283e7def3ecf95c4593f21eda", &(0x7f00000001c0)=""/135, 0x2}, 0x28) read$alg(r0, &(0x7f0000000100)=""/180, 0x200001b4) 03:02:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 03:02:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 03:02:46 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000100)=""/180, 0x200001b4) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) 03:02:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x4) socket$nl_xfrm(0x10, 0x3, 0x6) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440)=[@timestamp], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000300)={0x9, 0x108, 0xfa00, {r4, 0x33, "f05c4c", "2a87027d7c7b97ece8a00c0fb8565a5de77964152719abda2d512d9c2d7d267b2beb7d184ac5dc7b7e91366eb245811f2bc923e94e57b734d40ecbb5e26cce67e9909b7d0e58c830dc9b93b8be9b30175164c91677ea9b50dd354015b70540f50c05807cd030120dce0dcb6af7ed923dc83f13f70fbf1632338539b6b0288d40c153c742c04bbd04efbbb79c37529e87caf5076f2d3be5d01dc7505bac6c2064ef1a9d4fdc061d82ce31d19f2531c8679654c5296852f609904ac122a0b3fb2658e084984934c9a049d8dd4c60b95047e016d19058441777e4e13a5ce5ef9bc0d756ff41a26a48eb9c0544cdfb750abe9b5b507fe22564fe691e9cd1d0a0f6b5"}}, 0x110) mknodat(r2, &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) 03:02:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 03:02:46 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000040)='/dev/dlm_plock\x00', 0xf) read$alg(r0, &(0x7f0000000100)=""/180, 0xfea7) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000080)=0x16, 0x4) 03:02:46 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) [ 2121.177788] overlayfs: './file0' not a directory 03:02:47 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 03:02:47 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000100)=""/180, 0x200001b4) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7f, 0x608e00) 03:02:47 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="521f973c379c243db2906ce22ff9f849117a5704000000aaaaf5f53be55de97f4aa6711401d9020421139bc13c8075893f0100010010643509000000000000008ddc4796200b349a0d7aae7232b8ae2d85c1e3abadf0adca70cfe88fe11c303c2a3879724e9cbb0a2ae63e6a48dfe87bf9ee1f6fc88bbfdbbfd4a7e3ff24d1f64d626860f11bf2ed2c117929e113d86a6f9812db6f7598367d63bd3d770810824b3e5a8393e71c07bc341ec63af048f44b0f84d72323b385c105965930b9df103f1c278a3d52a01df8e7ad9cd5c40d43db721bbb0aacaeb371060309cf03b89497de4c3067f86068a128351d1e87961a065b24c78013ad3edd73f049498991fa52cf7bb9374b56baa12b61b7992bc10b3f3083a45453496b74dbba6c46f6956c8874dc5655643c54ed369f8ced5a5b2eea35fdc74133fad07f6feefe3b9f5fcea4b6e6014a2e4896e8d8ada0d8d6d3b5c946e300b7e03e49ed4f2f1ab89770c024985ea140f12aa7624e9c0f10df40fca0386d53248b2473aa231c3600"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8920, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:02:47 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) r2 = geteuid() write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xa) close(r0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) r3 = getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000100)={0x6}) mount$9p_xen(&(0x7f0000000300)='wlan0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x80002, &(0x7f0000000540)={'trans=xen,', {[{@noextend='noextend'}, {@dfltgid={'dfltgid', 0x3d, r3}}, {@posixacl='posixacl'}, {@aname={'aname', 0x3d, 'userem1]wlan0'}}, {@cache_loose='cache=loose'}, {@msize={'msize', 0x3d, 0xbd19}}], [{@subj_type={'subj_type', 0x3d, '!,^'}}, {@hash='hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'security.capability\x00'}}, {@euid_gt={'euid>', r2}}]}}) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f00000000c0)={0x8, 0x6, 0x8, 0x4}) sendmsg$netlink(r1, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="100007003f0004002abd7000fcdbdf2516571d9043f8fed5112b5ea8d411934f0457f8933078e82b4f89f4642738ce799ca372d3e1ddf3fa7204bc42b98cf7e3f985a6e4ea9fe97410cebfaf9e7a9c7422c97b026a0000000009000000"], 0x1}], 0x1, 0x0, 0x0, 0x4008045}, 0x8000) fsetxattr$security_capability(r1, &(0x7f0000000280)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x7fffffff, 0x80}, {0x2, 0x3}], r2}, 0x18, 0x0) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000000) syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:02:47 executing program 5: r0 = syz_open_pts(0xffffffffffffff9c, 0x2) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x400000000}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 03:02:47 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) getgid() mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5"]) setxattr$system_posix_acl(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000cc0)={{}, {}, [{}], {}, [{}], {}, {0x20, 0x4}}, 0x34, 0x0) write$P9_RRENAME(r2, &(0x7f0000000400)={0x7, 0x15, 0x2}, 0x7) chdir(&(0x7f0000000280)='./file0\x00') accept4(r2, &(0x7f00000002c0)=@ipx, 0x0, 0x0) 03:02:47 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 03:02:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xff, 0x200100) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x9, 0x200, 0x5e, 0x580, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r2, 0x400}, 0x8) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000002c0)=r4) 03:02:47 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101240, 0x0) getsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) read$alg(r1, &(0x7f0000000100)=""/180, 0x200001b4) connect$vsock_stream(r0, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff}, 0x10) 03:02:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 03:02:47 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000100)=""/180, 0x200001b4) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x28703ed4, 0x2, 'client0\x00', 0xffffffff80000000, "582fc7cf544761b8", "4fbfb49e0e72cf9f2f2a55d338bbaa510e18c8b68db75147adec3001fbcd39e3", 0x2, 0x200}) 03:02:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x10000, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000300)=0x10000000, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x106}}, 0x20) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x11bd00, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={0x0, 0x9b}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000100)={r4, 0x80000001}, 0x8) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 03:02:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 03:02:47 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000100)=""/180, 0x200001b4) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x100000000, 0x56c, 0x3, 0x0, 0x3, 0x10000, 0x8, 0x1f, 0x7, 0xff, 0xffff, 0x400, 0x8, 0x100000001, 0x10000, 0x7, 0x3, 0x80000001, 0x0, 0x1, 0x0, 0x1, 0x0, 0x81, 0x7f, 0x8, 0x1, 0x16, 0x5, 0x8, 0xfffffffffffffffc, 0x7fffffff, 0x10001, 0x8, 0x5, 0x0, 0x8000, 0x4, @perf_config_ext={0x3ff, 0xfff}, 0x10000, 0x3ff, 0xa3, 0x3, 0xbe5b, 0x9, 0x9}, r1, 0x8, r0, 0x3) [ 2122.138778] overlayfs: './file0' not a directory 03:02:47 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x40001, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000100)=0x88) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r2) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000003c0)) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r2, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="100007003f0004002abd7000fcdbdf2516571d9043f8fed5112b5ea8d411934f0457f8933078e82b4f89f4642738ce799ca372d3e1ddf3fa7204bc42b98cf7e3f985a6e4ea9fe97410cebfaf9e7a9c7422c97b026a0000000009000000"], 0x1}], 0x1, 0x0, 0x0, 0x4008045}, 0x8000) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000000) syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:02:48 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8921, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:02:48 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 03:02:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/229, 0xe5}], 0x4, &(0x7f0000000180)=""/48, 0x30}, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x721, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 03:02:48 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/203, 0xcb) bind$isdn(r0, &(0x7f0000000040)={0x22, 0x2, 0xc1e, 0x5, 0x6}, 0x6) read$alg(r0, &(0x7f0000000100)=""/180, 0x200001b4) 03:02:48 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) getgid() mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5"]) setxattr$system_posix_acl(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000cc0)={{}, {}, [{}], {}, [{}], {}, {0x20, 0x4}}, 0x34, 0x0) write$P9_RRENAME(r2, &(0x7f0000000400)={0x7, 0x15, 0x2}, 0x7) chdir(&(0x7f0000000280)='./file0\x00') accept4(r2, &(0x7f00000002c0)=@ipx, 0x0, 0x0) 03:02:48 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r1, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="100007003f0004002abd7000fcdbdf2516571d9043f8fed5112b5ea8d411934f0457f8933078e82b4f89f4642738ce799ca372d3e1ddf3fa7204bc42b98cf7e3f985a6e4ea9fe97410cebfaf9e7a9c7422c97b026a0000000009000000"], 0x1}], 0x1, 0x0, 0x0, 0x4008045}, 0x8000) r2 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000000) syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:02:48 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000080)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x202840, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) read$alg(r2, &(0x7f0000000100)=""/180, 0x200001b4) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000200)=""/36) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000001c0)=0x2, 0x4) 03:02:48 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 03:02:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x800, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0x0, &(0x7f00000002c0)=""/212, &(0x7f00000001c0)=0xd4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x8) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e20, @empty}, {0x2, 0x4e22, @empty}, 0x18, 0x0, 0x0, 0x0, 0xffffffff80000000, 0x0, 0x0, 0x4, 0x4}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 03:02:48 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x9fe, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000140)={r2, 0x30, "3b8292db45ed7504a3d53d940e8696940178218cac87c11b8fb7e7f6c4986abf2c0bb8441c4b857fc1ec1bba1df48707"}, &(0x7f0000000240)=0x38) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r1, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="100007003f0004002abd7000fcdbdf2516571d9043f8fed5112b5ea8d411934f0457f8933078e82b4f89f4642738ce7931419ca372d3e1ddf3fa7204bc42b98cf7e3f985a6e4ea9fe97410cebfaf9e7a9c7422c97b026a0000000009000000"], 0x1}], 0x1, 0x0, 0x0, 0x4008045}, 0x8000) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000000) syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:02:48 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 03:02:48 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x62200, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000002600)) readv(r0, &(0x7f00000024c0)=[{&(0x7f00000012c0)=""/35, 0x23}, {&(0x7f0000001300)=""/11, 0xb}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000002340)=""/76, 0x4c}, {&(0x7f00000023c0)=""/123, 0x7b}, {&(0x7f0000002440)=""/67, 0x43}], 0x6) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f00000001c0)="7263945275cb815e08ceb9e59663eabe673e8978eda82233e65e28a29cdf952c4ad9f5f257fa01857ff895a1722653f4857956c1dcb900127ac75c1c8bcdd2139dbcc920e2626256d24975ad5fae437ecab2a33a35f33c7a352b14a4b6a76afcadd8c1bc7fbd229e9012133c207b40be10e80c4de58b2b746191d8c309e3c762a5ecd744ce1e0ff0261cdf686eca17759902aa47df50deb5ce931d747d93015d32ccb5ec727f6785cf29a22829526e65f924651317ad5116147debc43ede250f1a8256ea82ff", 0xc6}, {&(0x7f00000002c0)="3ec7d3583e07e792dc818e31223bb53718788be3202ff9713899831fee792a057c4e70c0f65da597f907b9ddd1e421416613a16d2e77bbba1387a9e0f45508a8dabaaaa88cc94216fd02a6286387e272eb21036ca6380ddfdf0b82d2edd151df2dd96abbedebb2643b94c368ffdc8f9ee3ee57660ce1df47d9b248f18090b0ea3fdb06f717020e1ab0e7771ff99a496f1f6fcc3db1c1b3cf2be125fd690863d0fd1ad44ecd46938363da758bdd30f72e467bf33b86707864206a85624fe68912a5a7323127e632cb1ccba2c947189cb24f06df522b4b328bedc4a947c974175455aa924c0e14e94da965959cedb7c99508dd69d812f9838bb48773d4d9c429dbfe5aeafcd191b9ee2cf97235fcd48776c4e5c3958675514d5d4d82ad3252c060dcf5dc62eb7fc3f3b3590ad3dd071616db5ff4f2f5ee863d712eb80a29cea4532b7ea40f74fbb0d011cd6f1b3f9811f71b96249220defad342d3448530f4eac2199978f48fe873af67f64bcadf8f43703852ccae3a80616249111972ecf41fe38bffe9a39b72f982c77121831cd0e0a86efc943ddcdd7572af025d43a058a31728040530287028f159a3cecd209ceec1f8a0b6b3e3fa916d785532708c62aff0c3e7ed1a8e7af5f1bae1473f636160516fc233ff033a83ee943cae052c9deae627fc658e95a916e42f27fa9c8444aa4269fa603ab70ac1c20f66e453be8b48dca944fee518d1096b97016dffff4d26bbb4c164cdc33337a5c571c89045edfaa4552d548eacfc0e53f7a52dd38ce820547e5172706348b18fa99fcb8a3b62d640b8038947615be7aaa38545665b3fe3213ef0bc833583153327fc4f6fc32f234fbfeeee63990870d754d10566c0e52b033ba57c98238959ab49eb1639440a94c0bfa813c30ce0175b6a02efea560e3586f62c6d181a572d0d09715116d92578ba6218a421071ef47374562bc1cb82cb8e382c71ac68355008fddb76bc9e727c1c9b635ca49f955ecd013bbe314c1c0093de1b4efafc6ec2cfa403d2c7cf134ca02c76ba4a02125533d60c5ba89f750c0955f43a174f487941c6542563a4e715a75d3d482e804a8e259c84f2c183b6b98e579c808456913529d61c64bce58860cc63e6f38bb3f5ff5371683a0fa8e19f49aa357f7fd9de87fc17a0edf748a33d75fe109e81844c955bf43f3cb84104f8de1d22dc9c40e4e69b32165a1f2a841be17c28ec8e14ee71412c99314c434ba6e835828375d9ea55cd25d67f38b8804608f818076717e67d0d0453bef3405a207020b39b09b1921e8989220c18b9fa6161049b3be113ca273edb798c91aeea1c935087aac5ff02f23746b9db5bb5b545e527b0200195dbe5b8fe48a6554be2e2b46e6711962400f8a8de1badab256cff8c92c8bfea6cf5f18940c687ef98afbbba9cc0b3962878840535334ffc00428c350e5b2462877839d3e59422460093a80e4713f12c2812b8067bcef47e2333a67d7645b70fff4b83f00b1d5bc71d45d9d08f96e6f7c637e493901f6d67ac93c8c7460fc41429efc3b724123d713cf2e6a6705f4a558c460fa4c2d992fb438ae0a2231c07f56d4a507d9d9f15596c5140cfa3e0f6b0c24c9437b3f42977393eeffb1589103071e73d4d7352aa0b20d9d4c5596b886bafc97626acd0ddf956179bd974a9fbfc64983dc10fcf8968579c1ca051c11e706528fd4e3a2be850c1d23adb813fea43ce6fd946084b209b41e1b9808aa448448aef872ea31581ea5fe0a2a25d812a1e773c5b63aacd0603ba5bf2f5b800e0d9419903fbfa92dd6014106a1ed341e1bbb51debf95b61f51a7eccd1c56180088d98d88137ae5b51c1b87caf4371a3b890c287dfba423900419b24c68598c43fb37ec21b28f3dde42ada6ae6054649e0e90a1c6abba0ecc70ddcb99d1dbc8126145da331890c4a75e258519a43e4b98dcba01a6bab28b49a15b1fd19383fa4a15d86a274269a025bfbe2cd1da3b6966caaa6c19f069fed04d258d98899319509e90ef9e455ed604af2af5e4fd3d6f8ed0db845256b65e8891ffe4ff6b9fb50453ce14b346fd869eeb4ed737e98c93e50335fd76a2ae76c772c9b67ba705d05b4c32e243dff1d8783d91c88e9b298910c5f2b07fc8b826208c2458050c255f88adbb195c5e586b7e6bffe1cbdf790f4e2f4a468d8de7587248c4b30a4bba57d07e0bda85431b336bdaad0c3b1f97582819e697e907f7f55b09ca39b311eab833adc91bb2fbed5f0e526ad9ab0594d58aeaba96f4c5cee7bcd7dda962582c6f9e009618e219fefefe8c85069efab79e0e3ae8c9676161e2e907575015fe156d5e5b6de5821e67a1d33be49577b8f7df6b3a1a90a937f43f5c97941bb9dac399d8e33e18a552f250c55b16521a1cea9f5aa32d9d2b009672bd286e49504bf32214d7953c7e9e744f7e3cdaadff11ad50345b38631c9d20eeec25a052d432179bfef137ff40e1e1f11e3b16a8a63d0f96d3526ab6b71b152c893a4b2f14d431e21fcbc29a22da85b605b5ed9e159c46c51f5ef73ee57d4b40f203d5c1abc0eb9af65471da2b713095ed8e55f860c25fb8fc1d55097ee5d7dd3d2fe8b89443b9dbdc70b8df0ac34950140107d453d8fa0d5a1b218ed1eda8cdcf49f819f9069592e31f045ac6b46efccdbe18d45b4f8c4a7b596264d887d01e4096794212e502c826e7c860ece25726fef49f22544d0850f66a83ebe1364207a5ecee30fdd1354bca93263c532875d2820a4e327c1e3f61a86984f4c46f61ced1a316a023e5d4fd00907d50b5cbd53dd0d2ad77ed8e978c0edee94bf72129bdf0d95cac31730be7661cc56fb5863d46ae9a52722d0f9b8e56a95d41efaad0c23e33c8bf22495660257441f90c15f129cba430201c5233b0b2eb5014e0d9391e47f5aadcf9a5515b28dd73ba85e303ea2c30db1dab3854d09e2c51f88cd9e80818a734c1af6692aaf53eff98e970ce500acef86753bdccda91df3138a7b2e969dc48691ce0893882bb15248ded2a492729cf2bc3e97215d3b23d6581e8be0ce1359271231015975cc88723e7b7f3bb4be8eda2b461aa3d3ad20d7fa178d4d7a230c93e42444f053c0ebf7636e7ce95405a00b6994692b6b036852a1af2221022aa5fa3a08aa87dcd623e82771ec35e504b66a9b59adb83d337e969e4b217bebe453822b37602fbe5e77cb47b6a5ec2fce9d56ec4553942772170bd6e97a9b599de32a61c4cf0a9746194c202a4e20ba61d4485d2cc1cd8a10353016d099298ae4239fd807c0f7448985827cea35528a75b22a399fe970595b651408057a6d1e00fdc93bf4fb2c453d1c61b92da6ecaf6333f4feafeaf0d760d5fe5b6a3fe9d578a55ee0d4b859feca6547954033d78ef2fc9d67eb9275e47e1b25419fb386b4b2b0f80d784d50d0c28340791031953ea6f8b8ae1f57fce937a1d90a2dd8fc0e87bc1a636f81b7619ab9aec7a74b224fba3489d821b3e4c5f47204e4814809c548a521abf9fdc25a9df3adff0cf611edde0c3340ef016e2f926d4a35b0efed19ef6b4b8bcaaada3bacb005a46c7194eadb2e46a87007e63e2406b5895a1ac6678d9d8166ca59a750d1a47bd00970d7c47942c75122a8c5241edf689866206a0ed4933f4a9c89119d94170a3b738ded06970ffb1eb1f039b831781a41eefcd131980a7ced50d0a8e7ba27bb0f60684ed708a525eb0cedb412afd2f180b4dbb21093a0bee7224450f22ea4f58f1dca51868fbca75fa6f7f4652c7f6795a3d3c4bc0e4caa6d0140a827725556cd9fcff12978c061d3c0fd9b5ab287a2c846aeb117c81a44d2a48982ab3d269b67a13abefdbb76438f9f4c4f617f8ecc3843d6e1c01341c557e1b53c107747bae3b726db7b613b6260421b5afe7d744ccc8bedc42446051f644149773bb805abc5b4eba3aba7c99691a66e7d875c83aa1c32b9ebb7f76e126aec605ba72a1b692406446ecc07980615cff5c5abb823462af22a720269737cd0fcaa849c480706da849c066fc43f2e99f855c7451c2bb6565dee79d1591a3b327fe1ae972ffdbfd0e7db2b9fcfeff6c241e4f81afec5fea48afcc2ecbb3306eabb1685fa2bfcf31cced49513e5dbfeeaa9f0cf61275fbbc528465436a92f94af209e3c7eeaaffb51cbf55e396e388549577299038c865d5b470ceef22741fc55cfed42d8771441d06f335e154abd18f4bd9460e2813c8206a78b0f37a21a571748f94a19c7c6230d6c1b65d3bdb1a8b0ea5699ba2b9c895a973eda8d2c5a48daae93ec1d82bdee5cfd212b6b1cffb33ebb3d32aedd910fd89eb1fa2a68c22d06135ecf18400a4b52675509a6eb8147341ed126501a2f00eb6c0f09b67229440012924f639e662353200318510e9cb46cd26ada1709933db7c971b5f5da0fcbf843d29073f521d022c7f1d954ffa0c2ab39661fd39ee58719eaad43b93c5056c01ce934c9bf7a96071561c03b2e83852992803ba3da94945a3d39e26aa624269b74ba8e6479329b2e52154dec45a44d469f59566ef604f0ea4e9c27f743eb26d51a0059542a4896bec496e4f6984d2d08438300f2ab6894f5ab2143f2b609a53b390d878f8776cb9fd0f9119ff34a79fd0f3c5e77992e5cc7e130d8731f671faaf1927e0c0f8269282a8867534e8e2e09d849ed9fa42486340bae38f48661d158c73ee970d478f9b1125caeb6a1ab51cc5262c04ea70d438e2849161ce7b0d829e95ae19d97d412b711488b6bf1d489871b6d91ccd8ea33ae40e5285f562d01f5b549a6921cb558f2a26d1d5dbf71a07166c15aecf7a03d03dcb3a9d0c3120aaf0c940d4aef07098d5e59794a52436626b6e194edec05a4883188642aafab5481d4171d83aae16e19f643a8a7a9d5bd1ff13cffaa902f89f91dcbe7a70680d6cc274ef1866bb6d5d8c67a3cf7e63aae67b9121b571928ed20bb86829f299f37e81ec87e2cee9e8563ca403528cdb5f34e2b096fafef423bf3e5252fbbce87f99a9b4bbb4926948028bd3f6a46aca4b1761c8b960a926ddeb135187b8f944ae3fdf71b2264b3e5f5f5676ac483b19e558eed28206aac567fa03d219351d0f9c39ac69c7c8715cb1aafaa8d1cd3ce9061c37f83140d3a212fa9f5ecd6b8c63aae381a088a138ac64730cf6b51445e0a6bbd33e8f783242b8df7a39d98851fec77b4cf36da9bf742f2a559e55a94510a47288033e42779eff3769d670feb73964378b8054533541058c58c49d972c7631726ebae2e2716e798388bab3982b674ce00f282aff4cb615250ebf620e747c92b103247228f6cf2cfbf85093379483dfbca50eedbdad2b03002817cc2b023aec9ca685a6c58c083f9c29cadaadc4df4506808b96de8e28b718e093311745f1bce99f4f2bab24e177fcec4e537ae32d279cc7775dfc053282ca347190f14dcc1522780f70dcdcd47dba016ab5c7a8c57da8f9c74b8a8e177f5509a4ec0869b4af6d2d7251315b67192fbe082013c3bed3a5256fd8f248fa44959325d3f2446f444868108a72f3810fb52df085fd7a52f6333fb1d58ccfc1edd9f545253393171b9c9168f8581a83ad11aee6f0241452a33318362d17cfc8ba704bf29d301bffd1d5fe549d11e1e88bf98aab4a830a0c958cd6f92414adc6fd93aa5a809f8f457e535c24c6ea69409642e0494c6e3fa517838a54092119776802e18fe5485bcae63b1ace4dcc8df7638618ae5a7715c772f9de186dd16392f9def06445454b10a1341a40864fe186b858e5af1da18f436e8f5e8e578256823ef464901dc1de9e03a33de92cd", 0xadf}, {&(0x7f0000000080)="48e72acab939b313a971f0fe23fc6c52aaa5e04cd42a2f7fa506980b24a7ea1c6bdb75c90a8e0e95e4921e926f3aaa369a503b4ac9ade1ec6457deec0822916e", 0xfffffffffffffcd9}], 0x3, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) read$alg(r2, &(0x7f0000000100)=""/180, 0x200001b4) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000002540)=@sack_info={0x0, 0x5, 0x9}, &(0x7f0000002580)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000025c0)={r3, 0x11, 0x20}, 0xc) [ 2122.915809] overlayfs: './file0' not a directory 03:02:49 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8922, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:02:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x241ffe, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000080)=0x3, 0x4) 03:02:49 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f0000000100)=""/180, 0x200001b4) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 03:02:49 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) execve(&(0x7f00000000c0)='.\x00', &(0x7f0000000140)=[&(0x7f0000000100)='@\x00'], &(0x7f0000000280)=[&(0x7f0000000240)='net/udp\x00']) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r1, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="100007003f0004002abd7000fcdbdf2516571d9043f8fed5112b5ea8d411934f0457f8933078e82b4f89f4642738ce799ca372d3e1ddf3fa7204bc42b98cf7e3f985a6e4ea9fe97410cebfaf9e7a9c7422c97b026a0000000009000000"], 0x1}], 0x1, 0x0, 0x0, 0x4008045}, 0x8000) r2 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000000) syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:02:49 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) 03:02:49 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) getgid() mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5"]) setxattr$system_posix_acl(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000cc0)={{}, {}, [{}], {}, [{}], {}, {0x20, 0x4}}, 0x34, 0x0) write$P9_RRENAME(r2, &(0x7f0000000400)={0x7, 0x15, 0x2}, 0x7) chdir(&(0x7f0000000280)='./file0\x00') accept4(r2, &(0x7f00000002c0)=@ipx, 0x0, 0x0) 03:02:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 03:02:49 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) dup3(r0, r0, 0x80000) read$alg(r0, &(0x7f0000000100)=""/180, 0x200001b4) 03:02:49 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#!