x10 [ 247.403713][T10507] kmem_cache_alloc_trace+0x151/0x760 [ 247.409081][T10507] __rdma_create_id+0x5f/0x4e0 [ 247.413834][T10507] ucma_create_id+0x1de/0x640 [ 247.418490][T10507] ucma_write+0x2da/0x3c0 [ 247.422801][T10507] __vfs_write+0x8d/0x110 [ 247.427139][T10507] vfs_write+0x20c/0x580 [ 247.431366][T10507] ksys_write+0xea/0x1f0 [ 247.435596][T10507] __x64_sys_write+0x73/0xb0 [ 247.440210][T10507] do_syscall_64+0x103/0x610 [ 247.444794][T10507] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.450668][T10507] [ 247.452977][T10507] Freed by task 10504: [ 247.457030][T10507] save_stack+0x45/0xd0 [ 247.461172][T10507] __kasan_slab_free+0x102/0x150 [ 247.466109][T10507] kasan_slab_free+0xe/0x10 [ 247.470587][T10507] kfree+0xcf/0x230 [ 247.474390][T10507] rdma_destroy_id+0x719/0xaa0 [ 247.479132][T10507] ucma_close+0x115/0x320 [ 247.483452][T10507] __fput+0x2e5/0x8d0 [ 247.487427][T10507] ____fput+0x16/0x20 [ 247.491412][T10507] task_work_run+0x14a/0x1c0 [ 247.495996][T10507] exit_to_usermode_loop+0x273/0x2c0 [ 247.501282][T10507] do_syscall_64+0x52d/0x610 [ 247.505871][T10507] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.511764][T10507] [ 247.514095][T10507] The buggy address belongs to the object at ffff88808d9f72c0 [ 247.514095][T10507] which belongs to the cache kmalloc-2k of size 2048 [ 247.528124][T10507] The buggy address is located 488 bytes inside of [ 247.528124][T10507] 2048-byte region [ffff88808d9f72c0, ffff88808d9f7ac0) [ 247.541455][T10507] The buggy address belongs to the page: [ 247.547069][T10507] page:ffffea0002367d80 count:1 mapcount:0 mapping:ffff88812c3f0c40 index:0xffff88808d9f6a40 compound_mapcount: 0 [ 247.559022][T10507] flags: 0x1fffc0000010200(slab|head) [ 247.564387][T10507] raw: 01fffc0000010200 ffffea0002612388 ffffea00021b9908 ffff88812c3f0c40 [ 247.572950][T10507] raw: ffff88808d9f6a40 ffff88808d9f61c0 0000000100000002 0000000000000000 [ 247.581505][T10507] page dumped because: kasan: bad access detected [ 247.587889][T10507] [ 247.590200][T10507] Memory state around the buggy address: [ 247.595809][T10507] ffff88808d9f7380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 247.603846][T10507] ffff88808d9f7400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 247.611901][T10507] >ffff88808d9f7480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 247.619940][T10507] ^ [ 247.625288][T10507] ffff88808d9f7500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 247.633326][T10507] ffff88808d9f7580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 247.641360][T10507] ================================================================== [ 247.649411][T10507] Disabling lock debugging due to kernel taint [ 247.657137][T10507] Kernel panic - not syncing: panic_on_warn set ... [ 247.663743][T10507] CPU: 0 PID: 10507 Comm: syz-executor.4 Tainted: G B 5.0.0-next-20190306 #4 [ 247.673778][T10507] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 247.683820][T10507] Call Trace: [ 247.687112][T10507] dump_stack+0x172/0x1f0 [ 247.691434][T10507] panic+0x2cb/0x65c [ 247.695321][T10507] ? __warn_printk+0xf3/0xf3 [ 247.699904][T10507] ? __list_del_entry_valid+0xdc/0xf5 [ 247.705266][T10507] ? preempt_schedule+0x4b/0x60 [ 247.710108][T10507] ? ___preempt_schedule+0x16/0x18 [ 247.715217][T10507] ? trace_hardirqs_on+0x5e/0x230 [ 247.720232][T10507] ? __list_del_entry_valid+0xdc/0xf5 [ 247.725592][T10507] end_report+0x47/0x4f [ 247.729736][T10507] ? __list_del_entry_valid+0xdc/0xf5 [ 247.735113][T10507] kasan_report.cold+0xe/0x40 [ 247.739782][T10507] ? __list_del_entry_valid+0xdc/0xf5 [ 247.745146][T10507] __asan_report_load8_noabort+0x14/0x20 [ 247.750769][T10507] __list_del_entry_valid+0xdc/0xf5 [ 247.755963][T10507] cma_cancel_operation+0x2d1/0xa00 [ 247.761157][T10507] rdma_destroy_id+0x8d/0xaa0 [ 247.766325][T10507] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 247.774466][T10507] ? complete+0x61/0x80 [ 247.778616][T10507] ucma_close+0x115/0x320 [ 247.782934][T10507] ? ucma_free_ctx+0xb90/0xb90 [ 247.787689][T10507] __fput+0x2e5/0x8d0 [ 247.791661][T10507] ____fput+0x16/0x20 [ 247.795632][T10507] task_work_run+0x14a/0x1c0 [ 247.800224][T10507] exit_to_usermode_loop+0x273/0x2c0 [ 247.805502][T10507] do_syscall_64+0x52d/0x610 [ 247.810083][T10507] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 247.815965][T10507] RIP: 0033:0x411e31 [ 247.819849][T10507] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 247.839439][T10507] RSP: 002b:00007fff86048930 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 247.847841][T10507] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000411e31 [ 247.855801][T10507] RDX: 0000000000000000 RSI: 0000000000740788 RDI: 0000000000000003 [ 247.863757][T10507] RBP: 0000000000000000 R08: 0000000000740780 R09: 000000000003c541 [ 247.871892][T10507] R10: 00007fff86048850 R11: 0000000000000293 R12: 0000000000000001 [ 247.879849][T10507] R13: 00007fff86048970 R14: 0000000000000000 R15: 00007fff86048980 [ 247.888509][T10507] Kernel Offset: disabled [ 247.892842][T10507] Rebooting in 86400 seconds..