$./filk0'], 0xa) syz_mount_image$reiserfs(&(0x7f0000000100)='reiserfs\x00', &(0x7f0000000140)='./file0\x00', 0x4, 0x4, &(0x7f0000000540)=[{&(0x7f0000000400)="b247b73d25ed4b43834a967a8b4e3bfc5fd0767c4dfbb9086db28f4845a31c881bb21989dc64999bcc69e284b70ac8df7794d819a0006ee083683220f39fba403476c91354ff18d4b47b4123e7c3d158415e38d3d382a7f0438d56faae97edc2475ef1cd488ea9d17121e2a8a33ac9f7153c5a71306c5e175b6356d3750dc97a5cc4cdb4b184cca85ec581e089e1b7d58b97ff0c06f30abf36f35544661deeab8e2ae08cf3bab998e5fb5af89c7a", 0xae, 0x9}, {&(0x7f00000015c0)="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", 0x1000, 0x8f}, {&(0x7f0000000240)="aa60726e930dca2bd056a9a6182bab75001dd99be98b0e0b87e504218d864a7094213872e46aca70ad65dc9c60ef60753b21f27ed168dee31a4ceb213a8ce7154e35825057137930853535613c94abb60bf7fbaf7f5daa22ac4cfb23ef8b", 0x5e}, {&(0x7f0000003180)="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", 0x1000, 0x4}], 0x4449, &(0x7f00000005c0)={[{@data_writeback='data=writeback'}, {@tails_on='tails=on'}, {@resize={'resize', 0x3d, 0x9}}, {@noacl='noacl'}, {@commit={'commit', 0x3d, 0x2}}], [{@func={'func', 0x3d, 'POLICY_CHECK'}}, {@fsuuid={'fsuuid', 0x3d, {[0x3a, 0x37, 0x37, 0x63, 0x39, 0x30, 0x37, 0x77], 0x2d, [0x61, 0x77, 0x38, 0x33], 0x2d, [0x0, 0x77, 0x39], 0x2d, [0x66, 0x35, 0x3f, 0x77], 0x2d, [0x34, 0x77, 0x33, 0x37, 0x79, 0x62, 0x77, 0x34]}}}]}) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)=0x0) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)=0x0) sendmsg$netlink(r1, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="100007003f0004002abd7000fcdbdf25164f0457f8933078e82b4f89f4642738ce799ca372d3e1ddf3fa7204bc42b98cf7e3f963a6e4ea9fe97410cebfaf9e7a9c7422c97b026a00007fe5a2e86d0600002aa7f74f"], 0x1}], 0x1, 0x0, 0x0, 0x4008045}, 0x8000) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$notify(r4, 0x402, 0x80000000) r5 = syz_open_procfs(r2, &(0x7f0000000080)='net/udp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$poke(0x4, r3, &(0x7f0000000300), 0x6) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f00000000c0)={0xe4, 0x7, 0x3}) 03:02:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) r1 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) ppoll(&(0x7f00000002c0)=[{r1, 0x2}, {r0, 0x1100}, {r0, 0x4020}], 0x3, &(0x7f0000000300)={0x77359400}, &(0x7f0000000340)={0x7}, 0x8) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r2 = socket(0x3, 0x7, 0xffffffff80000001) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000000c0)={r3, 0x40}, &(0x7f0000000100)=0x8) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 03:02:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 03:02:49 executing program 2: r0 = socket(0x1, 0x0, 0x100000001) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0x116, &(0x7f0000000400)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000004) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x400201, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f00000003c0)=0xee31) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, &(0x7f0000000000)=""/50, &(0x7f0000000340)=0x32) read$alg(r3, &(0x7f0000000100)=""/180, 0x200001b4) r4 = gettid() rt_sigqueueinfo(r4, 0x26, &(0x7f00000002c0)={0x6, 0x4, 0xffffffffffffc42e}) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, {0x100, 0x5017, 0x6, 0x3, 0x5, 0x4}}, 0x8) [ 2124.204583] overlayfs: './file0' not a directory 03:02:50 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8923, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:02:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 03:02:50 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000100)=""/180, 0x200001b4) syz_open_pts(r0, 0x200004) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000080)={0x2}) 03:02:50 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) getgid() mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5"]) setxattr$system_posix_acl(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000cc0)={{}, {}, [{}], {}, [{}], {}, {0x20, 0x4}}, 0x34, 0x0) write$P9_RRENAME(r2, &(0x7f0000000400)={0x7, 0x15, 0x2}, 0x7) chdir(&(0x7f0000000280)='./file0\x00') accept4(r2, &(0x7f00000002c0)=@ipx, 0x0, 0x0) 03:02:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xfffffffffffffe01, 0x20a002) ioctl$SG_GET_NUM_WAITING(r1, 0x227d, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) rt_sigsuspend(&(0x7f00000000c0)={0x80000000000000}, 0x8) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 03:02:50 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2000000000000000, 0x0) read$alg(r1, &(0x7f0000000100)=""/180, 0xb4) 03:02:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:02:50 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000100)=""/180, 0x200001b4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={r1, 0x80000, r0}) r2 = gettid() write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, 0x2, {{0xf9, 0x3b3, 0x0, r2}}}, 0x28) [ 2125.058722] overlayfs: './file0' not a directory [ 2125.682851] device bridge_slave_1 left promiscuous mode [ 2125.688476] bridge0: port 2(bridge_slave_1) entered disabled state [ 2125.742985] device bridge_slave_0 left promiscuous mode [ 2125.748491] bridge0: port 1(bridge_slave_0) entered disabled state [ 2125.875736] device hsr_slave_1 left promiscuous mode [ 2125.917969] device hsr_slave_0 left promiscuous mode [ 2125.977406] team0 (unregistering): Port device team_slave_1 removed [ 2125.989521] team0 (unregistering): Port device team_slave_0 removed [ 2126.000231] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2126.066651] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2126.168547] bond0 (unregistering): Released all slaves [ 2127.445907] IPVS: ftp: loaded support on port[0] = 21 [ 2127.508621] chnl_net:caif_netlink_parms(): no params data found [ 2127.546556] bridge0: port 1(bridge_slave_0) entered blocking state [ 2127.553189] bridge0: port 1(bridge_slave_0) entered disabled state [ 2127.560052] device bridge_slave_0 entered promiscuous mode [ 2127.567959] bridge0: port 2(bridge_slave_1) entered blocking state [ 2127.574552] bridge0: port 2(bridge_slave_1) entered disabled state [ 2127.581435] device bridge_slave_1 entered promiscuous mode [ 2127.598485] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2127.607488] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2127.622668] team0: Port device team_slave_0 added [ 2127.628825] team0: Port device team_slave_1 added [ 2127.674061] device hsr_slave_0 entered promiscuous mode [ 2127.712539] device hsr_slave_1 entered promiscuous mode [ 2127.759756] bridge0: port 2(bridge_slave_1) entered blocking state [ 2127.766145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2127.772801] bridge0: port 1(bridge_slave_0) entered blocking state [ 2127.779146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2127.808295] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2127.819203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2127.827271] bridge0: port 1(bridge_slave_0) entered disabled state [ 2127.834461] bridge0: port 2(bridge_slave_1) entered disabled state [ 2127.841755] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2127.851798] 8021q: adding VLAN 0 to HW filter on device team0 [ 2127.861783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2127.870094] bridge0: port 1(bridge_slave_0) entered blocking state [ 2127.876498] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2127.892892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2127.900499] bridge0: port 2(bridge_slave_1) entered blocking state [ 2127.906870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2127.914618] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2127.922831] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2127.931985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2127.944866] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2127.954871] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2127.966123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2127.974187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2127.989798] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2127.997133] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 03:02:53 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000100)=0x6, 0x4) read$alg(r0, &(0x7f00000001c0)=""/180, 0xda2ac427fdc57541) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x100, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f00000000c0)) 03:02:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/229, 0xe5}], 0x4, &(0x7f0000000180)=""/48, 0x30}, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x721, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 03:02:53 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) getgid() mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5"]) setxattr$system_posix_acl(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000cc0)={{}, {}, [{}], {}, [{}], {}, {0x20, 0x4}}, 0x34, 0x0) write$P9_RRENAME(r2, &(0x7f0000000400)={0x7, 0x15, 0x2}, 0x7) chdir(&(0x7f0000000280)='./file0\x00') accept4(r2, &(0x7f00000002c0)=@ipx, 0x0, 0x0) 03:02:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 03:02:53 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x3) r3 = geteuid() write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)=0x0) getgroups(0x2, &(0x7f00000004c0)=[0x0, 0xffffffffffffffff]) r6 = getpgid(0xffffffffffffffff) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000240)="03e6b902589004ceef7ef653d19a00be994542f8828dc57f0f88b75a235746137d7abe4668e1d7e8a3e494dfb3b66ee2c55549e753bab62676a59ba608023595f379b3199da11aa9ede49a1479795dfc96381de667e02cf3555ddff2fd81788a2e", 0x61}, {&(0x7f0000000540)="3659d0ea9b7220f29aa28f9165e32c4c144a4b1ff42aff43ccc5761f554661f6a5f5d6162a85c1331f7ee73a8d340c526addb0115d7e01511ef6ce7dddd1e70fa10133d3d0bcc2ae36cabc043f313f131480f04bd7783eb1bfeedbb66500ec546fd164bc06a643484acc6221dd3d96ac1c69de972b0607906daa8b2d04660c8d79d75a48c238221e49ce18b9157baa07e5922a70f5f1775c1bae4419bf38941d9acea200442bac85d4647c", 0xab}, {&(0x7f0000000600)="4cd92453059663e2bfb606a7cf26e714929b9cd218e95a830107707a9b81784d0090b89146bff69c5b5b518ed9e3ab144a61aa4485dd1cdaa21dcbf507cb64725e55020ba8dd1f8a8225f5e5854409b37e6b330599579a4caca096dcdde746f24b65c41b4c553647b063c8dc2637f75d9efa06ccb1e35ac0b136c13bb4ed83ddf3519549a24aa623ca5bd1df13b6c3390e369601ba0e43", 0x97}], 0x3, &(0x7f0000000780)=[@cred={0x20, 0x1, 0x2, r4, r3, r5}, @cred={0x20, 0x1, 0x2, r6, r3, r7}], 0x40, 0x4000000}, 0x8800) close(r2) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000003c0)) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r2, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="100007003f0004002abd7000fcdbdf2516571d9043f8fed5112b5ea8d411934f0457f8933078e82b4f89f4642738ce799ca372d3e1ddf3fa7204bc42b98cf7e3f985a6e4ea9fe97410cebfaf9e7a9c7422c97b026a0000000009000000"], 0x1}], 0x1, 0x0, 0x0, 0x4008045}, 0x8000) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x9, 0x12, 0x1d, 0x14, "6e30b6cff624d21e6836d88958daaae5d5a78fea749d32420ed95bd4c6307f2a9a9b5826d6f5688f8bbe96698092167023543f61c052344e58c453197e6ee9b6", "537ddd7174ba62762810e374ffe8f24572dc591e4a64b0873c07ec08e3eef37e", [0x5, 0x7]}) r8 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$notify(r8, 0x402, 0x80000000) syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') write$input_event(r2, &(0x7f00000000c0)={{0x0, 0x2710}, 0x11, 0x7f, 0x100}, 0x18) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:02:53 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8924, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) [ 2128.442665] Unknown ioctl 8827 03:02:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) quotactl(0x800, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000003c0)="da4c6e544c36f0f3daabff9700a3bb24946012fd65760f567349478eb63c4c9c4a7373a8496103a5b5444e7bca3f0173bbc1b198a35830a4b93b44eb720e37d26c133cab05ddde636a5a9046367b60f1762ed68791a003d3e89236bf14fdd4660f4cad6ca9366e94e61cd6bdf6eed6c82dfb0a895b0a40f9cdffdd386af0e1957183aabac13b3a658a63b4ba7bd804905fea882ef4d46e75099eaefe17b284da6c5166f8d08d78bdfdf37fb66f4aa721b5bad9708debf89e268e25b87d51ea469685fa073137f50e494843ebb2dca6a22c507dbcddf14ea57367515618bbc7afb50c4d6df9cb1836") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, 0x0, 0x813f, 0x20000001000}}, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7ff, 0x101040) 03:02:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/229, 0xe5}], 0x4, &(0x7f0000000180)=""/48, 0x30}, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x721, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 03:02:54 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) read$alg(r0, &(0x7f00000001c0)=""/180, 0x235) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x3, 0x1, 0x8}) 03:02:54 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) getgid() mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5"]) setxattr$system_posix_acl(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000cc0)={{}, {}, [{}], {}, [{}], {}, {0x20, 0x4}}, 0x34, 0x0) write$P9_RRENAME(r2, &(0x7f0000000400)={0x7, 0x15, 0x2}, 0x7) chdir(&(0x7f0000000280)='./file0\x00') accept4(r2, &(0x7f00000002c0)=@ipx, 0x0, 0x0) 03:02:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/229, 0xe5}], 0x4, &(0x7f0000000180)=""/48, 0x30}, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x721, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r4, r3}}, 0x18) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 03:02:54 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100000, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x6, 0x7, 0x2}) read$alg(r0, &(0x7f0000000100)=""/180, 0x200001b4) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x5) 03:02:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) r1 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x10000, 0x80000) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000440)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0xb1000000000, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={'rose', 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default]}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000004c0)={'hsr0\x00', {0x2, 0x4e23, @loopback}}) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3ff, 0x44000) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x30, 0x4, 0x1f}, &(0x7f00000001c0)=0x18) syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0x1, 0x800) syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x100000000, 0x101001) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e21, 0xffff, @loopback, 0x4}}}, &(0x7f0000000380)=0x84) r6 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7, 0x161040) setsockopt$inet_tcp_int(r6, 0x6, 0x19, &(0x7f0000000080), 0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYRES32=r5, @ANYBLOB="000100000000004a123d"], 0xc) 03:02:54 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r2) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000003c0)) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f0000000400)={'veth0_to_bond\x00', 0x80000000, 0x8001}) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r2, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="100007003f0004002abd7000fcdbdf2516571d9043f8fed5112b5ea8d411934f0457f8933078e82b4f89f4642738ce799ca372d3e1ddf3fa7204bc42b98cf7e3f985a6e4ea9fe97410cebfaf9e7a9c7422c97b026a0000000009000000"], 0x1}], 0x1, 0x0, 0x0, 0x4008045}, 0x8000) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000000) syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:02:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/229, 0xe5}], 0x4, &(0x7f0000000180)=""/48, 0x30}, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x721, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r4, r3}}, 0x18) 03:02:54 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) connect$x25(r0, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) ioctl$VT_ACTIVATE(r0, 0x5606, 0x9261) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) connect$x25(r0, &(0x7f0000000080)={0x9, @null=' \x00'}, 0x12) read$alg(r0, &(0x7f0000000100)=""/180, 0x200001b4) 03:02:54 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x10000, 0x0) read$alg(r0, &(0x7f0000000100)=""/180, 0x200001b4) 03:02:54 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8927, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:02:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 03:02:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/229, 0xe5}], 0x4, &(0x7f0000000180)=""/48, 0x30}, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x721, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r3}}, 0x18) 03:02:54 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x8000, 0x0) read$alg(r0, &(0x7f0000000100)=""/180, 0x200001b4) 03:02:54 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) getgid() mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5"]) setxattr$system_posix_acl(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000cc0)={{}, {}, [{}], {}, [{}], {}, {0x20, 0x4}}, 0x34, 0x0) write$P9_RRENAME(r2, &(0x7f0000000400)={0x7, 0x15, 0x2}, 0x7) chdir(&(0x7f0000000280)='./file0\x00') accept4(r2, &(0x7f00000002c0)=@ipx, 0x0, 0x0) 03:02:54 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x88000000, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="1821202ee766696c6530"], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) clone(0x100, &(0x7f00000000c0)="09403cdd016b575762ee019b7e8ac697d1814734156c983877cfab0d12f412d856c9431e364d202330e6bd16a9f63fb085b3223eba40560bb21d75b7e607d9985c15dd53c0f6a31e894cac", &(0x7f0000000140), &(0x7f0000000240), &(0x7f0000000400)="df51a7cff8ddf05a610438b3469b03ef3acb26641937bfeb8c4045f1b5bdf32889f666ba38f7d1a86637f791f2aff2902f403743d42edcaaeee0207517c3f40f6b239591d3281603c015b05b896bb4da518f0e910da41df210b373b1c489caee1613c2adb430ffdc2304cc40c30cf32ca04d31ea944fed9070b788821e42046fec82f1c330a1f961b7e9da388eebe7436e3147655569d9cde062aa22416854bde31167029a872bd8") execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r1, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="100007003f0004002abd7000fcdbdf2516571d9043f8fed5112b5ea8d411934f0457f8933078e82b4f89f4642738ce799ca372d3e1ddf3fa7204bc42b98cf7e3f985a6e4ea9fe97410cebfaf9e7a9c7422c97b026a0000000009000000"], 0x1}], 0x1, 0x0, 0x0, 0x4008045}, 0x8000) r2 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000000) syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:02:54 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/229, 0xe5}], 0x4, &(0x7f0000000180)=""/48, 0x30}, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x721, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r3}}, 0x18) 03:02:54 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) getgid() mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5"]) setxattr$system_posix_acl(&(0x7f0000000080)='./file1/file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000cc0)={{}, {}, [{}], {}, [{}], {}, {0x20, 0x4}}, 0x34, 0x0) write$P9_RRENAME(r2, &(0x7f0000000400)={0x7, 0x15, 0x2}, 0x7) chdir(&(0x7f0000000280)='./file0\x00') accept4(r2, &(0x7f00000002c0)=@ipx, 0x0, 0x0) 03:02:55 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000100)=""/180, 0x200001b4) readv(r0, &(0x7f0000000540)=[{&(0x7f00000001c0)=""/213, 0xd5}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/56, 0x38}, {&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f00000003c0)=""/95, 0x5f}, {&(0x7f0000000440)=""/226, 0xe2}], 0x6) 03:02:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) ioctl$SIOCX25SCALLUSERDATA(r1, 0x89e5, &(0x7f00000002c0)={0x5, "3c84b82ef4b4f92c14672abed7e9daaad6593c3c46f9f89f0ff0418d52fa4bec580892aca696f524a4ca4bf881709b448ac1a0bf13ff91e7a13d862d20341764e2f186038945fec058a3f04a05037d6062dd79efc26bd1b371b7b904aeaddeb644eab6de3aa1d37898ed165d7863be822392157efa6b946df0afb751fcc42420"}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 03:02:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r0, 0x0, 0x1, &(0x7f00000000c0)='\x00'}, 0x30) sched_setparam(r1, &(0x7f0000000140)=0x10000) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="2321202e347bb01a8e5c17c42c6db00f5c66696c6530"], 0xa) close(r2) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000003c0)) gettid() ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r2, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="100007003f0004002abd7000fcdbdf2516571d9043f8fed5112b5ea8d40000000057f8933078e82b4f89f4642738ce799ca372d3e1ddf3fa7204bc42b98cf7e3f985a6e4ea9fe97410cebfaf9e7a9c7422c97b026a0000000009000000"], 0x1}], 0x1, 0x0, 0x0, 0x4008045}, 0x8000) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r2) fcntl$notify(r3, 0x402, 0x80000000) syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:02:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/229, 0xe5}], 0x4, &(0x7f0000000180)=""/48, 0x30}, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x721, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r3}}, 0x18) 03:02:55 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8929, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:02:55 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000100)=""/180, 0x200001b4) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x100000001, 0x1010c0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={r1, 0x3, 0x81, 0x54b0}, &(0x7f0000000200)=0x10) fcntl$getown(r0, 0x9) 03:02:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1006}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) 03:02:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/229, 0xe5}], 0x4, &(0x7f0000000180)=""/48, 0x30}, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x721, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r3}}, 0x18) 03:02:55 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r1, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="100007003f0004002abd7000fcdbdf2516571d9043f8fed5112b5ea8d411934f0457f8933078e82b4f89f4642738ce799ca372d3e1ddf3fa7204bc42b98cf7e3f985a6e4ea9fe97410cebfaf9e7a9c7422c97b026a0000000009000000"], 0x1}], 0x1, 0x0, 0x0, 0x4008045}, 0x8000) r2 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000000) syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:02:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) write$FUSE_IOCTL(r0, 0x0, 0x393) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) connect$caif(r1, &(0x7f00000000c0)=@dbg={0x25, 0x8}, 0x18) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0xd94, 0x1) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r1, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="100007003f0004002abd7000fcdbdf2516571d9043f8fed5112b5ea8d411934f0457f8933078e82b4f89f4642738ce799ca372d3e1ddf3fa7204bc42b98cf7e3f985a6e4ea9fe97410cebfaf9e7a9c7422c97b026a0000000009000000"], 0x1}], 0x1, 0x0, 0x0, 0x4008045}, 0x8000) r2 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000000) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000300), 0x10000000000000a7, 0x8) 03:02:55 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x81, 0x500) ioctl$LOOP_CLR_FD(r0, 0x4c01) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x20000000101000, 0x0) read$alg(r1, &(0x7f0000000100)=""/180, 0x200001b4) 03:02:55 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r1, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="100007003f0004002abd7000fcdbdf2516571d9043f8fed5112b5ea8d411934f0457f8933078e82b4f89f4642738ce799ca372d3e1ddf3fa7204bc42b98cf7e3f985a6e4ea9fe97410cebfaf9e7a9c7422c97b026a0000000009000000"], 0x1}], 0x1, 0x0, 0x0, 0x4008045}, 0x8000) r2 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000000) syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:02:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffa000/0x3000)=nil) 03:02:55 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000080)=""/180, 0xb4) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) 03:02:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/229, 0xe5}], 0x4, &(0x7f0000000180)=""/48, 0x30}, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x721, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r3}}, 0x18) 03:02:56 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x6, 0x1, [], &(0x7f0000000040)=0x3}) read$alg(r0, &(0x7f0000000100)=""/180, 0x200001b4) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e20, @multicast2}, 0x283, 0x0, 0x0, 0x0, 0x1, 0x0, 0x20, 0x7ff, 0x6}) 03:02:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/229, 0xe5}], 0x4, &(0x7f0000000180)=""/48, 0x30}, 0x2) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r2, 0x721, 0x70bd2c, 0x25dfdbfc}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r3}}, 0x18) 03:02:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x113}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 03:02:56 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x8000, 0x0) socket$inet(0x2, 0xa, 0x8) read$alg(r0, &(0x7f0000000100)=""/180, 0x200001b4) 03:02:56 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8930, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:02:56 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r1, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="100007003f0004002abd7000fcdbdf2516571d9043f8fed5112b5ea8d411934f0457f8933078e82b4f89f4642738ce799ca372d3e1ddf3fa7204bc42b98cf7e3f985a6e4ea9fe97410cebfaf9e7a9c7422c97b026a0000000009000000"], 0x1}], 0x1, 0x0, 0x0, 0x4008045}, 0x8000) r2 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000000) syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:02:56 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpv3, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/229, 0xe5}], 0x4, &(0x7f0000000180)=""/48, 0x30}, 0x2) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:02:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) [ 2132.164701] device bridge_slave_1 left promiscuous mode [ 2132.172333] bridge0: port 2(bridge_slave_1) entered disabled state [ 2132.223229] device bridge_slave_0 left promiscuous mode [ 2132.228901] bridge0: port 1(bridge_slave_0) entered disabled state [ 2132.356115] device hsr_slave_1 left promiscuous mode [ 2132.395915] device hsr_slave_0 left promiscuous mode [ 2132.448579] team0 (unregistering): Port device team_slave_1 removed [ 2132.460593] team0 (unregistering): Port device team_slave_0 removed [ 2132.471054] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2132.509409] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2132.587127] bond0 (unregistering): Released all slaves [ 2133.902952] IPVS: ftp: loaded support on port[0] = 21 [ 2133.971694] chnl_net:caif_netlink_parms(): no params data found [ 2134.004045] bridge0: port 1(bridge_slave_0) entered blocking state [ 2134.010512] bridge0: port 1(bridge_slave_0) entered disabled state [ 2134.017815] device bridge_slave_0 entered promiscuous mode [ 2134.024756] bridge0: port 2(bridge_slave_1) entered blocking state [ 2134.031127] bridge0: port 2(bridge_slave_1) entered disabled state [ 2134.038155] device bridge_slave_1 entered promiscuous mode [ 2134.052442] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2134.061798] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2134.079134] team0: Port device team_slave_0 added [ 2134.085301] team0: Port device team_slave_1 added [ 2134.135567] device hsr_slave_0 entered promiscuous mode [ 2134.192624] device hsr_slave_1 entered promiscuous mode [ 2134.240527] bridge0: port 2(bridge_slave_1) entered blocking state [ 2134.246926] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2134.253728] bridge0: port 1(bridge_slave_0) entered blocking state [ 2134.260067] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2134.287685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2134.299901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2134.307765] bridge0: port 1(bridge_slave_0) entered disabled state [ 2134.315219] bridge0: port 2(bridge_slave_1) entered disabled state [ 2134.323306] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2134.333930] 8021q: adding VLAN 0 to HW filter on device team0 [ 2134.342102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2134.349764] bridge0: port 1(bridge_slave_0) entered blocking state [ 2134.356215] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2134.367770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2134.375429] bridge0: port 2(bridge_slave_1) entered blocking state [ 2134.381759] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2134.398633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2134.406512] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2134.422875] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2134.432985] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2134.443983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2134.451557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2134.459934] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2134.470439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2134.484373] 8021q: adding VLAN 0 to HW filter on device batadv0 03:03:00 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) write$FUSE_IOCTL(r0, 0x0, 0x393) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) connect$caif(r1, &(0x7f00000000c0)=@dbg={0x25, 0x8}, 0x18) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0xd94, 0x1) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r1, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="100007003f0004002abd7000fcdbdf2516571d9043f8fed5112b5ea8d411934f0457f8933078e82b4f89f4642738ce799ca372d3e1ddf3fa7204bc42b98cf7e3f985a6e4ea9fe97410cebfaf9e7a9c7422c97b026a0000000009000000"], 0x1}], 0x1, 0x0, 0x0, 0x4008045}, 0x8000) r2 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000000) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000300), 0x10000000000000a7, 0x8) 03:03:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpv3, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/229, 0xe5}], 0x4, &(0x7f0000000180)=""/48, 0x30}, 0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:00 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000100)=""/180, 0x200001b4) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 03:03:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, r2, 0x0, 0x0, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}}}, 0xa0) 03:03:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="230781ebc8d58134a72d"], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r1, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="100007003f0004002abd7000fcdbdf2516571d9043f8fed5112b5ea8d411934f0457f8933078e82b4f89f4642738ce799ca372d3e1ddf3fa7204bc42b98cf7e3f985a6e4ea9fe97410cebfaf9e7a9c7422c97b026a0000000009000000"], 0x1}], 0x1, 0x0, 0x0, 0x4008045}, 0x8000) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f00000000c0)={0x1, 0x3, 0x5, {0x1, 0x140, 0x2800, 0x2}}) syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x80000000) syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:03:00 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8932, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:00 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x7fff, 0x4) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000200)) write$input_event(r0, &(0x7f0000000040)={{0x0, 0x2710}, 0x20000000000016, 0x9, 0x80000000}, 0x18) read$alg(r0, &(0x7f0000000100)=""/180, 0x200001b4) 03:03:00 executing program 5: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1, 0x4}}}, 0x48) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x20c000, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f00000002c0)={&(0x7f00000001c0)=[0xfffffffffffffff7, 0x1ff, 0x847f, 0x9, 0x0], 0x5, 0x5, 0x897, 0x3ff, 0x1, 0x400, {0x8, 0x1, 0x5, 0x100000000, 0x2b7, 0x78dd, 0x100000001, 0x2, 0x6, 0x8b, 0x7ff, 0x100, 0x10000, 0x9, "5dc5131d79b6b2b3e13a084a15285fb406b0ab765e41e9b48018093142035190"}}) write$P9_ROPEN(r1, &(0x7f0000000100)={0x18, 0x71, 0x2, {{0x10, 0x0, 0x2}, 0xfff}}, 0x18) r2 = getgid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000003c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) mount$9p_virtio(&(0x7f0000000180)='/dev/btrfs-control\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x820480, &(0x7f0000000540)={'trans=virtio,', {[{@dfltgid={'dfltgid', 0x3d, r2}}], [{@euid_lt={'euid<', r3}}, {@smackfsfloor={'smackfsfloor', 0x3d, '{&//md5sumselinux(:'}}, {@subj_user={'subj_user', 0x3d, '/dev/video36\x00'}}]}}) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x8, 0x9, 0x0, 0x4, 0x9, 0x8000, 0x9ac, 0xa107, 0x9, 0x81}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 03:03:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpv3, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/229, 0xe5}], 0x4, &(0x7f0000000180)=""/48, 0x30}, 0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r1, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="100007003f0004002abd7000fcdbdf2716571d9043f8fed5112b5ea8d411934f0457f8933078e82b4f89f4642738ce799ca372d3e1ddf3fa7204bc42b98cf7e3f985a6e4ea9fe97410cebfaf9e7a9c7422c97b026a0000000009000000"], 0x1}], 0x1, 0x0, 0x0, 0x4008045}, 0x8000) r2 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000000) syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:03:00 executing program 2: clock_settime(0x5, &(0x7f00000000c0)={0x0, 0x1c9c380}) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x101800, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000040)={0x7b, 0x0, [0x366, 0x0, 0x1, 0xf404]}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x40010, r0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000000)) 03:03:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:00 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) write$FUSE_IOCTL(r0, 0x0, 0x393) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) connect$caif(r1, &(0x7f00000000c0)=@dbg={0x25, 0x8}, 0x18) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0xd94, 0x1) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r1, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="100007003f0004002abd7000fcdbdf2516571d9043f8fed5112b5ea8d411934f0457f8933078e82b4f89f4642738ce799ca372d3e1ddf3fa7204bc42b98cf7e3f985a6e4ea9fe97410cebfaf9e7a9c7422c97b026a0000000009000000"], 0x1}], 0x1, 0x0, 0x0, 0x4008045}, 0x8000) r2 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000000) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000300), 0x10000000000000a7, 0x8) 03:03:00 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x117, 0xf}}, 0x20) r1 = fcntl$dupfd(r0, 0x138221d96e25124d, r0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000001c0)={0x4}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r3, 0x0, 0x24, &(0x7f0000000100)={@multicast1, @dev}, &(0x7f0000000180)=0x8) 03:03:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpv3, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/229, 0xe5}], 0x4, &(0x7f0000000180)=""/48, 0x30}, 0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpv3, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/229, 0xe5}], 0x4, &(0x7f0000000180)=""/48, 0x30}, 0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:01 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8933, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r2) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000003c0)) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r2, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="100007003f0004002abd7000fcdbdf2516571d9043f8fed5112b5ea8d411934f0457f8933078e82b4f89f4642738ce799ca372d3e1ddf3fa7204bc42b98cf7e3f985a6e4ea9fe97410cebfaf9e7a9c7422c97b026a0000000009000000"], 0x1}], 0x1, 0x0, 0x0, 0x4008045}, 0x8000) r3 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$notify(r3, 0x402, 0x80000000) syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e23, 0x8, @mcast2, 0xf5}, @in6={0xa, 0x4e22, 0x7fff, @local, 0x5}, @in={0x2, 0x4e23, @multicast2}], 0x68) 03:03:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18, 0x0, 0x6}, 0x18) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x1, 0x0) ioctl$SIOCAX25ADDFWD(r3, 0x89ea, &(0x7f0000000100)={@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}) accept4$inet(r2, &(0x7f00000001c0), &(0x7f00000002c0)=0x10, 0x800) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000300)={0x1000000000000, 0x0, 'client0\x00', 0x3, "e6d19cbf84d60c23", "d812676e77c715dacfc9bde3d3442d4e644f43cec0c13bf9430f0b4ff2f81f31", 0x4}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 03:03:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpv3, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/229, 0xe5}], 0x4, &(0x7f0000000180)=""/48, 0x30}, 0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:01 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r1, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="100007003f0004002abd7000fcdbdf2516571d9043f8fed5112b5ea8d411934f0457f8933078e82b4f89f4642738ce799ca372d3e1ddf3fa7204bc42b98cf7e3f985a6e4ea9fe97410cebfaf9e7a9c7422c97b026a0000000009000000"], 0x1}], 0x1, 0x0, 0x0, 0x4008045}, 0x8000) r2 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000000) syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:03:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r1, r0}}, 0x18) 03:03:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) mount$9p_rdma(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x20080, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[], [{@obj_type={'obj_type', 0x3d, 'net/udp\x00'}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r2}}, {@appraise_type='appraise_type=imasig'}, {@fsmagic={'fsmagic', 0x3d, 0x219}}, {@dont_measure='dont_measure'}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fsmagic={'fsmagic', 0x3d, 0x10000}}]}}) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r3) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x125502, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000640)={0x0, {{0xa, 0x4e20, 0x1000, @mcast2, 0x2}}, {{0xa, 0x4e20, 0xbdc, @local, 0x3f}}}, 0x108) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000003c0)) gettid() ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000500)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r3, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="100007003f0004002abd7000fcdbdf2516571d9043f8fed5112b5ea8d411934f0457f8933078e82b4ffa7204bc42b98cf7e3f985a6e4ea99e97410cebfaf9e7a9c7422c97b026a0000000009000000"], 0x1}], 0x1, 0x0, 0x0, 0x4008045}, 0x8000) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000000) syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:03:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpv3, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/229, 0xe5}], 0x4, &(0x7f0000000180)=""/48, 0x30}, 0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x100000001, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000000c0)=@srh={0xc, 0xe, 0x4, 0x7, 0x4, 0x10, 0xffff, [@loopback, @dev={0xfe, 0x80, [], 0xf}, @dev={0xfe, 0x80, [], 0xc}, @rand_addr="c03de43fe0e361e22997d57350378789", @mcast1, @rand_addr="89eb0230c25050c54404e4816956cb05", @local]}, 0x78) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000300)=0x5) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000002c0)) 03:03:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r1, r0}}, 0x18) 03:03:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpv3, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/229, 0xe5}], 0x4, &(0x7f0000000180)=""/48, 0x30}, 0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:02 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8937, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:02 executing program 0: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="521f973c379c243db2906ce22ff9f849117a5704000000aaaaf5f53be55de97f4aa6711401d9020421139bc13c8075893f0100010010643509000000000000008ddc4796200b349a0d7aae7232b8ae2d85c1e3abadf0adca70cfe88fe11c303c2a3879724e9cbb0a2ae63e6a48dfe87bf9ee1f6fc88bbfdbbfd4a7e3ff24d1f64d626860f11bf2ed2c117929e113d86a6f9812db6f7598367d63bd3d770810824b3e5a8393e71c07bc341ec63af048f44b0f84d72323b385c105965930b9df103f1c278a3d52a01df8e7ad9cd5c40d43db721bbb0aacaeb371060309cf03b89497de4c3067f86068a128351d1e87961a065b24c78013ad3edd73f049498991fa52cf7bb9374b56baa12b61b7992bc10b3f3083a45453496b74dbba6c46f6956c8874dc5655643c54ed369f8ced5a5b2eea35fdc74133fad07f6feefe3b9f5fcea4b6e6014a2e4896e8d8ada0d8d6d3b5c946e300b7e03e49ed4f2f1ab89770c024985ea140f12aa7624e9c0f10df40fca0386d53248b2473aa231c3600"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8932, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpv3, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/229, 0xe5}], 0x4, &(0x7f0000000180)=""/48, 0x30}, 0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:02 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 03:03:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r1, r0}}, 0x18) 03:03:02 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpv3, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/229, 0xe5}], 0x4, &(0x7f0000000180)=""/48, 0x30}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r1}}, 0x18) [ 2137.503178] device bridge_slave_1 left promiscuous mode [ 2137.508933] bridge0: port 2(bridge_slave_1) entered disabled state [ 2137.563185] device bridge_slave_0 left promiscuous mode [ 2137.569098] bridge0: port 1(bridge_slave_0) entered disabled state [ 2137.734437] device hsr_slave_1 left promiscuous mode [ 2137.776049] device hsr_slave_0 left promiscuous mode [ 2137.827973] team0 (unregistering): Port device team_slave_1 removed [ 2137.839453] team0 (unregistering): Port device team_slave_0 removed [ 2137.850507] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2137.908769] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2138.009489] bond0 (unregistering): Released all slaves [ 2139.297511] IPVS: ftp: loaded support on port[0] = 21 [ 2139.379177] chnl_net:caif_netlink_parms(): no params data found [ 2139.412798] bridge0: port 1(bridge_slave_0) entered blocking state [ 2139.419350] bridge0: port 1(bridge_slave_0) entered disabled state [ 2139.426430] device bridge_slave_0 entered promiscuous mode [ 2139.433843] bridge0: port 2(bridge_slave_1) entered blocking state [ 2139.440341] bridge0: port 2(bridge_slave_1) entered disabled state [ 2139.447446] device bridge_slave_1 entered promiscuous mode [ 2139.464217] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2139.473690] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2139.488771] team0: Port device team_slave_0 added [ 2139.495339] team0: Port device team_slave_1 added [ 2139.555107] device hsr_slave_0 entered promiscuous mode [ 2139.612722] device hsr_slave_1 entered promiscuous mode [ 2139.660909] bridge0: port 2(bridge_slave_1) entered blocking state [ 2139.667404] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2139.674047] bridge0: port 1(bridge_slave_0) entered blocking state [ 2139.680399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2139.709591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2139.720563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2139.728239] bridge0: port 1(bridge_slave_0) entered disabled state [ 2139.735644] bridge0: port 2(bridge_slave_1) entered disabled state [ 2139.743660] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2139.754095] 8021q: adding VLAN 0 to HW filter on device team0 [ 2139.763343] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2139.770909] bridge0: port 1(bridge_slave_0) entered blocking state [ 2139.777286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2139.788706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2139.796794] bridge0: port 2(bridge_slave_1) entered blocking state [ 2139.803171] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2139.819595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2139.828692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2139.844110] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2139.854122] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2139.865387] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2139.873453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2139.880947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2139.888568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2139.904525] 8021q: adding VLAN 0 to HW filter on device batadv0 03:03:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpv3, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/229, 0xe5}], 0x4, &(0x7f0000000180)=""/48, 0x30}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r1}}, 0x18) 03:03:05 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @broadcast, @multicast1}, &(0x7f0000000100)=0xc) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000002c0)={{0x2, 0x4e24, @multicast2}, {0x306, @dev={[], 0x1a}}, 0x22, {0x2, 0x4e24, @loopback}, 'lapb0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', r2}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x6, 0x400000) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r5, 0x6) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 03:03:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:05 executing program 0 (fault-call:1 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c65eeb08d6908be30"], 0xa) close(r1) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)) gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r1, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x1}], 0x1, 0x0, 0x0, 0x4008045}, 0x8000) r2 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$notify(r2, 0x402, 0x80000000) syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:03:05 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8940, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)=@pppol2tpv3, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/170, 0xaa}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/229, 0xe5}], 0x4, &(0x7f0000000180)=""/48, 0x30}, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r1}}, 0x18) 03:03:05 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:05 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0xc0040, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f00000000c0)={0x15, &(0x7f0000000080)=""/21}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 03:03:05 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:05 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x16, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) mount$9p_rdma(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x20080, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[], [{@obj_type={'obj_type', 0x3d, 'net/udp\x00'}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r2}}, {@appraise_type='appraise_type=imasig'}, {@fsmagic={'fsmagic', 0x3d, 0x219}}, {@dont_measure='dont_measure'}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fsmagic={'fsmagic', 0x3d, 0x10000}}]}}) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r3) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x125502, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000640)={0x0, {{0xa, 0x4e20, 0x1000, @mcast2, 0x2}}, {{0xa, 0x4e20, 0xbdc, @local, 0x3f}}}, 0x108) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000003c0)) gettid() ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000500)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r3, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="100007003f0004002abd7000fcdbdf2516571d9043f8fed5112b5ea8d411934f0457f8933078e82b4ffa7204bc42b98cf7e3f985a6e4ea99e97410cebfaf9e7a9c7422c97b026a0000000009000000"], 0x1}], 0x1, 0x0, 0x0, 0x4008045}, 0x8000) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000000) syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:03:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote, 0x7}, {0xa, 0x0, 0xfffffffffffffffc, @mcast2, 0x100}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 03:03:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x1600, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:06 executing program 5: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080)=0x2, 0x3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f00000000c0)={0x0, 0x5, 0xff}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 03:03:06 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8941, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0xff92) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) mount$9p_rdma(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x20080, &(0x7f0000000540)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[], [{@obj_type={'obj_type', 0x3d, 'net/udp\x00'}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r2}}, {@appraise_type='appraise_type=imasig'}, {@fsmagic={'fsmagic', 0x3d, 0x219}}, {@dont_measure='dont_measure'}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@fsmagic={'fsmagic', 0x3d, 0x10000}}]}}) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x3) geteuid() write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0xa) close(r3) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000000)) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0xfffffffffffffffd) mknod$loop(0x0, 0x40, 0x1) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x125502, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000640)={0x0, {{0xa, 0x4e20, 0x1000, @mcast2, 0x2}}, {{0xa, 0x4e20, 0xbdc, @local, 0x3f}}}, 0x108) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) getpgid(0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000003c0)) gettid() ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000500)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000dc0)) sendmsg$netlink(r3, &(0x7f0000000f80)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000cc0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="100007003f0004002abd7000fcdbdf2516571d9043f8fed5112b5ea8d411934f0457f8933078e82b4ffa7204bc42b98cf7e3f985a6e4ea99e97410cebfaf9e7a9c7422c97b026a0000000009000000"], 0x1}], 0x1, 0x0, 0x0, 0x4008045}, 0x8000) r5 = syz_open_dev$loop(0x0, 0x0, 0x0) fcntl$notify(r5, 0x402, 0x80000000) syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:03:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x16000000, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:06 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000000c0)=0x0) fcntl$lock(r2, 0x5, &(0x7f0000000100)={0x0, 0x1, 0xff, 0x8001, r4}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0xffffffffffffffe0, 0xfa00, {0x0, r3, r0}}, 0x18) 03:03:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:06 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r1, r0}}, 0x18) 03:03:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x1600000000000000, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:06 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:06 executing program 3 (fault-call:5 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:07 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r3, r2}}, 0x18) 03:03:07 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="521f973c379c243db2906ce22ff9f849117a5704000000aaaaf5f53be55de97f4aa6711401d9020421139bc13c8075893f0100010010643509000000000000008ddc4796200b349a0d7aae7232b8ae2d85c1e3abadf0adca70cfe88fe11c303c2a3879724e9cbb0a2ae63e6a48dfe87bf9ee1f6fc88bbfdbbfd4a7e3ff24d1f64d626860f11bf2ed2c117929e113d86a6f9812db6f7598367d63bd3d770810824b3e5a8393e71c07bc341ec63af048f44b0f84d72323b385c105965930b9df103f1c278a3d52a01df8e7ad9cd5c40d43db721bbb0aacaeb371060309cf03b89497de4c3067f86068a128351d1e87961a065b24c78013ad3edd73f049498991fa52cf7bb9374b56baa12b61b7992bc10b3f3083a45453496b74dbba6c46f6956c8874dc5655643c54ed369f8ced5a5b2eea35fdc74133fad07f6feefe3b9f5fcea4b6e6014a2e4896e8d8ada0d8d6d3b5c946e300b7e03e49ed4f2f1ab89770c024985ea140f12aa7624e9c0f10df40fca0386d53248b2473aa231c3600"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8942, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa16, {0x0, 0x0}}, 0x20) 03:03:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r1, r0}}, 0x18) 03:03:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:07 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2000, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 03:03:07 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0x16, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r1, r0}}, 0x18) 03:03:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x16, 0x0}}, 0x20) 03:03:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:07 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:08 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8943, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x200001c8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 03:03:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x1600, 0x0}}, 0x20) 03:03:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:08 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x16000000, 0x0}}, 0x20) 03:03:08 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000100)={0x12, 0x329, 0xfa00, {0x0, r2, r0}}, 0x18) 03:03:08 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:08 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x200001d0, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:09 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8946, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000800)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f00000001c0)=0x44) ioctl$TIOCSTI(r1, 0x5412, 0x4) ioctl$UI_DEV_CREATE(r0, 0x5501) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000080)=0x9, 0x4) pwritev(r1, &(0x7f0000000680)=[{&(0x7f0000000180)="0210e4fbbe9dfa3aaa143e5d74ad22c6f699c22a495a3944dd6c97add9bd0c2ffda2250effc3e6a5d0a7534c7c5feb6dac1d012fc36e", 0x36}, {&(0x7f00000002c0)="8a94f62e7524eb300d350a60539c935499a1b018fe942f7e89034fe1b5972261ec30cddcfdbcfee3acd5f1de850512f062e4086a4d894b1414720575feccfb745b4b9efcbdb7c77ee4845e2ab73b7e183aab9aeb38d07c9e5b757ac5597e168c5e67c596eb25e6fb2d02ab6b2078bece2f141f83b4834b600e53b4e8ab60affb250365982c864d4d37ecff811dc0af8d852a8b2e124e9bac8f439c95a533d97a9acb57fb5113a0441a7785721d92d4dda332be81aa09b19579b3d7c1b576c853b8b7b852581f82af79cac3f590ca78f80a186b6115b9da9be5cbaba66f1e48e8e5", 0xe1}, {&(0x7f00000003c0)="931b985797d352640b8b59915bb824ca652704c92a2341d97f72ba29dc8b5be1c82de75e2a935d", 0x27}, {&(0x7f0000000440)="94ca3de2a184bce3fcee12fc20d147bdfc8a2bc3f8c533268f20f2e6388bda55910504a1f25b39e5b8d7efe9ccd7447717", 0x31}, {&(0x7f0000000480)="44b9a8b62b33d2666d6e39a42f14de5273ac1fbc545763308d2200bec4e8e5231db78ea226ebe160cf6b95f9849dcf8af45b69452de768058be8fbf0cd5f197d32052bf4d11f846479148c8506ee51a964c5d9833d2420195b628898359128a09803fca9dc11a0be5ba4e5afa399e83f3fd5c20affee264600301a91e7b1bbb4ab7de5e9f2a13a0e4bd6373e9ad4aedb92ca953a89b6293bdb09866a52d3a7a1f63fae3b3b0a1ba50dc425f6fdf3a4da30bf5480ba3e3da2249461a8947e0757e62b3c711f19747980845e1b8a8fd8cb58fc3ebc55dc", 0xd6}, {&(0x7f0000000580)="556b2c021f769e867a38f3e60d", 0xd}, {&(0x7f00000005c0)="bdcc816810c88837a5e8f91d28e21c2f92c51e32fd9cb17ab06869e35afdfde88fbeea48be164253a3a5166348340229dcf20485baa9d581e9d00aec628c6e90e1bf93125d89963c1c4bbd20afee30418503b85a71ce9c66f1186728dabd59e410ed0de0304421e87f8f7609e69189da78e187fa6239efa5217da00121a87f44139e07b1703cc38cd0d4784838861a84b522fc3b0201add52bfaa8052cf0d2b220a8d96017c5db385f00314900f5eff6f736e739bfd71373bf51e2", 0xbb}], 0x7, 0x2) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8993, &(0x7f0000000740)={'ip6tnl0\x00', @ifru_names='nr0\x00'}) flock(r2, 0x3) fsetxattr(r2, &(0x7f0000000780)=@random={'osx.', '/dev/sequencer\x00'}, &(0x7f00000007c0)='nr0\x00', 0x4, 0x1) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000700)=0x0) ioprio_get$pid(0x1, r3) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 03:03:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x1600000000000000, 0x0}}, 0x20) 03:03:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0x143, {&(0x7f00000002c0)}}, 0x10) 03:03:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:09 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x16}}, 0x20) 03:03:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:09 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa02, {&(0x7f00000002c0)}}, 0x10) 03:03:09 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x111, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000440)={0x12, 0x10, 0xfa00, {&(0x7f0000000380), r2, r0}}, 0x18) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f00000001c0)=[0xee00, 0xee00, 0xee00]) setresgid(r1, r3, r4) r5 = dup2(r0, r0) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000340)=""/18) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r6, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) [ 2144.046239] ucma_write: process 339 (syz-executor.5) changed security contexts after opening file descriptor, this is not allowed. 03:03:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x1600}}, 0x20) 03:03:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2000, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080)=0x1eb4000, 0x4) 03:03:10 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8947, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)={0x0, 0x0}}}, 0x10) 03:03:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x16000000}}, 0x20) 03:03:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = accept(0xffffffffffffff9c, &(0x7f0000000040)=@tipc=@name, &(0x7f00000000c0)=0x80) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x8}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={r2, 0x400, 0x5}, &(0x7f0000000300)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 03:03:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)={0x0, 0x0}}}, 0x10) 03:03:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x1600000000000000}}, 0x20) 03:03:10 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)={0x0, 0x0}}}, 0x10) 03:03:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:10 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x0, 0x16}}, 0x20) 03:03:11 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8948, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0xfffffffffffffffd, @mcast1}, 0xffffffffffffffff, 0x8}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 03:03:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x0, 0x1600}}, 0x20) 03:03:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4040, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, &(0x7f0000000080)=0x2, 0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x2a, 0xc, 0x9, 0x0, 0x3f, 0x4, 0x4, 0xffff, 0x0, 0x9, 0x2, 0x401, 0x1000, 0x80000001, 0x8a2], 0x101000, 0x800}) 03:03:11 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x0, 0x16000000}}, 0x20) 03:03:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:11 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)={0x0, 0x0}}}, 0x10) 03:03:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000780)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r2, r1}}, 0x18) 03:03:12 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8949, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x0, 0x1600000000000000}}, 0x20) 03:03:12 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r0}}, 0x18) 03:03:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0xf, 0x400000) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000100)) write$UHID_CREATE(r1, &(0x7f00000003c0)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000002c0)=""/199, 0xc7, 0x2, 0x0, 0x2, 0x366, 0x8000}, 0x120) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x400000, 0x0) fcntl$getownex(r3, 0x10, &(0x7f00000001c0)={0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000540)='/dev/net/tun\x00', 0x121002, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000500)={0x0, r4}) connect$vsock_dgram(r3, &(0x7f0000000080)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) 03:03:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)={0x0, 0x0}}}, 0x10) 03:03:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:12 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r0}}, 0x18) 03:03:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x16]}}, 0x20) 03:03:12 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:12 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r0}}, 0x18) 03:03:13 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="521f973c379c243db2906ce22ff9f849117a5704000000aaaaf5f53be55de97f4aa6711401d9020421139bc13c8075893f0100010010643509000000000000008ddc4796200b349a0d7aae7232b8ae2d85c1e3abadf0adca70cfe88fe11c303c2a3879724e9cbb0a2ae63e6a48dfe87bf9ee1f6fc88bbfdbbfd4a7e3ff24d1f64d626860f11bf2ed2c117929e113d86a6f9812db6f7598367d63bd3d770810824b3e5a8393e71c07bc341ec63af048f44b0f84d72323b385c105965930b9df103f1c278a3d52a01df8e7ad9cd5c40d43db721bbb0aacaeb371060309cf03b89497de4c3067f86068a128351d1e87961a065b24c78013ad3edd73f049498991fa52cf7bb9374b56baa12b61b7992bc10b3f3083a45453496b74dbba6c46f6956c8874dc5655643c54ed369f8ced5a5b2eea35fdc74133fad07f6feefe3b9f5fcea4b6e6014a2e4896e8d8ada0d8d6d3b5c946e300b7e03e49ed4f2f1ab89770c024985ea140f12aa7624e9c0f10df40fca0386d53248b2473aa231c3600"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x894c, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x1600]}}, 0x20) 03:03:13 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 03:03:13 executing program 5: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8947, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x7) 03:03:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x16000000]}}, 0x20) 03:03:13 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 03:03:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x200001d0) 03:03:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x1600000000000000]}}, 0x20) 03:03:13 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 03:03:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:13 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000440)={0x3, 0xfffffffffffffffa, 0xfa00, {{0xa, 0x0, 0x2}, {0xa, 0x0, 0x0, @mcast1, 0xfffffffffffffffe}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:13 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x16]}}, 0x20) 03:03:13 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="521f973c379c243db2906ce22ff9f849117a5704000000aaaaf5f53be55de97f4aa6711401d9020421139bc13c8075893f0100010010643509000000000000008ddc4796200b349a0d7aae7232b8ae2d85c1e3abadf0adca70cfe88fe11c303c2a3879724e9cbb0a2ae63e6a48dfe87bf9ee1f6fc88bbfdbbfd4a7e3ff24d1f64d626860f11bf2ed2c117929e113d86a6f9812db6f7598367d63bd3d770810824b3e5a8393e71c07bc341ec63af048f44b0f84d72323b385c105965930b9df103f1c278a3d52a01df8e7ad9cd5c40d43db721bbb0aacaeb371060309cf03b89497de4c3067f86068a128351d1e87961a065b24c78013ad3edd73f049498991fa52cf7bb9374b56baa12b61b7992bc10b3f3083a45453496b74dbba6c46f6956c8874dc5655643c54ed369f8ced5a5b2eea35fdc74133fad07f6feefe3b9f5fcea4b6e6014a2e4896e8d8ada0d8d6d3b5c946e300b7e03e49ed4f2f1ab89770c024985ea140f12aa7624e9c0f10df40fca0386d53248b2473aa231c3600"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8970, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:13 executing program 5: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8949, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 03:03:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x1600]}}, 0x20) 03:03:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 03:03:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x16000000]}}, 0x20) 03:03:14 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r0}}, 0x18) 03:03:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 03:03:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x1600000000000000]}}, 0x20) 03:03:14 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r0}}, 0x18) 03:03:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740)}}, 0x18) 03:03:14 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000540)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendto$inet(r0, 0x0, 0xfffffe95, 0x200007fe, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000440)='reno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 03:03:14 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x398, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x40000106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x22) socket$nl_generic(0x10, 0x3, 0x10) 03:03:14 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8971, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:14 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x16]}}, 0x20) 03:03:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740)}}, 0x18) 03:03:15 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r0}}, 0x18) 03:03:15 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) 03:03:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x1600]}}, 0x20) 03:03:15 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 03:03:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740)}}, 0x18) 03:03:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 03:03:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x16000000]}}, 0x20) 03:03:15 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000002, 0x4002011, r1, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01719, 0x0, 0x0, 0x0, 0x2000000000002) 03:03:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = socket(0x3, 0x4, 0x378) ioctl$SIOCAX25CTLCON(r2, 0x89e8, &(0x7f0000000440)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x67, 0x10000, 0x3, [@null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) r4 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x22200) ioctl$SIOCX25GDTEFACILITIES(r4, 0x89ea, &(0x7f00000000c0)) 03:03:15 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8980, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:15 executing program 4: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="2c61707072616973652c6f626a5f747970653d232c7365636c6162656c2c7063723d30303030303030303030303030303030303030332c7569643d15"]) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f00000018c0)={0x9, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}}, {{0x2, 0x4e24, @local}}}, 0x108) 03:03:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 03:03:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x1600000000000000]}}, 0x20) 03:03:15 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000002, 0x4002011, r1, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01719, 0x0, 0x0, 0x0, 0x2000000000002) 03:03:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x28200, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, 0xfffffffffffffffd) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0xfffffffffffffd59) 03:03:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 03:03:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x4080, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r2 = socket$packet(0x11, 0x2000000100000003, 0x300) r3 = dup2(r2, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'team_slave_0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="56b4a5f58b00"}, 0x14) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000001980), 0x4924af2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='gid_map\x00') write$FUSE_NOTIFY_RETRIEVE(r5, 0x0, 0x0) 03:03:15 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x16]}}, 0x20) 03:03:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x32841, 0xc3) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0x0, 0x0, 0x9336, 0x2}, {0x200, 0x8000, 0xc8c}, {0x8, 0x4166dd77, 0x645b8db9, 0x7fffffff}, {0x81, 0x8, 0x9, 0x1}, {0x2, 0x4, 0x2, 0x5}, {0xa42b, 0x4, 0x4, 0x5}]}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x219, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x400000}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 03:03:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1600]}}, 0x20) [ 2150.692743] protocol 88fb is buggy, dev hsr_slave_0 [ 2150.698991] protocol 88fb is buggy, dev hsr_slave_1 03:03:16 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8981, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 03:03:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x16000000]}}, 0x20) 03:03:16 executing program 5: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1000002, 0x4002011, r1, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01719, 0x0, 0x0, 0x0, 0x2000000000002) 03:03:16 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x4080, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r2 = socket$packet(0x11, 0x2000000100000003, 0x300) r3 = dup2(r2, r0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'team_slave_0\x00', 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(r3, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="56b4a5f58b00"}, 0x14) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000001980), 0x4924af2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000280)='gid_map\x00') write$FUSE_NOTIFY_RETRIEVE(r5, 0x0, 0x0) 03:03:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 03:03:16 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1600000000000000]}}, 0x20) 03:03:16 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)=0x80ea) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740)}}, 0x18) 03:03:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x16]}}, 0x20) 03:03:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) write$P9_RRENAME(r3, &(0x7f00000000c0)={0x7, 0x15, 0x1}, 0x7) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0xffffffffffffff93, 0xfa00, {&(0x7f00000002c0)}}, 0xfffffffffffffda8) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x200400, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000480)={0x0, 0x4, 0x2, 0x10000}, &(0x7f00000004c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000500)={0x800000000, 0x204, 0x5, 0xa3f, r5}, 0x10) 03:03:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740)}}, 0x18) 03:03:17 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8982, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1600]}}, 0x20) 03:03:17 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000004e00)=[{{&(0x7f0000000100)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x80, 0x0, 0x0, &(0x7f0000000280)=[{0xa8, 0x10c, 0x6d7, "0c91958edfe9e67e85068bed0c1b9be7d1f18f193f27f5b4b314a306cb9fbff353499ca78f3f31f75fdb5754352fae634138915e07dfa2dbeec4e572869c6a395680305934d369cb2b513322ef544008054bf6a5ba13acd86a3c407c4c5cfa17baad01650a83314d4f8786c2e04be4d835a092223187c20c5db39b4b9b8e4068ea2ef4f4334cc14ed59052179eb2920371946c2f0e5017b11a"}], 0xa8}, 0xfff}], 0x1, 0x1) 03:03:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000440)={0x6, 0x4}) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) write$P9_RVERSION(r4, &(0x7f00000000c0)={0x13, 0x65, 0xffff, 0x1f, 0x6, '9P2000'}, 0x13) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000480)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740)}}, 0x18) 03:03:17 executing program 5: 03:03:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x2, &(0x7f0000000180)=ANY=[@ANYBLOB="18200000030000000000000000000000"], 0x0, 0x1, 0xb7, &(0x7f00000028c0)=""/183}, 0x48) 03:03:17 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0xd, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009505000000000000d7f04467a904414aed71c8eb7b50c84f6b2e08d82ac6dde5030762f554d89cd75bec1dd0fc055ebc67768d33eed3d6e40289a3c2919c819d1425f82d481e94f140b236071d87967d8d84845dcbadf1675c44109061"], 0x0, 0x1, 0xb7, &(0x7f00000028c0)=""/183}, 0x48) 03:03:17 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="181c1d24efcda5474be7970000000300"], 0x0, 0x1, 0xb7, &(0x7f00000028c0)=""/183}, 0x48) 03:03:17 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x16000000]}}, 0x20) 03:03:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev}, {0x2, 0x0, @empty}}) 03:03:17 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1205531, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) 03:03:18 executing program 5: 03:03:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x321, 0xfa00, {0x6, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) r3 = dup2(r0, r2) ioctl$TCSETAF(r3, 0x5408, &(0x7f0000000080)={0x100000000000, 0x7, 0x800, 0x0, 0xd, 0x5, 0x8, 0x9, 0x1, 0x6}) 03:03:18 executing program 2: 03:03:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x1600000000000000]}}, 0x20) 03:03:18 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8983, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:18 executing program 4: 03:03:18 executing program 5: 03:03:18 executing program 2: 03:03:18 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x7) 03:03:18 executing program 4: 03:03:18 executing program 5: 03:03:18 executing program 4: 03:03:18 executing program 2: 03:03:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0xe00000000000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000440)={r2, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}}, 0x2, 0x11, 0x3, 0x7, 0x8}, &(0x7f0000000100)=0x98) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:19 executing program 5: 03:03:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0xfe10) 03:03:19 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8990, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:19 executing program 4: 03:03:19 executing program 2: 03:03:19 executing program 5: 03:03:19 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20000220) 03:03:19 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x8000, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f00000000c0)={0x8, 0x5, 0x1d34000000000000, 0x0, 0x6, 0x100000001, 0x44df, 0x5, 0x5, 0x9019, 0x2a, 0x40}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:19 executing program 5: 03:03:19 executing program 4: 03:03:19 executing program 2: 03:03:19 executing program 2: 03:03:19 executing program 5: 03:03:19 executing program 4: 03:03:20 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8992, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x800, 0x0) getsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f0000000440)=""/154, &(0x7f00000000c0)=0x9a) 03:03:20 executing program 2: 03:03:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x4, 0x0, 0x13f, 0xffffffffffffffff}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x117, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r1, 0x3c, 0x0, @in={0x2, 0x4e20, @loopback}}}, 0xfffffffffffffe2c) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8, 0x208001) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000080)) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000240)) readahead(r2, 0x2691c6e2, 0x7) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xe8) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r3, &(0x7f0000000700)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2004}, 0xc, &(0x7f00000006c0)={&(0x7f0000000500)=@delsa={0x184, 0x11, 0x4, 0x70bd28, 0x9, {@in6=@empty, 0x4d6, 0xa, 0x7c}, [@ipv4_hthresh={0x8, 0x3, {0x10, 0x8}}, @policy={0xac, 0x7, {{@in=@multicast1, @in=@empty, 0x4e21, 0x0, 0x4e20, 0x9, 0x2, 0xa0, 0x20, 0x0, r4, r5}, {0x100, 0x4, 0x4, 0x9, 0x8000, 0x89, 0x8, 0x7ff}, {0x8, 0x4, 0x0, 0x5}, 0x6, 0x6e6bb9, 0x0, 0x0, 0x2, 0x1}}, @replay_esn_val={0x28, 0x17, {0x3, 0x70bd28, 0x70bd26, 0x70bd26, 0x70bd28, 0xfffffffffffffffc, [0x4, 0x0, 0xf11]}}, @algo_auth={0x80, 0x1, {{'sha3-512-generic\x00'}, 0x1b8, "980c6a93b9ba0d1ba3a00bd14d6f864909b08b712933a87d276061ca5aca3e35e07e63d0b1f3e84d734e5e29a6777eeec2ac9bfd4c79a7"}}]}, 0x184}, 0x1, 0x0, 0x0, 0x20040094}, 0xc084) 03:03:20 executing program 4: 03:03:20 executing program 5: 03:03:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000200)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1000000003c) fcntl$setstatus(r2, 0x4, 0x42803) 03:03:20 executing program 5: pipe(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000008c0)=[{&(0x7f00000003c0)="1b", 0x1}], 0x1, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) splice(r0, 0x0, r2, 0x0, 0xfff, 0x0) 03:03:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) socket$vsock_stream(0x28, 0x1, 0x0) 03:03:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000013d400300000000006506000001ed00001c040000000000006f460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], 0x0}, 0x48) 03:03:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x4000, 0x0) getsockopt$netlink(r2, 0x10e, 0x4, &(0x7f0000000440)=""/161, &(0x7f00000000c0)=0xa1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000001540)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)="c143050000004000e9011fe4ac14140cebdf2cd60d759f14", 0x18}], 0x1}, 0x0) 03:03:21 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8993, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = open(&(0x7f0000000040)='./bus\x00', 0x100000141042, 0x24) ftruncate(r2, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) 03:03:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe40, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x80001) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:21 executing program 5: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8981, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) [ 2155.926071] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:03:21 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}}, 0x4, 0x1000000, 0x80000001, 0x7ff, 0x40}, &(0x7f00000001c0)=0x98) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={r2, 0x2}, 0x8) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:03:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40001, 0x0) 03:03:23 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8981, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) 03:03:23 executing program 5: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="521f973c379c243db2906ce22ff9f849117a5704000000aaaaf5f53be55de97f4aa6711401d9020421139bc13c8075893f0100010010643509000000000000008ddc4796200b349a0d7aae7232b8ae2d85c1e3abadf0adca70cfe88fe11c303c2a3879724e9cbb0a2ae63e6a48dfe87bf9ee1f6fc88bbfdbbfd4a7e3ff24d1f64d626860f11bf2ed2c117929e113d86a6f9812db6f7598367d63bd3d770810824b3e5a8393e71c07bc341ec63af048f44b0f84d72323b385c105965930b9df103f1c278a3d52a01df8e7ad9cd5c40d43db721bbb0aacaeb371060309cf03b89497de4c3067f86068a128351d1e87961a065b24c78013ad3edd73f049498991fa52cf7bb9374b56baa12b61b7992bc10b3f3083a45453496b74dbba6c46f6956c8874dc5655643c54ed369f8ced5a5b2eea35fdc74133fad07f6feefe3b9f5fcea4b6e6014a2e4896e8d8ada0d8d6d3b5c946e300b7e03e49ed4f2f1ab89770c024985ea140f12aa7624e9c0f10df40fca0386d53248b2473aa231c3600"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8971, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) r3 = syz_open_dev$cec(&(0x7f0000000500)='/dev/cec#\x00', 0x3, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000880)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000c80)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000c40)={&(0x7f00000008c0)=@newqdisc={0x36c, 0x24, 0x800, 0x70bd2b, 0x25dfdbfc, {0x0, r4, {0xffe0, 0xffff}, {0xffff, 0x3}, {0x7, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xc, 0x1, 'mqprio\x00'}, {0x31c, 0x2, {{0x5402, "fa93ba5b2d87fddd62de8a5fe325572a", 0x8, [0x7f, 0x10001, 0x0, 0x7, 0x5, 0x7fff, 0x1, 0x7, 0x3, 0x8, 0x180000000, 0x9, 0x0, 0x9, 0x745d, 0x3], [0x2, 0x4, 0x3, 0x53c0, 0x7, 0xb389, 0x3, 0x8, 0x40, 0x401, 0x1f, 0xf2, 0x2, 0xfffffffffffffff7, 0x3, 0x9]}, [@TCA_MQPRIO_MAX_RATE64={0x94, 0x4, [{0xc, 0x4, 0x3}, {0xc, 0x4, 0x3}, {0xc, 0x4, 0xa1ff}, {0xc, 0x4, 0x100000001}, {0xc, 0x4, 0xab71}, {0xc, 0x4, 0x4}, {0xc, 0x4, 0x7ff}, {0xc, 0x4, 0x40}, {0xc, 0x4, 0xdb0}, {0xc, 0x4, 0xfffffffffffffffa}, {0xc, 0x4, 0x6f8e}, {0xc, 0x4, 0x2}]}, @TCA_MQPRIO_MODE={0x8, 0x1, 0x1}, @TCA_MQPRIO_SHAPER={0x8, 0x2, 0x1}, @TCA_MQPRIO_MIN_RATE64={0x64, 0x3, [{0xc, 0x3, 0x1000}, {0xc}, {0xc, 0x3, 0x8001}, {0xc, 0x3, 0x7}, {0xc, 0x3, 0x80}, {0xc, 0x3, 0x2}, {0xc, 0x3, 0x2}, {0xc, 0x3, 0x400}]}, @TCA_MQPRIO_SHAPER={0x8, 0x2, 0x1}, @TCA_MQPRIO_MAX_RATE64={0xb8, 0x4, [{0xc}, {0xc, 0x4, 0x5}, {0xc, 0x4, 0x9}, {0xc, 0x4, 0x1}, {0xc, 0x4, 0x5}, {0xc}, {0xc, 0x4, 0x6}, {0xc, 0x4, 0x800}, {0xc, 0x4, 0x6}, {0xc, 0x4, 0x7}, {0xc, 0x4, 0x3}, {0xc, 0x4, 0x2}, {0xc, 0x4, 0x1}, {0xc, 0x4, 0x3}, {0xc, 0x4, 0x4}]}, @TCA_MQPRIO_MIN_RATE64={0x58, 0x3, [{0xc, 0x3, 0x14bf}, {0xc, 0x3, 0x4}, {0xc, 0x3, 0x100000001}, {0xc, 0x3, 0x6}, {0xc, 0x3, 0x5}, {0xc, 0x3, 0x2}, {0xc, 0x3, 0x4}]}, @TCA_MQPRIO_MIN_RATE64={0x94, 0x3, [{0xc, 0x3, 0x7f}, {0xc, 0x3, 0x1f}, {0xc, 0x3, 0x1}, {0xc, 0x3, 0x6}, {0xc, 0x3, 0x6}, {0xc, 0x3, 0x6}, {0xc, 0x3, 0x4d2}, {0xc, 0x3, 0x81}, {0xc, 0x3, 0x800}, {0xc, 0x3, 0xa8}, {0xc, 0x3, 0x3}, {0xc, 0x3, 0x80}]}, @TCA_MQPRIO_MODE={0x8, 0x1, 0x1}, @TCA_MQPRIO_MODE={0x8, 0x1, 0x1}]}}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x40}, @TCA_RATE={0x8, 0x5, {0x8, 0xf1}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x3}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1000}]}, 0x36c}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) r5 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x80000001, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r5, 0x0, 0x484, &(0x7f00000000c0)=""/10, &(0x7f0000000100)=0xa) 03:03:23 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8994, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0, 0x16000000}}, 0x20) 03:03:23 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x12}}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x40000000}}, 0x20) 03:03:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0x143, {&(0x7f00000002c0)}}, 0x10) 03:03:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) 03:03:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0x143, {&(0x7f00000002c0)}}, 0x10) 03:03:24 executing program 2: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8981, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:24 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000040)) 03:03:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0x143, {&(0x7f00000002c0)}}, 0x10) 03:03:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000100)={0x12, 0x329, 0xfa00, {0x0, r2, r0}}, 0x18) 03:03:24 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8995, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0x143, {&(0x7f00000002c0)}}, 0x10) 03:03:24 executing program 5 (fault-call:3 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:24 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x3, {0xa, 0x4e20, 0x7, @mcast2, 0x1}, r1}}, 0x38) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:24 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000001c0)={0xc, 0x8, 0x143, {&(0x7f00000002c0)}}, 0x10) 03:03:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000001c0)={0xc, 0x8, 0x143, {&(0x7f00000002c0)}}, 0x10) 03:03:25 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) timer_create(0x7, &(0x7f0000000140)={0x0, 0x20, 0x4, @thr={&(0x7f0000000000)="3467bf561d60e0f46ad90c159174fca5773a773fb19556de1b94c91c0cea984e7ef3a1399798f3ccb589d75199a030c39a0269823ac0625efc4acb78c0f4161d62fbde5636711596aa72c0b8e6a0a72aad968c56f258c19be883cec2623ad58b47b44da4f501de750f20aebf9503db4a950f4f3153e174f46c4a5d6b9e8852b336fd917fb15e07f0d9a34e4182806d2efdaeecec6038614b0935d5585ae837a9f2615d482138d6b4981b4044122c14b9e6df72443a57671e85709eb109969fb71dd6662e585a3a40609c72cf3246e85808122e6a8cf7d4b2cea836ec984ba20f07c476a3723b3203eb357126d0608d9dc65f4e895f", &(0x7f0000000240)="6e7f7e15965fa209ac5165edba2ff7023b64c9269ad98d1183c6558cead68c90c7cd38b9ac95c6589ab00f30a107c5cbc66d48456f2a7608aece375725bade5aed44c36dca07e043025bda9d5b5b1ea4951898ae6cc022e054fdac308d10c2bb058d9b680f46ff6cc8c35bfde9f4ae710bc88f73e88094f2c21d89f9374677c5221b18872bcf1e006d681dfcbcba068728d8a0bfc800dd32eeec283247d98231a7e1fe7dc079858693f33f7a5331e3af394c34407cf2479e8348f835811fc907a1ac1547d3e41aac0fe8379a65f52d9bde7997348c28ebb45d5e31747001ad038016898ed888982ec232c025c9ea10"}}, &(0x7f0000000180)=0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x13f, 0x6}}, 0x20) timer_delete(r1) 03:03:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x16, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:25 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x112) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x24000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="f8010000", @ANYRES16=r3, @ANYBLOB="100025bd7000ffdbdf251200000024000600080001001f000000080001000500000008000100000001000800010005000000280004002400070008000300070000000800040000000000080003000500000008000400060000001c0104000c00010073797a30000000002c00070008000200080000000800030004000000080002000000000008000400ffffff7f08000400ffffff7f0c00010073797a31000000002400070008000200010000000800030001000000080002001f00000008000200a1a900003400070008000400b4280000080001001e000000080003000100000008000200fe0000000800ef3f4de12b657e2b6ed0020000800000080004001f00000024000700080001000800000008000300909f00000800020009000000080004001f0000001400010062726f6164636173742d6c696e6b00004400070008000300ec00000008000400030000000800020008000000080003000900000008000300000000000800020008000000080001001f00000008000400001000007c0004001400010062726f6164636173742d6c696e6b00000c00010073797a31000000001400070008000300ce00000008000300bc0800002400070008000100030000000800020002000000080003000200000008000100050000001400010062726f6164636173742d6c696e6b00000c00010073797a31000000003ac91e32398e23a36788d09fdd2cc233274214371291ebf1ff11454380c2c674d9ca6e3d85a105771d3ba83619cb9c03b748a1afa60f94091541d3fc572519fb8e522575b0fdea3871aa874ea14036f4ec993bea000001000000000026d623501fd816811aed91e02a22dc80b6dac68c0d9cb2b4e617a53b49fad49b1300f093cf524903"], 0x1f8}, 0x1, 0x0, 0x0, 0x40004}, 0x8000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000140)={0x12, 0x380, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x40, 0x0) r5 = dup2(r0, r0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e23, 0x7ff, @mcast2, 0x41c5}, 0xfc88) 03:03:25 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a0, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000001c0)={0xc, 0x8, 0x143, {&(0x7f00000002c0)}}, 0x10) 03:03:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r0, 0x10001, 0x77f6}, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)="0c93", &(0x7f00000001c0)=""/202) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xfffffffffffffe7c, 0xfa00, {0x4000000000, 0x0, 0x0, 0x4}}, 0x7c90) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000480)={r0, 0x694, 0x6}, &(0x7f00000004c0)={'enc=', 'pkcs1', ' hash=', {'sha224\x00'}}, &(0x7f0000000540)="95c27bf7180f4340addcca2534ae25b7f440d7977a69af9c18d95bd7458261127286faac379a12ca0eda2125bd55a99a67a54c188694cc49891d29715241da7066833cd02d8b6178f1cc3753808435615f9a0b886e389b50352ff825ccabfc40018e27f57eb0063f03a906660cd5ed9be2f8e59d6e25f7bfc03c3a614015059481494455ad11552973ebde02c080fcad4c25a0d4ae3cc769c5e97c67e9a2bcf8cd78d889c42d9113c8be0632abcd0896f0fef8be12ca8e8667e7aabafa57dfb0a8c3dc0cc4a68b488d6ae2d0ca04d0496c8ec53a3649c39161", &(0x7f0000000640)=""/94) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000180)=0x80, 0x4) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000440)={0x9, &(0x7f0000000400)="9f9414dd7446b3dcc3"}) 03:03:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x20000818, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = socket$inet(0x2, 0xb, 0x3f4b) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080), 0x4) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000100)={{0x2, 0x4e21, @broadcast}, {0x7, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x58, {0x2, 0x4e20, @broadcast}, 'veth0_to_bridge\x00'}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80002, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)={0x8}) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x4, 0x9, 0x4, 0x5b4a, 0x9dbc, 0xfffffffffffffffa, 0x101, 0x0, 0x4079, 0x6, 0x5060}, 0xb) 03:03:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x106}}, 0x20) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f00000001c0)={0xc, 0x8, 0x143, {&(0x7f00000002c0)}}, 0x10) 03:03:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x16, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:25 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa02, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:25 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0x143, {&(0x7f00000002c0)}}, 0x10) 03:03:25 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0xf5, 0x0, [0x401, 0x7, 0x5, 0x1]}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0x6, 0x0, 0x10001, 0xe000000000000000}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000000100)={r4, 0x2}) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000440)) 03:03:26 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a1, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0x143, {&(0x7f00000002c0)}}, 0x10) 03:03:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x20000818, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:26 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x7) 03:03:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:26 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x368) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:26 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = geteuid() setuid(r1) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0xff7c, 0xd6a6}, @timestamp, @timestamp], 0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@local, @in6=@local}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) 03:03:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0x143, {&(0x7f00000002c0)}}, 0x10) 03:03:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0x143, {&(0x7f00000002c0)}}, 0x10) 03:03:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x7) 03:03:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0x143, {&(0x7f00000002c0)}}, 0x10) 03:03:26 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3a5, 0x1) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f00000000c0)={0x0, 0x5}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) socket$xdp(0x2c, 0x3, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:27 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a2, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x20000818) 03:03:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x13, 0xfa00, {0x0, 0x0, 0x117}}, 0x5d80dfeee3249b7f) 03:03:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x20000818) 03:03:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0x143, {&(0x7f00000002c0)}}, 0x10) 03:03:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x225e42e9, @dev={0xfe, 0x80, [], 0xc}, 0x101}, r1}}, 0x30) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x145000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000440)={{0x3, 0x401}, 0x0, 0x8, 0x4, {0x1, 0x20}, 0x8d5, 0xffffffffffffffc0}) 03:03:27 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000001c0)={0xc, 0x8, 0x143, {&(0x7f00000002c0)}}, 0x10) 03:03:27 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000001c0)={0xc, 0x8, 0x143, {&(0x7f00000002c0)}}, 0x10) 03:03:27 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x420800, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000100)={{0x81, 0x9, 0xffffffff, 0x0, 0x8, 0x80}, 0x4, 0x6, 0x10, 0x8, 0x10001, "c58b2c42112a4d4de2e5d5b2ab26d5040a627c70d25354aa7ecd1a47d6617fc6adfe5e92ddc7d34946720424813ae0ca60a02da39a3a63d8b01f59fa6336b80a51cd68c13122d42b3912d68fb2e0a73eef3e5e0b55036fe4ec737a334ee1cb9a8ceee852555f6fd7dd612b2915ed689bdac900119f02066d7194c72c0fbeb15d"}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:27 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="e0ea71e765679007746239c9ca943113bbb71df521e1fb893fb9", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={r1, 0x4, 0x1, [0x400000000100022]}, 0x2) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r3}}, 0x18) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000180)) 03:03:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x100, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000100)=0x450c, &(0x7f0000000140)=0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:27 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000001c0)={0xc, 0x8, 0x143, {&(0x7f00000002c0)}}, 0x10) 03:03:28 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a3, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:28 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x4, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x100a}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x2, {0xa, 0x4e22, 0x6, @empty, 0x3}, r1}}, 0x38) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) delete_module(&(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x200) poll(&(0x7f0000000000)=[{r2, 0x220}, {r2, 0x8}, {r2, 0x140}, {r2, 0x400}, {r2, 0x4020}, {r2, 0x83e5fb374accf3ec}], 0x200000000000013d, 0x9de) 03:03:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, 0x0, 0x0) 03:03:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x10001, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r4, r3}}, 0x18) 03:03:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) signalfd4(r0, &(0x7f0000000080)={0x3}, 0x8, 0x80000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, 0x0, 0x0) 03:03:28 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x4000) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000380)={0x3}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000003c0)={'bond_slave_1\x00', {0x2, 0x4e24, @broadcast}}) syz_open_procfs(r2, &(0x7f0000000300)='net/hci\x00') syz_mount_image$nfs(&(0x7f0000000540)='nfs\x00', &(0x7f0000000580)='./file0\x00', 0x8, 0x1, &(0x7f0000000640)=[{&(0x7f00000005c0)="f5c1ed7d4819e7affec628af8903b267fcf95ded387acb2d8e9ed13ddda9a759cc3b5fb967200072b693036d46835eedcf4acafb93c7e2969929d47970aa75225e4133bdd9c250ece1d5e7702e83f0a416ec7640a2e248205309a89fdc1f62a4c255ce0d8a31f87c4a01636207e99ba5e1", 0x71}], 0x80000, &(0x7f0000000680)='/dev/amidi#\x00') r3 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x7fff, 0x20000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000140)=""/142, &(0x7f0000000240)=0x8e) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000480)={0x0, 0xaf, "cf5f1bc02094a6f5dfe6fb35aa2d0b0ca3117ea40374e6cdff2c65bf89b38d6c23d7830c014ee7e8aa44d24b544856dd8bd95bd9c7795b91ad6601e23d39cf428ffd90b6724f5c94205ea8894603c38e6147c9c8dc1ce060d3f563bc2de607d055d8fd674584084c573de5dbf0c53632d76865234ad6972b6d3a859d2929b1fca9fc5da029149bdb5a7ddeccb582a4535ff411c6a409b1c09d2c64590550702625d017ba5c722b306e314257489c5b"}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8000, 0x0) getsockopt$llc_int(r4, 0x10c, 0x6, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000400), &(0x7f0000000440)=0x4) 03:03:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, 0x0, 0x0) 03:03:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {&(0x7f0000000080), r1, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:28 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) io_setup(0x35, &(0x7f0000000040)=0x0) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x4, r0, &(0x7f0000000080)="84496c1ebe92e48b3da180e70844bf3f52e24da83d2299a87215e5b0c79e4f23766accc858ad75fa182cc68a5598a6161396d8af9c1e16beeadbe73922cda819a375d304349831c3b1e976ba98ff9d771c20c773f1e954e67173e00831f6b4482e63", 0x62, 0xffff, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0xffffffffffffff01, 0xfa00, {0x2, 0x0, 0x2, 0xa}}, 0xfffffffffffffd5a) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x4000, 0x0) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000200)=0x6) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000240), 0xffffffffffffffff, r0}}, 0x18) 03:03:29 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89b0, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x2200, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x10, r2, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000180)=0xffffffffffffff7f) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f00000000c0)={0x3, 0x0, 0x9}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x39, 0x1a, 0xb, 0x13, 0x4, 0xbd27, 0x0, 0x126, 0xffffffffffffffff}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x3, 0xfa00, {0x0, r1, r0}}, 0x9) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f00000001c0)={0xc, 0x8, 0x143, {0x0}}, 0x10) 03:03:29 executing program 0: prctl$PR_GET_SECCOMP(0x15) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x401, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) getrlimit(0xd, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000002d80), 0x400000000000368, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000004200050180000000000000000000b44dd02f35fef145dab0223fe8a3a117a22d6a6cc3de020000001b9674876c204a5cb1c26ff9df155e0385bd5b8e2dd390deaac1fb9fb1d8dcad766596ff95953598000000000000"], 0x14}}, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f00000001c0)) getsockopt$inet6_int(r1, 0x29, 0x30, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000002c0)=r1) 03:03:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x96, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0xf, 0xfa00, {0x1, &(0x7f0000000580)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000640)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0xf}, 0x101}, r2}}, 0x30) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000600)={0xa, 0x4, 0xfa00, {r2}}, 0xc) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="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"], 0x138}}, 0x40040) connect$netrom(r1, &(0x7f0000000180)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket$key(0xf, 0x3, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000004c0)={0xffffffffffffffff}, 0x113, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000540)={0x10, 0x30, 0xfa00, {&(0x7f0000000480), 0x2, {0xa, 0x4e23, 0xac1, @empty, 0x7}, r4}}, 0x38) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x8, 0x800) ioctl$KVM_SET_TSC_KHZ(r6, 0xaea2, 0x100000000) rt_sigreturn() write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r5, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x3, {0x3, 0x9, "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", 0xaa, 0x3, 0x1, 0x2, 0x9, 0x7, 0x0, 0x1}, r7}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0xfffffefb, 0xfa00, {0x3, 0x0, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r5}}, 0x18) 03:03:29 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x3a5, 0x1) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f00000000c0)={0x0, 0x5}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) socket$xdp(0x2c, 0x3, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) [ 2163.971115] QAT: Invalid ioctl [ 2163.980827] QAT: Invalid ioctl 03:03:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x80000) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000180)={0xfffffffffffffffb, 0x90, 0x5d74}, 0xc) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x404, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) r5 = shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x2000)=nil, 0x2000) shmdt(r5) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000100)=@default) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f00000000c0)={0x80000000, 0x9, 0xfff}) 03:03:29 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7ff, 0x8000) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_getmulticast={0x14, 0x3a, 0x101, 0x70bd2c, 0x25dfdbfd, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4041}, 0x801) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000004d40)='/dev/swradio#\x00', 0x0, 0x2) sendmmsg$alg(r0, &(0x7f0000004f00)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000840)="101f8fbd2cec9d01032edbf6b8f79ce7f2b71ff8fe4c0f88f2265ef8a3dea4316725b71f568b7c95a88e408781d3e20a616dba622503439610bef92cf57abc4ee993ecaf012230c1400ffa236640e79bbb27dbf7ccb6a62cc296679e678f1251066a7968f298ea156cbdc09aff37301a786646ad6a47743879d6af288ebf8d9131d8e6868eabf8e5e87abeaf4e77bf8229ae194484e4f2a9a84e37d10a14aa4cb81aaac70e68c1efc66ff8f18f07c0ce66baa7959be9b2f06e540fefd23f2e3d6c6699888106a5a81b69f8e70b2ecd000406f9cb39031b724190eed7a65b9ecd86f3eb39c081fddc6501c1f11b4a1cb0d01181dd2a0bc7259c158176431fa39adfa506f7a6044187a076a9391b018a6b3ff1f6b14525a349f0d08031528b0f8aef2c978ec0fbd891da79d0bc6148418a15e68f8e74a92294e7bb2edbf16fd498bc3ca8147c1d203e6b876f5029df11d91ada6d8bc3f84ab77718815b443a1f9b3a3dd7da1eb0520ad7306c239435e6c5e8cb843617f5809d3012d46588a8d3aec70742151376b5b912a7bcdd1843700a65aadcd06228231243dba6c79edc744f8d6e52c952f93c8ca83ca819db236b6b3e58f445d3f5f6f22994d4d19b3e23eef0d7da32090b6ea2c1db9c71254447723036759def9231ae3032f48e0f56e576cf29a03921196e348527a07c17c1ba80be704aa9a7f85397567abfa484a22165c4fc3400b54bf1febc18e45838c7ec47c5394c37c36c32b4270c8db8b2dbec829c0297adc3ebf5658248948af00848a4f0ecb538b5b4e6684590b96f1725a164739853202094828ecba17d3c9734edce8cc32ae17a4a9518f41a750d27578a21f9aa98997761fa4ee5520e3a53e12111535935d6262e3845303628100139664eeba0ebdbc2938a292c719a55386ab3341c816a6819570cc5780bd4b257d592599e5159def392e963213dfe0d078578307769661e80f826ff220fda0fa8ee7572d6b8c1e6ddbe0a63afea2fd409cc589b553784457a7e44e77971042a30b2d5794a17bc0449e7771a28efe24206ced80e24e86e251e14c21782bcf9aa91c10d739b6838591269e819064f6c4fac447088206b91cfea683c6053cb07b698660458ad5fc1cd3d69144d1d20f499e67fdcf18995ced1b0de5e37f670203be58fd5cf98dc2675b9b3904b6a0782d4b933d57276f4767e2be7ba1fa34d17c05b3bcfcc7392bbd1e6bcd1358f9e53910eb1c3ca12f05bddbf1baaea1e668361c5636c113eebe7f6d1ffbf12be00f38a5843c37c347a2f6085e52872e45a4c8bc50c027070c496e6863996774ce75bfe9168afad340bdd1cd73e49617ca39943472621b26d4e4384cfd302fd2f8f336f448eb45e3e5befd8dc5e5c3b75844fb77ddc7a20a3974d98bb2f37568f364e1c6da0bd3b2327e81e2c6cfabaf5ceb6801f7a1d667d77b2c01e5aa06a532ad5d5cefd2d4ccb8fad0c4e095b11aeda20078dcf33615ffa9e9bdb580afd3bf03d2dfbdfd8358f23fcb15f6f17458011af03efccf6ac1b2acff0ea1f13e35e96ed37fda00f943fe386ce6e0c4ae7c52aac0676db98996eaaf52bca1de6763887a54f8847829406c0ca7e3e1870f9421c56056dfb345fcdaa9e1fc9b4802d33b3f1736a0d085cfef4239dabb76804a378700aaffaa73714889a4ff40773f4136196e4c0b2db8f339ba611301b518a91c2f583561c8aa957cca4557dd18c2fb38bdded256937740ca3256ab207183233589f35a8abdd9ffe2937b26c678788ac0fda8822301097a20dff66f0c7f4b06263e8a6f2fffa5b8d7c05dcb116d01cf7f4dbbd0697aa95cfe39632b94559c27a2e397ec3446f04058d768bca596c0bfcdeaf29d3e66b8899e43f181a1f40846f3f1a6ddfd159234d4b274699d7893f346254b5d1c8db1b948a4fed04ac3696a057417ef80b13aafc783c9837562650373279584be763b805ff7adf94077e3a423f3e3eb68da030f3c88e08e753658e1a36b63d8549edbef59b7b4ffe27eb769d54efd70340dca139246add503b03d20c254c293d856c1e2c8b07c536af2716412b22f11f8f7f4e22ee6c8ccd0250e028e553033419e79c99b2a9637028bcab9537eca250917a7660f499f66a711ad63326e2f7786c2711192e8abc9795d96ce2f89b9f9525a0815b38f4869f863e4197be627a0fa2ac2e666a99dc1afb774cbf903822e3274918e412686505bb428851ad9d7e0d78a2ad5ff56552ea2694e2904b952c064e060e20e67cfa475276cfbabe5c870e9d0c7d4a366a54b393917f0eeae27330ef2e5892474b6e48a4178ac0762c107c2657df3aa9848ba19368d52b573907277e49c2b3a49b55389e04b92a7f6d391d8fc32f54f079ee77ff98e5a0c939a5097cf508e8c48b656e110b4a0d8b8bec7712d41c84bff2d8ea9b23c8fdb82bc304d61edac821b7d2e21c255f9ee77baa39a224850fec6daaa43dfc93fd7feac0ff6878b44737d27318f055f05e86ab56b059ee786a839144aed276bd4ea33091f220a43c9ab37d7ec40a89edce79dd5b5270b5d31d024a25a1f010d0038d41b897994b04fb0bbf16ada62a2bd79c7d5d8c1b9c55bb097c1a6c1dee75e0f1e2462aea17a1d797a7d2ba71ae41f16bd3b85d16e5a91b204d6cc13c02d833a3644f8709f89afa50121c6a83af8873eaa7e90ada84fe3c297904b3a16791b8faf4f054eb2a5d6cb0354fe40e9f64b3da810dee9206e2a6f2bcb575782374f944ed4c0b77b2107b7c3713c5013fcc47f47f0a6ee4978a9238b18f12a5a7aca14f0a83f78abdd094c1582a2f10eb5afb761176ab688f24da43014bd96056679fdd253137dad3184e9df554fd09cc16c9b3bc700aec276e4fc286d09a0467f3444e5dae978cfa289dd460e180b1a583e29bcd6e165e3ed0c7a279b32eeb21ca18f06afcebd1bed8c2898e1727f1d139b5579176d17e36e4b7a56e2f3e6a51c062c33fceef0691fd4954ffe68c87f4219cc3e95bb251fb31cf61533e6794de913a8d0b68defd9841e110a6ecf2007d9a97951d73f234385f04932c2c17e1cf6f19ab0d8a1153f26910a48e7fbff62ab93f55790168f6998a52d2031f7679f030b04907875cf4a127c923ec0408eb48dd3256ccfce917f4fd47e6d0eaa656814db62a67affa9c3c2ad1dda7f934292f6822ce5f86a94f69f77a194cfabe97e617b2347e39f5f52a42c8769939eade1a80e70c1743c0fa092709c88b6c5495ef6cdf0259c5ec00f51032db28f5e1a64e757ecf3ad5c06ba97fe790ad4b7ca37aa23c0d5fd145353907f17e745cd0534ac0b1939aa49f0f57cec52f3432552484ceb9a01890df4a327d1c89188720945ab0460d1aef27dd7ffb80db99aeb9034443c4cd54db7b568e96e54ce01749f181ac0a17e85dd993d1b5432c3547dd03d08027d84eb40d3d38346ac3aadad3410ca60b970999a6aea9ad728dbffb9cad6c0baa229ba3eb7f987121f9a4bd9125bae29b8402649e419dbd471690ae400ac47c8196a65305e2b1ee4e59023a6e56dff4375e13728a7f9a79534be15b9b9bbbe86317beb471d4acd5a8af6930085efc99f133426cccfbd8d135852c0eb20d5214c5d45922ba730b85a440db506e936237605e0dc7a9848a8748e36b3a9a8952f0c58853325f7e3c3e4040bbdc5b68fd75194d840b39d55a144af3c94ebd27bbea9ed7c4d17e7227a56bba84323c213a4e827510227d06b8823fa25ab38b88879efea4bbb17c22061cd0e1bc195f5f8626df913c6b3aba2755385e000e036bbb999c7513d32f986b933fd1435c39af3d86d8b84e1f334322f0d9d9f3e94524016e6a4b65f89f37abf30272744c8291cf08ce937d4ef5e7b167d274380c516fb7f46fa6ede06137837fcded0382afbea45c129e0a98883e41b6817b861a1c3dc5f8a044e925c57ce8ab1de1caa151c555fb3edc1926ab0b5effa8abcfe0a9f98eace3f9bb9f616d23a1f4228a34fafaeb846b91d0433aaf71526b742b82a7efe01861c80e0864e6ae5b65f0dd9f63caf175bf240ffd82c975b7578c3a7974427fafaa988779006417228ae32cb32cd8a8a2f6b51a85cc879a306ef626d8c82c8d1a51dc3afd227216ea5e67983c5adafe066e397a7c1d26a1eeac7d2c39bdda01c3343f6381a073c218d3adbbd0624d2c6d2d3619b3e3866630c373049880be7ef626f0492d6a65c03f7af260137d9fd5487c843b8dd61f322cce9b202e4fc6d493d6236ff9a5837e96b4b38c82fdd31cc10b5804c67433ecc6ab0234e1867f3ecc34605317d6c172ac7a2c56595c28e4d190aadd8fd36f2a5a39dddd664fbdd1001dda8005a6437c7ff94c69600563dc2a30e55d59e0ff2a6ab884d0cb3ebf766c1a11e5d525ec9dbfac6eaf99d886e41877753a9887ff6002a6474b783b1fb2548c7dd981d12f9f1d67c1bc43d870dc71e3ed045375d8354da8b7f2dec17eec6d764fd8d4f9d80c3f714947956b2a63ee795ea3e481adfa5fcec9a232c5accac38ec16cd9fa5964e12e675988a2ba501b10b94a9d56fa880c0c9dfb78f81d38ca44f10897250b2cd1ea47a641b9bb0c006c3712c63422e800e2d4a6ec9c043ed4ed3836b7b0dc3c020d8bb5808dd6edb425128ea9b4ccd9b7f4b4c18fedb96cb8361f2c335edfc72c97ef5f6e90c4051685837f865af9b14b866d159b7e5e974e1cf6a37dc67e622dcdad2a5ff81ec69f939b2876ec57aa4ff43259bbd0bc584bd01dc6bf90647ef757bb077f89e31b890b25aa6d1367a21f3b3388cbd69d7f855d609a001570ab7de371e89d3e901af131a5a4848c2f2e47c936a1663d671cbf6b9e8c66c0987a2a6f32ebedd9ac0358fe479212836a2a78b39ccbee854c43c5b6876708cb30085f4fac6805fdb72289e89dbeeea37011bc6d69e1cdcb226afab497324b026e1d12f038502850a0c02e7f5e77d51fc03c9ac811206e6d47d55ddca73435384a0d46687a1000c69a0aad0d67b554de51cbe9803ac5725b8f9922f389942f1d76e5ac64af8523dd192699ef50d210b9c4108aa09c87e02c0ebb2c06ceb1e9ec1b392b3ee681923b53a614d35784799df9aa30c9eedb7926ccb19cc30395cefa6bee5e0281b4568eec7e63a4d5e33af37d2a2af98c9c8effc8af50e95e3c812f86131c4b918de5f4bb6f0f2f3aef6e6f3fcbe45bc1d7375b0f9037cbb2aa4bc708af28943297a6ca19914da5c8f86d65ea0233af3ffd2aac50181e6ae41db8ff212ad7e76335a4756a65ba3bf01fee082b32afa79b25a425b00cae07c11f8f1d428e787d2aadba3da7934de7b8eba72438bbc5c9e31711a63d0d377e573370ad2cffade310a78c98d1354ebc808bb6e232a9dc100aadd5ad915e996f7a41b0ae4232f950d9c3672dabaaaadb3e27eb29a583f14960287d4115e46b8bf8e7f71be595fbd146dd419b390e27631995e50cd51b1b00e4d31d977a27944c0a0f3456d9fbb8bb7e6e69501480d7af51ac499bd322e213c310a20ffaa5b582d108421abaa9c21959fa2d5205de34d369e5967be1d29a8a602c0b438c098b06d3b8b5edd16d98928520d05522af24d3f42897a37157a35aeded67632265626b6b8888d1e4e25aefb7bf870dc8d923431551311fa141650a702f0c42f4efc21ad5f0345eb3a916208f3864353fa13d54ac45abbf4c8a57ae1e91ea215a66ffec741fab409f632af8b5d0f0bea9950c7e116ab7dbd8a4b34aafff2cd8db96ebd6238957e7eb92f8887810aa8ccf1b46372d68e520bffea06332a78e8997a55f420d89295946b873", 0x1000}], 0x1, &(0x7f0000000240)=[@assoc={0x18, 0x117, 0x4, 0xff}], 0x18, 0x40000}, {0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000280)="b44b887197ebce984ecd30191c839510e599b8a22735fc025eed8521c27cf380f0c9f8ea3674614380c9bf8180879298e7edbc3694940554e1c1062a44495ea139273b0e31e5038553d2b2b40c10810bf3675feaa0dde38a4d56af970236866eff479c07be722768c2230391d05a240f447b54e28609374fa57b06fb0fdce68b45be4fbd18c2827f9681b733be8cf6975524c8b1041ffd0a446074299705d7f8c79473c6776cf0fff70db46e741e8946c55b03b3a80cc8e4e1849643d2126af6df7d40d6c700f09cc969d905b08c177f5374963e95d1dcf51291821a9a3993ad1d355b987d220856bd8528af377ccb10ece5", 0xf2}, {&(0x7f0000000380)="8d182db5ae62150c815641ac2fb62b3ac2bbfe737b33b805646eb47e4c1dbec0536b5a4e3000d9f62c8e42e5922b163c96af3db20c30b81b1355b6e81e75a39511b2882eaa6e4273c9e7ba162903a0a2208ded4cfca79c2616903ce3d5604a3594ff986b5fa7cdcf0df554298ae2877eede7f3bea42fab50beb5f5d7505b1ddf6ec4d4b15ef62574e31d35b25476f99709da3f91bf36b0be2935e1b998c42df1ec2c6716126289cd49ed23a398b0d23d0bf2b5c03131e1c22a8af8c81db623eb4a6019979a7e0c12ce0c77ad297e69151477506db369789dc1c9297dec451afa0b1542cde9", 0xe5}, {&(0x7f0000000480)="bafc468c95698600b0a7cc2971442c30bbc9cc115275fcd6d2ce4d027dd1b206e69b5dfb0e409c1dd10237d9f64ec540053727326ad94c37b9d426b54e54d86b4f136de15728b3a99677f4b1361c93d27ea59eec7261465d74c41822d3cb2e597e46fd4572b51a02d71f3c", 0x6b}], 0x3, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0x1168, 0x48000}, {0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000000540)="95eefa843736678018d2707366aa0b3639b26ab5715bfcc648a9cf233d68e2586e10c8fa1fe25baaf1fb4006e8772baf348d1b91a3d0df970efece6d3c105cf93eaa4f6f05ad106cb2767b2ba73eba55467702faf26dc8c3acaaa9ba6ec9490475e5d5fdbb2dd89ca916496df0b8b5d12f6710c48e270f0f7c2aecb39a1787baf62862b0a0d078726d696a6b3c8b8160507e57efbadde1209e31a167e7ed045b50305334ee4443f7eb624556a6afc9c83a45cbd78fce13ba45730051f1e93125", 0xc0}, {&(0x7f0000000600)="9656307e15e3ac1000d01c5cfdf9a740948b7b8483d149b97d086de20e63f2d96e5dca552bf6c1f909b27db18ad6b36fa658c8b086306d1dbf358d370a6e9c30a7270a9d78d7c94b6213a714974f9216af69f5ae806e43dcd55a073591aa8d86d482977bf5d6ae8ffea8baa4d73e673aff07143f229a4fa3197a3a20c7d8c43248367841685fcc370e22af489d5db521c13b27751b71e22fbb8c5486aa57248a61da96ca1c61130edc8f8f2d297655417f499d037bdb", 0xb6}, {&(0x7f00000029c0)="85dfae9cdde645e057845f67bf38c1564a0656ada6a2b14578679a76d0117af296ccee3d34da95133bf60d2ccd9e717cee445517b96b17c211b8fc116b9ec8891040c47c26d68919ee136b462c65582d2eaf82574df029aea736a4d5a47f9acd45776fcdf63ca4ae43067848c8dacd26b4a4fe1bc43c0e58791115f9e837477142ddfd7fdb675c349901bf652e6034d474213119aa", 0x95}, {&(0x7f00000006c0)="46fc355c68b05c2f1c240441ed2617abf080d0178f7a91dc5e3c24e9fea3628563b574afd53b7ea158f18c280915cc05b873f16fcdf722a418e9f904aab8678631b126fb3106e89f762470de8b583a58f7a2a88eee", 0x55}, {&(0x7f0000002a80)="66978abf5cc1dafbbdd65c13c530364b4572e79b393f506162a447f5771b40fb0cb08fe229f877e9b1371b6d668da6fd67a6009458f511b7f288d34cec4b3d2130502235b437d4888003b9b9d77659df453848cbfc8e69d3efe955a528b40bb941c611f3e3379b1841fd22e7701919f344b569797fb0a1ca7e20a9113e0eebd758c7d7bf4c4d2c5f8b242717796941b414b8ff4e4c", 0x95}], 0x5, &(0x7f0000000780), 0x0, 0x20000000}, {0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000002bc0)="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", 0x1000}, {&(0x7f0000003bc0)="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", 0xfd}, {&(0x7f0000003cc0)="940eca5b24968dcb7fc9d317c3f9cde010ca5abe1943237ef4f2265efc59eeaeff7a323f86b106fea1e70e2432621b1110ef363dd30ed3734f8aadae3c9c8752eac358ba42e9012b159a3ff46bc3ec34d90e9fb9e30a36f923dfb88ac59ad7553d1a8793c7bbeae4e9ac0caaa1d92f479e03dc212f148eaada10763a5f86f30512cf15ed73af6b286bd8f70f00e553913c865b2490975d06e424b4edf5926a9133813db0bb2bdd5d2842adba1453d824fc11645084a83775008c596d2f9d5993a64d02128a6b241c9792bc91ea0f500c4bb01801e2e1016fff27148bb60036413d0a9c08620d085985b82567ab1ebdc4d2bf524e206dc8f51a4563bff498542c846927f182371c4e44d78d6c3bf8e4a3236d034361bbcdb0ac82e5fd29b5a43a57ddb7a60b0cfb502c66d314f570e185abc6a0186997bc4e2d173462c7c262e9e0fb14390e83d9b56ae41742b8534496b2cd769851a6a6462f66d4e27d57c06be87d84e6a5c6bf68ec563eadb45cb0906bb387a398676bb8a91434159d7fe4724183382039bcfdbf6d8f9a2fb6a19874c33e1450ec68830e9c90841127fe8a3ab9b99d255a71293485199b1074ea7bddbcabbb9dbac9edfe4895bedfb5f3212b9f2a7c25a3223ac06085979a82748e588d62dc52c10236ce2c470d9a0f031d03868a8ab0be06d9a6255e439669a6c2c6903c900635838a15aa86c1f41fe2b7d199d076870262fec584043577c342b2639dbc6530b97b51a33f28bc0c6bfc1359da84a47c2ffa255e1a911f9d489fd77d0fe6d2d309f3ba18720cd95d92a81b79daec207d6061df399437aa129a9c90c91797511d80a47c72b69c011cc1af49d8a47d299a2edf72250f027e98db4b38d135433b9e2ac945b45b12b53a06a20ab00b9df30d559e650ca0b7396778b991f46277c00c2e0c2f4d491a3ed7cc3df383371cf95739ee9499a8db85f0d4143263485972802f916a4c143ea361aa4c3fb8f7433e8359a5aed7ab54405fb9e43ac02f7b4bab3a31cc14d0d7c0f721757aa027a25050022c2ba2a623570d7f63955a8ae1ae1a481b0cbecada4c3928d338f648cdec4b3112e0b3585841d648f707b3e3fd21fa3039d8fe51dd7265141dd558b19fcff09bdd97e935fbb9a71bbb095f0af286865e316924862e1dd69d7fe01487abee35e1114d3fd09773857b506ced392d3a41eb2856f97ef8f69eaaefc814323f88d3549cf2c04943083d14a5526c46a8c08a56fc8f1fa7f400a84d80858faeede947aa2519721a2f27aaabe828b676acb55da511ed9223d41a0129daa272ef76b0ce9007c29a31615df62a10d4a550aeb44afedf34c3007dbd0347957f1be0cd401847eff957a352eb57be5bddab6c7fe7d6eac45d58ebdf6adddf9d577c43679b856738f039a46b067698b9e93ede3cf23cb8863ac7332b357e0b099d4f132707098c725092d766eac023a4b0f4a1046ba6151e1129491638f6ca6a23a6de5f23c41d6bf93884e978f4daa37563bb8df191f3d2abc3314395c8aa39be90e994a3448d38d78f83c9c4867c5f46715017b123b86c27f7c6928c9368332106beafb43ca3e9eedafeb46fbae05d5365d19870424fa63f31e80650733a27ff2cf1ea25ef847c5ba9b0c791494825fd947681c1f33a653e8c7ef48cb952c76203a3972916be844b82cacee7b49db9a4ba09419430720c7a7836337e1ea674e978227a48e329700543c67e15994e7f67b55e1c6b6ae28ca3556a598df2fac80be8485f8d3c754fd0fd0f2546e2977091b9f30474ca9197853a54e242d3b48b3c215ad7942c2b4d1fe3a2b81c09923e6ce6a986a8369af7be64d07ac8950d625ca838df87c44bc4f6bc7e8a76f1db052a5222290b5ef6e980ca0f44e0996a55449d060bddf3be1e7552e78850142b3f93487298afeb609af6a269d002ed59b4558e3e3c63e336992080500768d58a6fe70403e0aae4757be73fb8711984d7b6b50405a1880c1fe68f752da1ad6c2f4486091f77718320eea1e1d8cd9d2ec92839853f64b6a20488a50f24f279080abfb59b30ddd8143f147eca7ac16c91a466cdd7f99114e9cd65cdc4bc3f7192c3f8e02f21e3049fe0b98fac38c7266319d30f15a24863168ffcffbd84910439da237f8294febc324e62e2f3d2292670bd39e38130a4d204d15431b79cb1d96de488318dcf0e22920c5f111f6060bb649f12594db3e99fef25944e62b7bcd286f1ea0dc92720b67188a91ce29ce868568e32816ebabeaf7396e623243516bb7953549323daf9489679f9e6a87e1c075c1ec98fa76f79a13c5db12dce095491259109a9f792a9e3790247c26a9688fd333fad16c56327a4c74f6fb46b293166f3274d197191f6327cdfcbaac1b8c36a57a5edd4709ec3bcfebcf87e25ab9d53198e0f998a9df1886f0e2c806ba1b185e13b2bc5734ae4197cfd2def7c7ee97b4deef7cb9f6f69d3638f0c97b5ca0cb3abbac325d21946d2881b3c634073c9106e8817688697633b9e7ccd887db1114b57003c26221abe157ab699e5acc2b9dec32961f3ecc2c4d545114bcc68ea1acf7fe1cd00540718f14c0311a3d79e76fa09e406c7b7691f53817cc8e9b8bb45aecc4ffcd25628b45d2bc058a72b07e2cbffc620eb75722e88410a1c21770678ea6f049075edfa6e2573e399dc89609a259a9b8baf382d17af3c331c15fd48d1e99e88eeb2e1d7196d2f3df80440f40d79d8386aff39ef6e859ab0cf3ac4b009cad0486bea207c6feaf09a541e914909d79697383546084eae1d99b29ae7f5ad8badcee49dd8c701d4be092facd0720a8610512330c953f5c98ff8e56da7ed976d5203a4fbd040f876f34a1f81c4577778e2f041cc45498bcaf377bd1e3c0d10f8d997c29da7eb4e06402621dcad702a195517b6d857fff2d2558f34645f6d2e4b8229f738ed7ed7aea2abde1089a75bad9378c2fc22370cb8d10693bedb9ec4d914ddf41c6a00cd35e37d7b866e4abf7e89efce7f6755e5e6ab8ea34c7a552e538838aaa21b19453359953cd3bd28e0e5cef7361e45fb1d0132d2f4b83dea1cffc5acf4d86321cc07d5d1817ecdb91a58da8896b7d9028d8af5d959daa0295c63080ab9d8b9f79ee11c81d4f36fdb6b821e24db8ec419c40664ea81fc9cad5166f65f27e0a5bfaa8a0ccec681a43b86d31db778db2f81aa7ad606cb994359703dc5bd68e893f1f8bc19ffad5096d8548b94a01d158dc7737555bff4e03a87c2cf1dd0c4b16b08068a86ebf5e2c9d9612a86e9314d3a9973be156ca78c7e5ef60c5580dd29223c196fd0827eb1e249e97b3a79f597a857523b3daf4294da955b0767569d9416680a95d40e69d332a5af33622b457ab3cd3b6bb1b006f9377f95177fc616f199256b609d4574500e3434f17ce92c9664e0ef8b44a562a5bed8f85fc79bf88a265eed6a054376cc56b3e426e3cb74ac4282744e849eba3a3a1268e7a7d75bede08e5fb94b4e8085e282f55b2a29f62e4be87fe0ec39a24bfae7c5da87af9ac989333e37e9fdc60a5d37d3eb01810f5f0dbd6fe7bd28e4c3c97625245c0c695ab249efdab7ce0a0c8d50d348752fbda1d80277936de8397201a0a324d3008a3d91fcb2640fa9dd862a435f586756060bbab9b723233986dcd877650ff96a860a143b6d31c7441977ff88e4065e79b1a67d1805a967b5ef269f7ab63c7fde75c6d7a1cd45865d3006eb510e3df7a923e3dea132fd0c912ca6e1439e89cb25c9ed6502d37b92d28db36a6299ea2e359e6df18cf8c0efd2a9d3bd3d7fb61b74221a153c8e913722b5eb4d19858bd789981ac23216bf709802526b1b8df903d8e8deac0fb757cbff242984fa91f1d77656c342c6750a48ee9afbdb10d57d94d4cb1148911bd975290d6074dacd93d1becde0c5a735710adeb604f479369998f65a7281dac545b83fa7b17de4ce00adf2c3425c40d3e5b311a9aa36e9b4db532f08769876e4941441dca94d6c23c249af8e4f565602164e91a67a347baa55b88e36abcb6443c3f1e9ba2a185e4a82c67146b68cbfb6443792dd5cd06fc6aac3c662459876d41ea9150686fef3054bdc9df4028d4a1623047b3e6b8dae212c0ebc5a8febe52bb8e80174f580436d2472fd720386d9c0e8e7395f0c12606fef6b0b5fc1a90bfbc8426e848c1ca7b9ba30110bcb726778cc4079b69081a821ede2751eae82ccc7eacdda6b34f71a4ff02549529cabe77b6908d2f95ca8191111b7ed67f0e8ad261350bc3ea82f0f025267c06b30f2371d5f7fd7cecb386c3a942fca48f43eb3113ab481ab0cb8d99f1a650ca29df4f52849e37379e2c4e5cc76d809dfa4d1bbf91e3334978b2c2b45de04495e545f1857d1ceb78dd7901347ab71e3781782958eec14149b03b10867abd7c7ee44693b4b01ecd5ad83a03e83a68e2fcbf9ff7b996d13429f6bada4b73cda80683a470f094207e3870727a218d84c66da86ff3faf26cce20168afed06888314c71548a2084ff16fde4c6ce552678ff907863ff40a872d01b15e95f766ce681cb2dcd9afb5637e32942306d3e33898a6d7e36c3facfe2a7180a2e190e618960658fd4fb5c9d47cf9804d7795a31a16ee36b89e7f630d3c968663be42043f46555b597ce16d16e5f98ffce5afc61dc78adb806c81c8548134c31be5bef8111ec7e40b26547281d3b7d3162846d2a3f24dea4facac4df449089cfedc56d7a3ec2fcc226a46c6410dcd2f729c02a9d9b3d05ba6e67af1ccfadb1801b25ea718693fc33dbeb80698cbca198f7de8a1ffa132396f1e2e80044094872b686f3f309952722839d3604d7fbcecd654617f0b6be2f700b12ca41e84e38cd5744a646188dab631dc0156fdb7725c35e45942be17babf93798c66fa38ac9af7abb76818d9d5af9346f539421a0a5d82ce5ba12995cb614a53aece5e7885b993170b1fbfd58da8642e8262b17968dc0e5003bcf4d4f09543e27b6db2d5f0ef0090e5ba161888f1bd915f684b479ba298c32e32704aa516056478aab0846a85aca39e69f62fd3554de7e44e09ce38c445c406abdb873d7566d7ee3f405b3febcb307737f7ec45e99637271556c642644418ed678e91541fb4d0915916fd4c765f819e55109a1e004dde04d970a4c9a7516eecf2d6e3b23302f0d0f2bb1976d7d1691d02060c44cf2e6447786477ba764c1134e5173978f743e332f293811648190299408454ca37561808fe72d611ba1de8bbf5d64500f239c66aee6a1252760d3d4b041a8605fe29cec58d53d0e6303a362e5ef648a5ceaf0fdf634c85ba750b2685977baafd05a95a5cf0d541008de0352fe36c26b013a7a4dda92f937ad08bfb568b40089c06dee6eaca5f21b43d5ce6e34d4a0f200f31b19ce6954cf8fa378f29fc9a8cfd82efb419dc28e3188d8b8086d7029c06b6c18d94e3787b4edaa6d5aa1f41e1df3ac51ba1c2bb3adc8c6361d4924de523fe88169a3551ec4da623871c2daee3ecae9c963ea73f0f8d485c0f47bc1c9a759f6ccfa7585ba568e58c0f67fe119ec7bd5a576351c672ed8cff173bc1f553f7947bdab23bc16d13b852a2e8d7d246059b628aa974ff61b189e41cab73f454af701dd00ad4f94dee136d7b90d45f15093eb1f1cd03b9352be2f3f6df4ba64cbf741d584ecacee7571198aa755ff749bacd08826f2ce2097190ca6ca690035ea1feb6d6ff7b75b9ced5012b9a916b46dce1f0a9fada60a2f0b0b5e43e15a2fac82f7f6b4ce5030bbbace8134efb2620bfb35526ebdf01a0aa7bc89331539166ee47d59e", 0x1000}, {&(0x7f0000004cc0)="ae9daca596a046ad90456be444f0455ce1575c2aa9929ff43277231c41895398ac2add1d491cebaad6d7e090e87fe67ced8fe66a52b98c7854faf1121540ee2ba9953aebfa793eebf0efc287511eb027936aada9", 0x54}, {&(0x7f0000004d40)}, {&(0x7f0000004d80)="2e944996a4ad055eb8bd764e32ad3b3d8ecca3ef", 0x14}, {&(0x7f0000004dc0)="d158d140", 0x4}, {&(0x7f0000004e00)="2766ba6bf3e3bf714cd7100b8271bc0d1355fd4e22aa7a79c2f43f82596e67b711480b2f81e4891d300cfd4b11f9e558eb1bedd965d0b341885da422cd908c997040feb03a7503aef9518a9264ad2be5cd96f717bfd471518774ecbebc2071d66c3915a85b9765edb3", 0x69}], 0x8, 0x0, 0x0, 0x4001}], 0x4, 0x48000) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) userfaultfd(0x80000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r3}}, 0x18) [ 2164.058712] QAT: Invalid ioctl [ 2164.062632] QAT: Invalid ioctl [ 2164.087585] QAT: Invalid ioctl [ 2164.100080] QAT: Invalid ioctl 03:03:29 executing program 4: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a0, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000280)) fcntl$getownex(r1, 0x10, &(0x7f00000002c0)) getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000300)='net/anycast6\x00') r4 = getpid() write$cgroup_pid(r3, &(0x7f00000000c0)=r4, 0x12) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000140)={0x3, &(0x7f0000000080)=[{0x80000001, 0x1}, {0x6, 0x9}, {0x6, 0x4f}]}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x11) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x68c0, 0x0) [ 2164.234856] QAT: Invalid ioctl [ 2164.238934] QAT: Invalid ioctl 03:03:30 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="521f973c379c243db2906ce22ff9f849117a5704000000aaaaf5f53be55de97f4aa6711401d9020421139bc13c8075893f0100010010643509000000000000008ddc4796200b349a0d7aae7232b8ae2d85c1e3abadf0adca70cfe88fe11c303c2a3879724e9cbb0a2ae63e6a48dfe87bf9ee1f6fc88bbfdbbfd4a7e3ff24d1f64d626860f11bf2ed2c117929e113d86a6f9812db6f7598367d63bd3d770810824b3e5a8393e71c07bc341ec63af048f44b0f84d72323b385c105965930b9df103f1c278a3d52a01df8e7ad9cd5c40d43db721bbb0aacaeb371060309cf03b89497de4c3067f86068a128351d1e87961a065b24c78013ad3edd73f049498991fa52cf7bb9374b56baa12b61b7992bc10b3f3083a45453496b74dbba6c46f6956c8874dc5655643c54ed369f8ced5a5b2eea35fdc74133fad07f6feefe3b9f5fcea4b6e6014a2e4896e8d8ada0d8d6d3b5c946e300b7e03e49ed4f2f1ab89770c024985ea140f12aa7624e9c0f10df40fca0386d53248b2473aa231c3600"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89e0, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) io_setup(0x1f, &(0x7f0000000000)=0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x20000, 0x0) r3 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0xfffffffffffffffd, 0x800000000101080) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x1000, r0, &(0x7f0000000100)="0ef22acf6c9d4b72c4b6c350d085f1f1ad7ff91c230dfa8165b20b3e96927e14185333ae523aa7da4bbd9b4e6d6a7d20194f1287a7949f5a9c369b20c447111de545435f52866ecb99e9d9d7ccb6919f8dc105fa11966a6bc27e408e4819f2d5c660fca57fdbe9dbf0b22c5d447eb04fa107754e26076025c4940717b0ec9a79c46279c495d9fe639a7aa151184070e4", 0x90, 0x7ff, 0x0, 0x1, r2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x3, r0, &(0x7f0000000240)="f135e69f9ce236f242a1788e6c224faf1943dd7af2583479fa508f8a8bc40b397c7a0d7f53bade2ef62dcc2893ec92093663bf2d0c69526d7aaee9f8aee5d5614f4c3c01c2dd63d3236228611a07997560b67968477e5e6688b36c345e8d455f9c5fa68cabc1ff08e295c36b6f5dc6f042a1b9bcb4dd73b1e1b8daa801bcdd6ca05695bffeb1745318c5fb07b1096956", 0x90, 0x3ff, 0x0, 0x0, r3}]) 03:03:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f00000000c0)={0x2000000000040000, 0x4000, 0x0, 0xb, 0x13}) chmod(&(0x7f0000000440)='./file0\x00', 0x13c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) add_key(&(0x7f0000000140)='logon\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000380)="b709f10886053708eb9adec878705bf0b0507ed53b9f51f1272931e0ec1e5db03bc73b00af60d97f1b8a79ebb4e2a4f1606c67b9da8256acf9d00d1272f3358c43b2c888edb6312a751ae79216657f56aa097eb326cb53f6", 0x58, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) mkdirat$cgroup(r3, &(0x7f0000000340)='s6\xe6)\xfa', 0x1ff) fchdir(0xffffffffffffffff) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000006c0)=""/231, &(0x7f0000000400)=0xe7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, 0x0) keyctl$get_persistent(0x16, r4, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000300)={0xaa91e7cc, 0x0, 0xa, {0x8}}, 0x18) ioctl$RTC_WIE_ON(r2, 0x700f) io_setup(0xfffffffffffdfff3, &(0x7f0000000580)) accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x800) r5 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x862, 0x10302) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000080)={0x6c}) ioctl(0xffffffffffffffff, 0xfffffbfffff3ffa7, &(0x7f0000000140)) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xf3e1, 0xc800) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x253, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x1006}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r7, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r8, 0x7f}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r6}}, 0x18) 03:03:30 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000540)={'team0\x00', &(0x7f0000000500)=ANY=[@ANYRESHEX=r0]}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r3, &(0x7f0000000100)={0x90000014}) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) ioctl$UDMABUF_CREATE_LIST(r4, 0x40087543, &(0x7f0000000580)=ANY=[@ANYBLOB="0100000007000000", @ANYRES32=r4, @ANYBLOB="00000000cf0000000000eecc998e3de1d7a93700", @ANYRES32=r4, @ANYBLOB="0000000000f0ffffffffffff0000000001000000", @ANYRES32=r0, @ANYBLOB="0000000000f0ffffffffffff00a0000000000000", @ANYRES32=r4, @ANYBLOB="0000000000400000000000000000000100000000", @ANYRES32=r4, @ANYBLOB="0000000000f0ffffffffffff0000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000800000000000000040000000000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00']) ioctl$TIOCNOTTY(r4, 0x5422) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) restart_syscall() ioctl$DRM_IOCTL_GET_STATS(r4, 0x80f86406, &(0x7f0000000440)=""/170) 03:03:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xfff, 0x400) r2 = getuid() ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000000080)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, r2}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r0}}, 0x18) 03:03:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80082, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:30 executing program 4: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a0, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:30 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f0000000440)}}, 0x10) 03:03:30 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x480400) write$P9_RUNLINKAT(r0, &(0x7f00000000c0)={0x7, 0x4d, 0x1}, 0x7) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r2}}, 0x18) 03:03:30 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0xfffffffffffffd3b, 0xfa00, {&(0x7f00000000c0), 0xffffffffffffffff, r0}}, 0x18) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9, 0x6002) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000140)={0x0, 0x8, 0x9, &(0x7f0000000100)=0x4}) 03:03:30 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000000)={0x28, 0x0, 0xffffffff}, 0x10, 0x800) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000100)={r1, r0, 0x4, 0x49, &(0x7f0000000040)="615256f6eec4290895cc57e6f88633331564b4cef7d80ae5cee2fa30004b0092e3f81066dfa09a45ad414dfbbeea4fdb7e923daf490c01860c76e98e8b43e213103592a369e703af47", 0x7f, 0x3, 0x3, 0x6, 0x1, 0x2, 0x6, 'syz1\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:31 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x40049409, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000480), &(0x7f00000004c0)=0x10, 0x800) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000500), &(0x7f0000000540)=0x4) getrlimit(0xf, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100), 0x13f, 0xa}}, 0x20) prctl$PR_CAPBSET_DROP(0x18, 0x16) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) r4 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x1, 0x10000) ioctl$RTC_PIE_ON(r4, 0x7005) 03:03:31 executing program 2: r0 = accept4$tipc(0xffffffffffffff9c, &(0x7f0000000480)=@id, &(0x7f00000004c0)=0x10, 0x800) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000500)=0x40) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = dup2(r1, r2) r4 = dup3(r1, r2, 0x80000) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x3}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000280)={r5, 0x1ff}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000040)={r6, 0x3}, 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)=""/29, 0xc0, 0x1d, 0x1}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2000, 0x0, 0x2, 0xfff}}, 0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r2}}, 0x18) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000080)={r5, 0x100000001}, &(0x7f00000000c0)=0x8) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f0000000100)={0x9, 0xffffffffffffff00, 0x1, 0x0, 0x0, [{r3, 0x0, 0x1}]}) fcntl$setstatus(r1, 0x4, 0x44800) 03:03:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_l2cap(r2, &(0x7f00000000c0)={0x1f, 0xd, {0x8, 0x5, 0x0, 0x797a, 0x7, 0x1}, 0x8, 0x7ff}, 0xe) 03:03:31 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 03:03:31 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101000, 0x0) fcntl$getown(r0, 0x9) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f00000000c0)={0x5, 0x8000, 0x10000, 0x2}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) epoll_create1(0x80000) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r3, r2}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0xf) 03:03:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100, 0x0) getsockopt$inet_dccp_int(r1, 0x21, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 03:03:31 executing program 4: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="521f973c379c243db2906ce22ff9f849117a5704000000aaaaf5f53be55de97f4aa6711401d9020421139bc13c8075893f0100010010643509000000000000008ddc4796200b349a0d7aae7232b8ae2d85c1e3abadf0adca70cfe88fe11c303c2a3879724e9cbb0a2ae63e6a48dfe87bf9ee1f6fc88bbfdbbfd4a7e3ff24d1f64d626860f11bf2ed2c117929e113d86a6f9812db6f7598367d63bd3d770810824b3e5a8393e71c07bc341ec63af048f44b0f84d72323b385c105965930b9df103f1c278a3d52a01df8e7ad9cd5c40d43db721bbb0aacaeb371060309cf03b89497de4c3067f86068a128351d1e87961a065b24c78013ad3edd73f049498991fa52cf7bb9374b56baa12b61b7992bc10b3f3083a45453496b74dbba6c46f6956c8874dc5655643c54ed369f8ced5a5b2eea35fdc74133fad07f6feefe3b9f5fcea4b6e6014a2e4896e8d8ada0d8d6d3b5c946e300b7e03e49ed4f2f1ab89770c024985ea140f12aa7624e9c0f10df40fca0386d53248b2473aa231c3600"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89a0, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:31 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x6, 0x604) faccessat(r2, &(0x7f00000000c0)='./file0\x00', 0x3, 0x1000) 03:03:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7, 0x100) fanotify_mark(r0, 0x32, 0x40000008, r2, &(0x7f00000000c0)='./file0\x00') r3 = fcntl$getown(r0, 0x9) migrate_pages(r3, 0x8b8, &(0x7f0000000100)=0x400, &(0x7f0000000140)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:31 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) fcntl$setstatus(r0, 0x4, 0x42000) 03:03:31 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) r1 = getpgrp(0x0) r2 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x4, 0x581000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)={r2, r3, 0x7}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) uselib(&(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0xfffffffffffffb57, 0x0, 0x6, 0xf, 0x18, "719d6c5f9377d42e63e57b34351050d7c4ade4a4a6ce6ae896961abc266b5afee90179219ce148b58e4ec0402ed11d0a8037f4570b2bc69c85e8e5f12a742806", "3c8e93687320d2713b8065cce0638d8fdddc7902b79f8b7cd4de6cc004fbf3a53a5dad5608ff5ee0fee84e83e52a75b897b6ececa55b032e0fd8e23f21994cd5", "a7d5e840b1ce7942a8ef8945580586e41be8d21c28ca0fd9d91d3d2814d96d7d"}) 03:03:32 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x4020940d, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x1004}}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x20040) ioctl$RTC_PIE_OFF(r2, 0x7006) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x80000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x65, "1954d6e5fa9c5cb4ec96a70bbec8282c72dfad3627c2bd1afe815fd8dfce9cd5f7dd8d2b6bbfd67845d374d52b25b1c5c99676c228c87a2b2c0c880058fa2ba96ba76e4e400f95fdef858c19851ad2decc6838f6f550aad826aca26f8bc96a294964eec553"}, &(0x7f0000000180)=0x6d) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000240)={r4, 0x36, 0x6, 0x6, 0x7fff, 0x2, 0x0, 0x1, {r5, @in6={{0xa, 0x4e23, 0x8000, @dev={0xfe, 0x80, [], 0x28}, 0x3}}, 0x7fffffff, 0x2, 0x1, 0x2bcb30e, 0x6b6d}}, &(0x7f0000000300)=0xb0) 03:03:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f00000002c0)=0x9) r2 = accept4$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x80800) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f00000000c0)={'nr0\x00', {0x2, 0x4e20, @empty}}) sendto(r2, &(0x7f0000000140)="a83ad02ad837ec077a090e128db6cd0682001c23eb399aeb126f15918bb76ae8d9bc2abfc3809fa4ad91c001eced67ba476d46aaf4153669a9cebe66dface5efdb960cfb04082b5727a6daace5de9ff64ef2d59e6c46d6541b96ca1281c1d942f9b287530e05cdd0763a4d76ab287fddc9dca76435586082d4fa", 0x7a, 0x804, &(0x7f0000000240)=@rc={0x1f, {0x8, 0x3, 0x12, 0x0, 0x10000}, 0x525}, 0x80) r3 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x3, 0x10201) ioctl$BLKTRACESTART(r3, 0x1274, 0x0) 03:03:32 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xf5, 0x800) sendmmsg$nfc_llcp(r0, &(0x7f0000007400)=[{&(0x7f00000000c0)={0x27, 0x0, 0x0, 0x5, 0x100000001, 0xffffffffffffffff, "077379ef97101d7790b77e64a939d072ae65399f2cae5e544b61cff1f3945cd3368aefa94d62a525b3dd60c1cc7f08e4037525a2b3ae006ab800a6d2de7d71", 0x2c}, 0x60, &(0x7f0000002800)=[{&(0x7f0000000440)="319080c703094798dc81087b11ef1f31584ae3d137fe290127f9b09ee48ee227778f228530a311c227a9176b50c6b86460a13d19262ab8913988faa3fb29e07fc28eae01f0371b7a5ba123fe1dc9558dd410ad2418f3b068e191e41390419b513deac9c631d8b706a1260f971713160bd3ae132ebeae41383f66f450cd3ea23b343862e659f0ea5748b37b7541ed4c", 0x8f}, {&(0x7f0000000500)="cedf927ced2bd4fcfd7e0e1579424e288e09c0efa4b7a30c746d52e9bfd75f37aa8165d137e56d4a3344c6d786c882b0d8303f6a9ac96a485b0f5d7a6d20a4343019ae3d29c265ae30a72a9e7f60dcc948bd92624457e81ae91a8a21b97378ac0de8819be96ab2527b214288e6069aa504f38b9b55f84d3941ad32b513f5440a7c319f01fe9a603f32559ef00bfce847db0cdbaec822c72238bc9a2f4c578f5671dafb45a3de0b0a25a364c28aefb6d7f364e83a312b5ca35865bddc165c0f6159d6", 0xc2}, {&(0x7f0000000600)="2451066bf68d79b5a4b62f05a88661076a4410caf0d6f87713099faa57a278eed30e3bfe7119a777fea4f1be3216a84656245b8b3aed695ffa237769ab0ebf3e2ab479ceb06f10b31ee9bfaebbb6276574bc8ac96b37bb07e572cd9be63374dc821ca5430dfbb7a83ea130cef2b20be602a6c099fd1ccea4f364f21d78afb5ef34f56835f2a408aa1928d971e3dc4cb4f2029032315bb4f1843b1596f0b19a58648438830427454ddc3c0e33280e2f9c143c3abbd407dba4b3caf66629fd920ecee7e4495f24c36c925aee444da34d6638398cee", 0xd4}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="2a919745edd4a1049f52e6ba111a4b2288067d047fbf7694f21ab22142ee90a29e32c35b3fbd93988dc096136ec13708eb073ee86c5ee6ae98881201a90876531a7e2646f9fc9d85e2cf00f90b3b12c0f1c826ba", 0x54}, {&(0x7f0000001780)="eec58a89f26c4a659f8c95f1684f9f135baeab5aa300f3a9c32247229208b07058d27d254ce4b77974cf067ef9ddfa7b9784ab483d6124f7e50ba6f42bf6b025f4289bb2313b5d4d3d53176fc1080d32cd36acb55b34f48f0656df7093f71813be826bccaaa801b3c4c060f8518135", 0x6f}, {&(0x7f0000001800)="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", 0x1000}], 0x7}, {&(0x7f0000002880)={0x27, 0x1, 0x8001, 0x5, 0x0, 0x6, "491cb42e5b52599ba0f9d95b8fdf57d93d6241d658e38ee2de8f6f1465ad1309ab2bfa35803325876ace2ebe3da4fbc26d49e93d3a77b63515f6582bc1e9c6", 0x3b}, 0x60, &(0x7f0000002cc0)=[{&(0x7f0000002900)="f654e795dc23509fdd5968f7d879590acb5ac8247c977efb86d20278ac70563f9af320870699b9d254ca86b428212dd8ed2d855d7aeb9bc5188fea183a3005fac977ca61f5c6e097d8b64333a1161d04ca547cc079f63de47ae86680f48478046277a3005cf6087d57677a486c2787d4dafa150cd4f855a9b86ccdfd4fb0133d43b86fd2828c1e5987", 0x89}, {&(0x7f00000029c0)="f690389fe4b617479b8dacb45cf687cbfefd8ed7016018ef9518a8e213adcbd15b4a50d9067dd1523004ced33d001187c4d868561c587f416b3e45034aa73f11e4ff8f5650ab9103a8c429d088d2a303859edcfff0e35a5155db46a5b05925fd407f3c0f014806fbf9ad1dad6befde9bd5538fcd2466252161267bf525c84e20a4516bf0cffe746303eeb3b9268b96a4d3114395cbd638317114133ec8bcddb70fc0e33d1bdf60575c2a6dab57", 0xad}, {&(0x7f0000002a80)="792787cb85990936b8222b4c0baf586cd4a78a82d06b5a5c3d63825108e2364d04dd2e6e30c74ea949ab0a126fc62535d7b70cc5be0d35782f06b58b0b0002f5197a00502941ab3aa2928b5d28ef87281c2a7b7e4b74ea431eaa78af0828f9dc05660c6f362d1ca370235879e96b84f3cd616e8d806fc0bb6f8098eb06aae21ea5cd6d17d8d59529fed27a9b3134234c", 0x90}, {&(0x7f0000002b40)}, {&(0x7f0000002b80)="da06b182247c8b67dc3f49396a0ce1b44b99010db3aef93b124e1d956d38b53cf1c5c791183bb453c53057eb358014cf318b1fe4367dd124f755d2d8b82d35515634c9aa432f23801aa8bc444b444c5eddcc3c4151f5907e6e2587b2a1b3a931834b3a1c3f0d7349f0023f798e11fc59845b19c97357e992a443c68e1ee0f64782cf8601f882716e72b93cec3081d6b700367f8d0260ab71da0fc75de7f9c9f8eccb40c7a690e4713fd1a62ef6a6b9de943b11e8d9095591b52a164753ee7dae9f26263e58a4ec1308", 0xc9}, {&(0x7f0000002c80)="2444f616d6df0afe4251664b5c9bf3226bd6c4b3ed9699ae07d36250eb79784666d0", 0x22}], 0x6, &(0x7f0000002d40)={0x108, 0x0, 0x8, "4f452da14811eee16a22547c3307ff3172fc6c1b7aea559c5c92cfdbabcd5b14d2d081d94ec2f9fce726adc210a48106114bac6d6e98ce2c86de70732be87f24217ba8c43cfee622618feeb8737de3abbb2d3b2ed585b593c1720ead8dd66392fea84b9a9befde6286906611dac73482f3c463b292960382d92781c2f066984730827b89905a02547d093677df46c82d7a97555c42461c68e4f602f61e4ac08f160ba7ddff7f4b1b0425334728eb4216ad210bf2b3d001295ddf53066f4dc2294e92896b12861935f1667f943037e3222e529e12d98886e45848518a63534480dd68e4a4f5af507213438c504b339d99607921"}, 0x108, 0x8800}, {&(0x7f0000002e80)={0x27, 0x1, 0x1, 0x2, 0x93a5, 0x7, "adb1a4238f284e9c77ea67efd498ba070a7fe3d4c6381939dcf10f7cdf9d6d0a7f26ac7c2975d473ba39eede598a9c07775b79d6cb9dcaeee8bf9d11930f21", 0x1b}, 0x60, &(0x7f0000004340)=[{&(0x7f0000002f00)="60bb4544968b39f4b3a3db3812587c503a77639344140b16da829f89319b68ce88c9496a3fbc76432cc99f1bb8fc9e5f8b8d746240b448033d1e00534f8292949c51328e3a311a9f65694b5a56eb295e5d1757457728d8a759689d60c2be9be4534c647a1e6179b93dc468c8209a676c0a754fbbd9d67ec2dc26e8bc717e09200b566b5941d3fcd1c6fdbcca98667bacaf86f2a145ecfcbc0eac60bd601b5a", 0x9f}, {&(0x7f0000002fc0)="9cffe835a4e8d9592cf1272bc5027376ae88fd70599ba6808d541d34fb7929e44ec354519db82b508170c1bce07dc5b4a3b9495ce52f30622b3ca4b2b6c36a75371b125388fd68a3ed1ad98a3f124e763b140668adfaca1ae3f89031d18cf3fe3175b03d91e8d9132b70b6df57693bbc4e141f4258950985735d11611b764d229d105654b88d1cebce4cf79f3436fb0fa7b9dd6ba4f6684d4447e0f4fa8482ec1d621bb3322baef84c3b82250848285ec3413bc8087e31641197f5f1db07c0e3a8bd5751f00d294d2c001254559f662d73e63c0fc712016e47e452b1f5", 0xdd}, {&(0x7f00000030c0)="7e8632b91c47ef57bd3e18b4c52688ef4d6d505f1ebd61dd0863a798e6c7c7b3ac26e96ed83fd2bccd6baf14eb5bbde7bdf0055883661127ebb55d3ab1de3864dc2e1c2da73cbdd4d22c66f6bc825e822da04db8a5e23809b96615b76b31f0d9f7300a949082c890db4ccd4050c81fa1b7dcdc88ed10832bd47126fd697aafee9aa1180f590270d7", 0x88}, {&(0x7f0000003180)="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", 0x1000}, {&(0x7f0000004180)="dd778b009972be8213a38fd29d634000b3ee2334b3b4279805a3352f44f1cdb34510ab3c149066ba505a120d542b83c66ef33597823ec508059d6cef52109ab5a16171f9b77f08fa2e88071bbcb596a8c450a5c7eeb815d6e5881832ac02ae2ad334c79317", 0x65}, {&(0x7f0000004200)="e3d58559f5d76cb979243d670248f60a3224c7f9d191eed9ccfd74745adfe53e4e5c1a3f317569ef9b70873980949bec91337beb033bd3ee7acf9482ceed37f5c9dc7b49da5ac78f6b27d10b3d21018a9f187720c61a8448b120a71736b7eb460e588a6645595254462e59ef8384c747519aa5f56e8594c5c9ff75ee0b39b58a6bff", 0x82}, {&(0x7f00000042c0)="af54a42bf4631b2f4a96c69de04b34a99136f306d298efecca6f3bbcf0b62ac3f4b74de0cdaf85ef40b858dc812751635f72f122e9ad82b909d8a046907d12ca7ae7b7d19171050c367c4e67bf11834df1f847b029de2c7a8d29b886b7cdc0ffcb0f319e4c67ab36c6fe6c75ac0c618fad76e4", 0x73}], 0x7, &(0x7f00000043c0)={0xe0, 0x113, 0x4, "3b94d3650b7ccc751a725a45840f7a6b60218537b09af13cbedf7b2114fdaaeccdec7cd7f7d4cb3144170bf2de543409055001a9bb6fd5d654bbbb361dd6a54a93403d085ec32a0f92f032dfc02a00b65a781a9404f553ec9990369f20008ca7f08be1bb0095d53f1591f8ec160b58bd28b84100ef2d31afe916f4dd8d919089688b4fb857007e35633daeb3da6ace4a75a8978f8627dfcacc267c7620d055088b7e9db45de3e789e98b15a1f0e440c1907a0f4c40451d3cd21d4b4c5421f7424f5d8601f7d1ad14986cd7d39daba3"}, 0xe0, 0x4000}, {&(0x7f00000044c0)={0x27, 0x1, 0x0, 0x0, 0xffffffffffff7fff, 0x80000000, "491110047fa9c4d0ad2ad31133264fdcddea2d9bf83b16405601a57b78a863cbc6cd268727c685c84b7d6da1f7a4c3fdb9a08ea9ae318bbbc99f0c5dc7a4fc", 0x3d}, 0x60, &(0x7f0000005800)=[{&(0x7f0000004540)="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", 0x1000}, {&(0x7f0000005540)="307dce138ce0c98fa5fa7c1cd1d17216c6b7d0edee12505fd5ece02a775a5089de62cee07a5b1f65e0fdd22d03983b095b4b75bd024508f926110a06e6277d0038982edf5098cd722187abbbaadfb961ba9b12dda298894271b08ee407116144b550e9bd6933ef35323389e4dc0e82b034d1738eb194711d70f71fbbd41650884646fb35543fc79da666fd4231d0a13115143264797241d0e9", 0x99}, {&(0x7f0000005600)="8a2f70d34a3aab89ade1ff73a66d7dfc8ae9c0208015135f2253ba57e08d48664499b01d1c63ba750a76ac0b30640ee54bc00d93b72c213979471ce55dab30e4f17f7465f7dfe45055b62ab47c596262840f6e476df4744d91ed445243ae0ab36eb9320a6963d06dc5e955a59b9c82e353d0c51c0fe25237c326cf98fe353d2aee3e2b826b7c78ec1a4a1d4d280bc7ca380b183dc428a0352f7c1c4be54dbc1c01149e718b0792e55dafa21b82e55cd3ca9069feac1048d6cf44c71d41e47e81ca52af67c19b0c77b8490d050cd0c9e50f631ca1b47f2f30db699a12", 0xdc}, {&(0x7f0000005700)="d7172d335c31190d", 0x8}, {&(0x7f0000005740)="04f58dc391fd0a860887458b8286d768a191c197d1b3b140a16757b446109c6c59f221bb93402908d5443cf3b149e55b7a48daf2d381a1e711ea26b911cc7f8d641c4714f1dceb0e08694cb3126f1dafd323d7599374b1be898443c5d3195c45dc043ba8b14d18d70e7712d313a4d902fdd7a7b1a3dc9ea7aa8ae36acb80c403c5de09f0a9a2ddd94b8ad3f55834b613f8ca288294994d85243c6c47decb91326eaba2e2afcf", 0xa6}], 0x5, &(0x7f0000005880)={0xd8, 0x0, 0x781, "8ae3297e85f88fdf64c78859e340f36981c8f6b382db6402a7a0804f3b0db26a6e1455432a997b7a24d5b699d36d17bd0150533c69761f9189fb8a08a9e2f2ecfb414060ecfa048360aa8bface7a1054d50b6f53378fa8a7d60fa171a02a0797c9782488874120746bd21fa4dac3186c527b936aa15c026992e8a925afcba3afa09a528a4d8a9425b11a7cd591ad7c63d7b08f239745bc9a47c360f0aad41466cfc6f23b964eb047e866aee44c798ad59bc44453ef9e9975294c8c9e16c53ba2853b"}, 0xd8, 0x80}, {&(0x7f0000005980)={0x27, 0x0, 0x1, 0x6, 0x3ff, 0x80000000, "6a63ab631e282f3767df5a5b19db698e805812ad18cc57d2c6a14ec4da8f83b74eb4bcb521828a71240ef397c5f2ed042cf6b4ccac26effd1cef8128beeb3e", 0x12}, 0x60, &(0x7f0000005a40)=[{&(0x7f0000005a00)="603a7bceb2e8fb8631d2a354e7f08e7fbed5f2977ea346a856d1ee", 0x1b}], 0x1, &(0x7f0000005a80)={0x20, 0x19b, 0x0, "c5c2963a8c34bf438c2310646a"}, 0x20, 0x20040005}, {&(0x7f0000005ac0)={0x27, 0x1, 0x1, 0x6, 0xcf3, 0xfffffffffffffffe, "16e81356843aeedec280c95ecaf6b06a64e63897a563da4cfbc3dcda32cebfce50750e105b894d05e6ba4753df86c6b9e6903781cee2ae4452cde64d630642", 0x20}, 0x60, &(0x7f0000005c80)=[{&(0x7f0000005b40)="b1c24a7b389ca2ba5d2d42fc44f7431a00fd87127e87f682c2ab199ee4df5ca13ca7dc9deeb253750920df785d3bec62975c27b6ba8dc8332e4dc2b69d22a85db884f1f97aabb51799a0fac9cdb392e09769278082a01e593dcd9b470858cd815999431a6a32d4b452243765272491d2509d09104cd86593789de0b1d2512c90886c41e90ae8391d4995678aa3e929c53dda0c83fa513e8e7e78c0d7342601ae763e02d4ea54d9d9aae6425837b8f1f5810b6c53dc991ea896aed50fea6930856a6ee1875291f8682b90a9421551287034d998210b8fedd0611e8862d43de3514505ed", 0xe3}, {&(0x7f0000005c40)="8e7b63d71db7a742bdb0e5c82feb68b133e72168", 0x14}], 0x2, &(0x7f0000005cc0)={0xb0, 0x10f, 0x0, "b36cc83472ac1b05882a75233a250cb0088a23207e9292a88b0367ac6b5ff812cc1e87f06c8e8278d2cb89347bb3b4edf5fb459e6822b6edaabf57e3002c5dd2ece15b12207dc7c19f27a65971542016076e87dc87c035a0204bfa148a9faacf55c11d28f660e4c15b01b2abf132378aa77bf472fb40b6a84821045abf31cf62d6b887907877c53e30bc7e200e9530d8373a391690488e285d36aa64e279"}, 0xb0}, {&(0x7f0000005d80)={0x27, 0x1, 0x1, 0x7, 0xfffffffffffff801, 0x7fff, "b707d8e862fc6998dcae2f9f513bf52715e9078f4d9c801cd524c4bc246a80a55f890a3acc9230fbe617244da17cd166a36593e725618a019900c10422ed5b", 0x1b}, 0x60, &(0x7f0000006300)=[{&(0x7f0000005e00)="5ea4566c65701c426e6cda59c235fde16d096e556b8dd626d5d6585991431a0beb", 0x21}, {&(0x7f0000005e40)="a98af135090350b00274e4227cf3ea923071e86a6baa73627121910df6db7434b084207f0450a11ed20d9312962d9201dbbc0cd6bd86fe03de4f99a386ac93c85a6cd0372c193fa548bb144cf90390237a3d2e9a2023f7b5ae789bb94a4871d73402e443da6fc0c65d2be682972b38417687663406effc68a478a5bbdb714a52f8ff9ce6a8dffb277d359dec0e410075407ccf80d92c154280e29f720724a25a418d53a0309d263d09ec932dedbd1ec9fbcd5b3ceab6058b9e540729fd9d660bacd9dd187bffbcd8fe84d77f35cce44f52e0510c96195194", 0xd8}, {&(0x7f0000005f40)="2af92930b2979dbb491be6afa917fdeb170e2e0675f5c8445925c0b2e04725de116fe96c4572233419e386bb20887cabcc3fd356240de31bce971502ce331a2193c02f60b3c7a21d0470f4d5e885ac479ebeff", 0x53}, {&(0x7f0000005fc0)="2f16b3278f5308cb3e6c8b24624b19f1474a8f4f9051883759034d917ca7d967c38f8725d7d9978849e7721fe6e4ec359bbbf55cbf4b9d0e1fcdbcd051b6f9b4bcc319e4fbbabadbe8ca9152eced55696de84bf661", 0x55}, {&(0x7f0000006040)="95abdc4683ed3ec4f43f538ff10000813d666d4e", 0x14}, {&(0x7f0000006080)="06b8f394bf0ae994638e78d04a3e5edb71d1d6e2c98ed4d0a2ec66642860995e26d806cadfba1663c6285bc4212b5e01806ff1e9c30473e129122e84070d2bae4c818ded996b584b2acbe05a84bf0334634ea593327ee21842f4ac1ab65f69fb9d0bb14ce8735c32fc1c4aa3ce9453edebd2ac3f54b018eb1b6e94cf19e050278bb048afb6bd76", 0x87}, {&(0x7f0000006140)="1ae298e31cbc59bf95937e4074b1c80ccda543156ccb087271852002e9153ec820da9492b8b6a7c86e2065a7e9e2cb5265ef834c54516358f8998b7687db0b6c6b63660979145d1e0526a0cf21bcbea02dc4974486667dd53bc76986198dc86efb60bee4edc8117543a6d1f464cffeae393288da4b47ab952b6c6dce9649bb968a6070df0873c5345314b8b7bf980cfe48c218bc1693de5615b151895432fb896ffd9060a210e58c0c0cbadb23bbdc6ce336366c7d56001c5699c9bf2bf116c7fe3dc507826c2b1b02671aafad", 0xcd}, {&(0x7f0000006240)}, {&(0x7f0000006280)="261a44c1b7efd63158bcec05d52199d7d42965c9f9479c02eefffb8703464840359f00c6c8eb273e10891770f2eec99cfe30a208dcbddec90751b99f23f8140cc995b45a1508b1792de98caeb324dcd4498a61934dcb9745d2e2313b1dda8fc401d82bd9dbe152a720c7725f761ea4c2d97162347f2790ae8d44bbf52d00", 0x7e}], 0x9, &(0x7f00000063c0)={0x1010, 0x108, 0x7, "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"}, 0x1010, 0x20008804}], 0x7, 0x80) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x61) 03:03:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000540)=0xe8) r3 = getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000580)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000680)=0xe8) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x20, &(0x7f00000006c0)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@privport='privport'}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/infiniband/rdma_cm\x00'}}, {@uid_gt={'uid>', r2}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid', 0x3d, r3}}, {@permit_directio='permit_directio'}, {@fowner_eq={'fowner', 0x3d, r4}}, {@subj_user={'subj_user', 0x3d, '/dev/infiniband/rdma_cm\x00'}}, {@permit_directio='permit_directio'}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) r6 = socket(0xd, 0x7, 0xfffffffffffffc00) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000800)={0x9e4}, 0x4) 03:03:32 executing program 4: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x40049409, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:32 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)="682a67291af0e89c3867f292ac28bcfef1e88f2aaea29c787f57f844f67d397fca164daca897ed945be340ee1409f96b0a0285f5f200166d1b25f8", 0x3b, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7, 0x4000) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000005c0)) fcntl$dupfd(r0, 0x406, r2) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000500)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e20, @local}, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}, 0x340, 0x0, 0x0, 0x0, 0x24a5605b, 0x0, 0x9, 0x66, 0x9}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x1000}}, 0x20) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000100)=""/23) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r0}}, 0x18) creat(&(0x7f00000004c0)='./file0\x00', 0x80) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000140)={@rand_addr, @remote, 0x0}, &(0x7f0000000180)=0xc) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400028}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00052dbd7000fddbdf25010000004c00070008000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="0c00080002000000000000000c00070008000100", @ANYRES32=r2], 0x78}, 0x1, 0x0, 0x0, 0x800}, 0x810) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r3, @dev={0xac, 0x14, 0x14, 0x24}, @empty}, 0xfffffffffffffec0) 03:03:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x20000) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000140)={0x0, 0x8, 0x10001, &(0x7f00000000c0)}) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x36) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x4001, 0x83) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)=0x9, 0x4) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2010, r2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000001c0)=0xe8) getgroups(0x1, &(0x7f0000000200)=[0x0]) lchown(&(0x7f0000000080)='./file0\x00', r2, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = syz_open_dev$amidi(&(0x7f0000000440)='/dev/amidi#\x00', 0x1000, 0x38b241) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000480)=0x7cb9, 0x4) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:33 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0xc0045878, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:33 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x42000, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x1, 0x0, 0x7, 0x1, 0x0, 0x7, 0x0, 0x4, 0x7, 0x6, 0x1000, 0xb1da, 0x81, 0x92, 0x8, 0xcb, 0x101, 0x400, 0x1, 0x7f, 0xc4, 0x6, 0x44, 0x2, 0x1, 0xffffffff, 0x59da, 0xac2, 0x8, 0xed7, 0x4, 0x20, 0xfffffffffffffffb, 0x7, 0xb0, 0x4000, 0x0, 0xff, 0x1, @perf_config_ext={0x0, 0x12}, 0x200, 0x3f, 0x9, 0x0, 0x0, 0x4, 0x4}, 0xffffffffffffffff, 0x6, r0, 0x8) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) io_setup(0x0, &(0x7f0000000100)=0x0) io_submit(r2, 0x3, &(0x7f00000004c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x2, r1, &(0x7f0000000240)="0400cc4274eb6ff2095366ac4801ae391140a7e33c423e1c7523c0f095c9205d4ca38c379e22d80efce41238fbcef9edabefac37d427372a76e81048d5a31c4fb184989b9e1a6ed8f6f7c395c32e589443ade7403d5cf9887f3323ca12cb967f11ea6b7a76023626abcb8eb3305f6e7574c0e208b97ce4c905fe719cd467c95dbeb3130174c385fc5df985fa55c3cf920fd02545fe31a424c05f98b3136e666f8eaba5952d8179a22c9766d33a64f1a4b6a64843a5c5ee0868588fa8d92ec52053eff2bc6dc9b1b1318b177bca7ffdf02ec5a86560c9d0abc1cdf472b99a058fee770c8a6ee55af15d7c9e9e0971ff30b618dd84790bab4332", 0xf9, 0x400, 0x0, 0x2, r0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x5, r0, &(0x7f0000000180)="1fc7ba21be0ffd4f9a113fc364e20d9984315270e14218d16cd33c5627924cfe88f65f6161eaa20d08d3ae4a592cb5d21387fe2905bd8fda3cd2bde292bd50eaadf0449433fb9202d88026366ad0d39ef89a7acdc6723471bcbaeb9977098463fa97b64f1dddc59305967b21b0cef64cdc7bb4189df9", 0x76, 0x4, 0x0, 0x3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x3f, r1, &(0x7f0000000380)="f93a2081c3a07313e1feb643e1ab2a02858c3ee7ca5e47389825388a2501f9c889a75ea9b6b395e0a3a258156afa0dce8b407a72346ec48338b4b275d24ad92ba4cb1baaccdc03fea6e79a275ffca9930165ec7760e12413ca9607dbec6ac813cdd78ff5acbdb7edb4f0d392ddf5c2131646ef40dd43ec0a9501f57fda4e2ecd169c6c7bfac1715bf44ed5621cfef518eaffac9ed17829111ee861f8939dc4941baf8e54c9f91a6a92364976493cdb4d80032ad10003c5acc5c636f96998eb5b2955d4dadecf44179c", 0xc9, 0xfffffffffffff001, 0x0, 0x3}]) 03:03:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x208100, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000000c0)={"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"}) 03:03:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0xffffffe2, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x4042, 0x0) accept$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) bind$xdp(r2, &(0x7f0000000140)={0x2c, 0x4, r3, 0x37}, 0x10) 03:03:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000440)={0x8, 0x120, 0xfa00, {0x0, {0xac0, 0xfffffffffffffe00, "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", 0xb8, 0x3, 0x590e, 0x4, 0x8, 0x6, 0x118000000000}, r1}}, 0x128) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x4, 0x0) poll(&(0x7f00000001c0)=[{r0, 0x40}, {r0, 0x80}], 0x2, 0x5) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f00000002c0)=0x4, 0x8) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) fchmodat(r2, &(0x7f0000000040)='./file0\x00', 0x100) removexattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='trusted.overlay.upper\x00') openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x22a001, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f00000003c0)={0x4, 0xfffffffffffffffd, 0x10001}) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x2, 0x0) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f0000000240)={0x6}) 03:03:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x4, 0x4) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x20000, 0x0) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f00000001c0)=0x7, &(0x7f0000000200)=0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) recvmsg(r3, &(0x7f0000000780)={&(0x7f0000000240)=@ipx, 0x80, &(0x7f00000009c0)=[{&(0x7f00000002c0)=""/173, 0xad}, {&(0x7f0000000380)=""/17, 0x11}, {&(0x7f00000003c0)=""/191, 0xbf}, {&(0x7f0000000480)=""/43, 0x2b}, {&(0x7f00000004c0)=""/115, 0x73}, {&(0x7f0000000540)=""/247, 0xf7}, {&(0x7f0000000640)=""/233, 0xe9}, {&(0x7f0000000840)=""/176, 0xb0}, {&(0x7f0000000900)=""/129, 0x81}], 0x9, &(0x7f0000000a80)=""/142, 0x8e}, 0x2060) 03:03:33 executing program 4: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89e0, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x9}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000001c0)={r3, 0x1fd, 0xffffffffffffffe0, 0x5, 0x8, 0x3, 0x7f, 0x3f, {r4, @in6={{0xa, 0x4e23, 0x8001, @ipv4={[], [], @remote}, 0xfffffffffffffffb}}, 0x3, 0x400, 0x4, 0x5, 0x9174}}, &(0x7f0000000280)=0xb0) 03:03:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) syz_init_net_socket$ax25(0x3, 0x5, 0xce) r2 = fcntl$getown(r0, 0x9) getpriority(0x2, r2) r3 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0xfffffffffffffffc) r4 = request_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='vmnet0\x00', 0x0) keyctl$link(0x8, r3, r4) r5 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5, 0x10000) ioctl$EVIOCSABS3F(r5, 0x401845ff, &(0x7f00000000c0)={0x9, 0xd5, 0x0, 0x2, 0xe47c, 0x1000000000000}) 03:03:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 03:03:33 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0xc0045878, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:33 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0xffffffffffffffb0, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r0}}, 0x18) 03:03:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x648, 0x7fd) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r1, 0x3, 0x1, 0x9, &(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x4, 0x4000) setsockopt$sock_void(r1, 0x1, 0x3f, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000000c0)={0x0, 0xe2, "dc86ec831a77e706e0a629b99922b2da513b217cec72d65815b559b7f290b343abfc97e74e04ad10bf8b12f70ff860e0b9b15b90d1bfafdf0a91dfd43a83c1c48cab18e2456bff9189729c633c4a80fe56e157cc5936e9d2fb2541ea4fd6250f9a3d8a6b1e91a11f1c78891790843d42206f004ab56f5b62c4b8ee8afb73271520f73f56c9482679322f305fca6cdf18d973ae04fc64c600c9bd3b386676e31607cd3f20de6219cb25f24e6a5c75428f8a8df46061fd5fc95f5c2754ef9ec6442bf143d927cfcab7edfbf87131f2e5759901df4bb8db5bce43071231941b6747e2fe"}, &(0x7f00000001c0)=0xea) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000200)={r4, 0x7, 0x10001}, &(0x7f0000000240)=0x8) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r2}}, 0x18) 03:03:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) syz_init_net_socket$ax25(0x3, 0x5, 0xce) r2 = fcntl$getown(r0, 0x9) getpriority(0x2, r2) r3 = request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0xfffffffffffffffc) r4 = request_key(&(0x7f00000001c0)='cifs.spnego\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='vmnet0\x00', 0x0) keyctl$link(0x8, r3, r4) r5 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5, 0x10000) ioctl$EVIOCSABS3F(r5, 0x401845ff, &(0x7f00000000c0)={0x9, 0xd5, 0x0, 0x2, 0xe47c, 0x1000000000000}) 03:03:34 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x2000) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000040)={0x0, {0xad49, 0x401}}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000100)={0x2, 0x0, [], {0x0, @bt={0x3fd990da, 0xa3, 0x0, 0x2, 0x8, 0x80000001, 0x8, 0xffffffffffffffe1, 0x4, 0x2, 0x400, 0x3, 0x7f, 0x4, 0x1, 0xc}}}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r2}}, 0x18) 03:03:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x1) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000000c0)={0xc, 0xffffffe0, 0xfa00, {&(0x7f0000000440)}}, 0x0) 03:03:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400000, 0x0) 03:03:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = semget(0x1, 0x7, 0x243) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000280)=""/128) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) r3 = syz_open_dev$vivid(&(0x7f0000000540)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000480)={0x0, @reserved}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x117}}, 0x20) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x3fc, 0x0) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f0000000400)=0x1) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000340)={'veth1_to_team\x00', 0x200}) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {r4, 0x6, 0x0, 0x0, 0x0, @ib={0x1b, 0x100, 0x0, {"fba4ebfa91a7ae9fc0c64c4d4286d607"}, 0xffffffff00000000, 0x200, 0x1}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}}}, 0x118) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) mq_timedreceive(r5, &(0x7f0000000840)=""/4096, 0x1000, 0x70, &(0x7f00000003c0)={r6, r7+30000000}) 03:03:34 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x1, 0x109080) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) 03:03:34 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f00000000c0)={0x2000000000040000, 0x4000, 0x0, 0xb, 0x13}) chmod(&(0x7f0000000440)='./file0\x00', 0x13c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) add_key(&(0x7f0000000140)='logon\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000380)="b709f10886053708eb9adec878705bf0b0507ed53b9f51f1272931e0ec1e5db03bc73b00af60d97f1b8a79ebb4e2a4f1606c67b9da8256acf9d00d1272f3358c43b2c888edb6312a751ae79216657f56aa097eb326cb53f6", 0x58, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) mkdirat$cgroup(r3, &(0x7f0000000340)='s6\xe6)\xfa', 0x1ff) fchdir(0xffffffffffffffff) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000006c0)=""/231, &(0x7f0000000400)=0xe7) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, 0x0) keyctl$get_persistent(0x16, r4, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000300)={0xaa91e7cc, 0x0, 0xa, {0x8}}, 0x18) ioctl$RTC_WIE_ON(r2, 0x700f) io_setup(0xfffffffffffdfff3, &(0x7f0000000580)) accept4$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14, 0x800) r5 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x862, 0x10302) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000080)={0x6c}) ioctl(0xffffffffffffffff, 0xfffffbfffff3ffa7, &(0x7f0000000140)) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xf3e1, 0xc800) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x253, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x1006}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r7, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r8, 0x7f}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r6}}, 0x18) 03:03:34 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0xc0189436, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x1) write$nbd(r3, &(0x7f0000000440)={0x67446698, 0x0, 0x0, 0x2, 0x2, "5fa11b3257221dc2737ed3d9aab8215293d3acf3338e0fa01f0bd62c855f9d896787380331d0464d2534d6e8c3c76b7efa270adbbd5d6cecdd3951cc7e7c586f803de08b44b180f4799863b68718d36b2d15aff308e16cbd63125132900108a0f3871588a1880dc8f657dc217087fde5f223af711dacfee3921129d15862107658590ba8cabca0dbea4b4a69fe66e613e7ef2005bf591ea967a93be9bb631aaab0a633476707c5876aea1cba28014864c7c8dcb1cba6d164db1de67f"}, 0xcc) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:34 executing program 4: prctl$PR_GET_SECCOMP(0x15) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x401, 0x0) bind$unix(r1, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) getrlimit(0xd, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r2, &(0x7f0000002d80), 0x400000000000368, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000004200050180000000000000000000b44dd02f35fef145dab0223fe8a3a117a22d6a6cc3de020000001b9674876c204a5cb1c26ff9df155e0385bd5b8e2dd390deaac1fb9fb1d8dcad766596ff95953598000000000000"], 0x14}}, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f00000001c0)) getsockopt$inet6_int(r1, 0x29, 0x30, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000002c0)=r1) 03:03:35 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x2, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)={0x25, 0x7, 0x2, {{0x18, '/dev/infiniband/rdma_cm\x00'}, 0x40}}, 0x25) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r2}}, 0x18) 03:03:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r4, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r4, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r4, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0xedd88d7eab4dc2a0) [ 2169.549682] QAT: Invalid ioctl [ 2169.558310] QAT: Invalid ioctl 03:03:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0xfffffffffffffd5d, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:35 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x20040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)={0xffffffffffffffff}, 0x2, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000480)=0x4b, r1, 0x0, 0x0, 0x1}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r3}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x111}}, 0x20) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000580)=ANY=[], 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000003c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{0x25, 0x0, [0x1, 0x3, 0x1000, 0x4, 0x8, 0xc0c5, 0x7fff, 0x2, 0x5, 0x80, 0xfffffffffffffffa, 0x7, 0x4, 0x1f, 0x7, 0x1]}, {0x2, 0x0, [0x0, 0x3, 0x800, 0x800, 0x3, 0x6, 0xfffffffffffffffc, 0xfff, 0x6, 0xffffffffffffffc1, 0x5, 0x3, 0x8, 0x5, 0x4a1, 0x20]}, {0x9, 0x0, [0x3, 0xe5, 0x9, 0xe12, 0x7f, 0x1a, 0x2, 0x3, 0x87d, 0x5, 0x7, 0x7, 0x80, 0x0, 0x6, 0x2]}, {0x2e, 0x0, [0xfffffffffffffffc, 0x6, 0x9718, 0xfffffffffffffffa, 0x7, 0x10, 0x101, 0xffffffffffff523d, 0x7f, 0x7fff, 0x3, 0x0, 0x3f, 0xfffffffffffffffa, 0x6, 0x4]}, {0x0, 0x0, [0x0, 0x8, 0x80000000, 0x9, 0x7, 0x9, 0x9, 0x40, 0x7f, 0x8001, 0x8, 0x3ff, 0x2, 0x5, 0x7, 0xcb0f]}, {0x2, 0x0, [0x9ae, 0x0, 0x1, 0x1, 0x6, 0x1, 0x1f, 0x5, 0x7fffffff, 0x4, 0x5, 0x2, 0x7, 0x8, 0x6, 0x7]}], r4, 0x1, 0x1, 0x1b0}}, 0x20) add_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="37a229bcc01bfd2773cd4546dcd339eb1565781d2001edba8d2029c4e27cdb823e8bcf74648d696702fa64e8a677a371b246e0b15f9ac91cc9832818ae740024bcd74c92958aab9169b2e597bd5967e01066809db094ee96f27904361610cb77c1a07060943ad9e5bccc0b69e25bf7f2b8025f478269f35eebfd", 0x7a, 0xfffffffffffffff8) 03:03:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0x6, 0x0, 0x10001, 0xe000000000000000}) ioctl$DRM_IOCTL_AGP_BIND(r3, 0x40106436, &(0x7f0000000100)={r4, 0x2}) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000440)) 03:03:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3, 0x8000) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f0000000240)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x3, r3, 0x10, 0x0, @in6={0xa, 0x4e21, 0x7, @local, 0x10000}}}, 0xa0) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f00000000c0)={0x40, 0x3, 0xffffffffffffaf82}) getpeername$netlink(r2, &(0x7f0000000100), &(0x7f0000000140)=0xc) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x20000, 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x26}}, 0x8, 0x0, 0x0, 0x0, 0x800, 0x0, 0x6, 0x200, 0x40}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) fstat(r2, &(0x7f00000002c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000200)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r3}}, 0x18) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000240)) 03:03:35 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="521f973c379c243db2906ce22ff9f849117a5704000000aaaaf5f53be55de97f4aa6711401d9020421139bc13c8075893f0100010010643509000000000000008ddc4796200b349a0d7aae7232b8ae2d85c1e3abadf0adca70cfe88fe11c303c2a3879724e9cbb0a2ae63e6a48dfe87bf9ee1f6fc88bbfdbbfd4a7e3ff24d1f64d626860f11bf2ed2c117929e113d86a6f9812db6f7598367d63bd3d770810824b3e5a8393e71c07bc341ec63af048f44b0f84d72323b385c105965930b9df103f1c278a3d52a01df8e7ad9cd5c40d43db721bbb0aacaeb371060309cf03b89497de4c3067f86068a128351d1e87961a065b24c78013ad3edd73f049498991fa52cf7bb9374b56baa12b61b7992bc10b3f3083a45453496b74dbba6c46f6956c8874dc5655643c54ed369f8ced5a5b2eea35fdc74133fad07f6feefe3b9f5fcea4b6e6014a2e4896e8d8ada0d8d6d3b5c946e300b7e03e49ed4f2f1ab89770c024985ea140f12aa7624e9c0f10df40fca0386d53248b2473aa231c3600"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0xc020660b, &(0x7f0000000300)={'bridge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x1}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x100000000, 0x8000) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000100)={0x10000, 0x80000, 0x0, 0x7bf4}) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x6) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000180)={0x1}, 0x1) 03:03:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x301000, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={'hwsim0\x00', {0x2, 0x4e22, @local}}) 03:03:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r4, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r4, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r4, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) rseq(&(0x7f0000000400)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x7, 0x4, 0x5, 0x8}, 0x2}, 0x20, 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400, 0x0) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000340)=0x1, 0x4) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x84, "189a17bd04f31be3a8eb29e905e837da14783a65f55ad63190dd54baf995c56178f37a17a2d0d4cf7a8cf57e25869464e7d9f736670e5852a9bdc725beae747b83d4d0fa82eef0fb670dbc7208ea583ee609c76c5be31ba4210e5c796b1d949744389152275be98f70e2e0c65eb7a4df36dfc49805e4e2e641d93ff1fbba9ff724f56154"}, &(0x7f0000000180)=0xffffffffffffff13) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000300), 0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x1}, &(0x7f0000000200)=0x8) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:35 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0x5}}, 0x20) syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x40, 0x100) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r4}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), 0xffffffffffffffff, r1}}, 0x18) 03:03:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, 0x0, 0x0, 0xfffffffffffffffc}}, 0xffffffffffffffe8) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000380)={0x5, 0x10, 0xfa00, {&(0x7f0000000100), r2, 0x2}}, 0x18) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080)=0x3, 0x4) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 03:03:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r4, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r4, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r4, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:36 executing program 5: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x80000) fcntl$getflags(r0, 0x3) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000800)={0x12, 0x50, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r3 = shmget(0x0, 0x3000, 0x1880, &(0x7f0000ffd000/0x3000)=nil) unlink(&(0x7f0000000140)='./file0\x00') shmctl$SHM_UNLOCK(r3, 0xc) 03:03:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000006}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r2, 0x3, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x100b}}, 0x20) 03:03:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) prctl$PR_SET_UNALIGN(0x6, 0x3) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40002, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r3, 0x4010641a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[0x1f, 0x8]}) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:36 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'bri%ge0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400800, 0x0) ioctl$KDSETMODE(r2, 0x4b3a, 0x400000000000ff) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400140, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000080)={0xffffffff, 0x0, 0x1, 0x5}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f00000000c0)={0x3, r3}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000100)={@null, @default, 0x2, 0x56}) syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x40, 0x100) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r2}}, 0x18) 03:03:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x121080, 0x0) r2 = dup(r0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x45, 0x5, 0x4, 0x0, 0x0, 0x4, 0x80000, 0x3, 0x9, 0x9, 0x5, 0xffffffffffffffff, 0x6, 0x6, 0x9, 0x9, 0x1, 0x400, 0x71ea, 0x1, 0x6, 0x2, 0x5, 0x1, 0x0, 0x7ff, 0x20, 0x0, 0x6, 0x5, 0xe9e5, 0x5, 0x4, 0x7, 0x3, 0x101, 0x0, 0x8, 0x7, @perf_bp={&(0x7f0000000000), 0x9}, 0x10000, 0x6, 0x9b8, 0xdb07600045ded8eb, 0x7, 0x7, 0x5}, r1, 0x3, r2, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={0x0, 0xfffffffeffffffff}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000001c0)={0x8, 0x2, 0x6, 0xa24, r3}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r4, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r4, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r4, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000000)) 03:03:36 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xffffffffffff0001, 0x400) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000100)={0xfff, 0x65243741, @name="6227a1da767a9c01a1718ee17a753462e9b6800f88b05b4559cc35b86f7dad47"}) 03:03:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) open(&(0x7f0000000440)='./file0\x00', 0x80000, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) truncate(&(0x7f0000000080)='./file0\x00', 0x1) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40000, 0x0) epoll_pwait(r2, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x7, &(0x7f0000000140)={0x4}, 0x8) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000180)) 03:03:37 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'bridg%0\x004\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r4, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r4, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r4, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) 03:03:37 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x202480, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f00000000c0)={0x401, 0x10, [0x0, 0xf0c9, 0x401, 0x5]}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r2}}, 0x18) 03:03:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x13f, 0xa}}, 0x20) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000240)={0x20, {{0xa, 0x4e21, 0x80, @rand_addr="e7951a06d0eb7b91c076d52bbddaffa1", 0x1}}, {{0xa, 0x4e20, 0x9b7, @ipv4={[], [], @local}, 0x6}}}, 0x108) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000040)={0x6, 0x10001}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)=0x0) ptrace$getenv(0x4201, r3, 0x800, &(0x7f0000000140)) 03:03:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xe}}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x400000, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) write$P9_RLOCK(r3, &(0x7f0000000140)={0x8, 0x35, 0x2}, 0x8) ioctl$KDADDIO(r3, 0x4b34, 0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @mcast1, 0x2}, {0xa, 0x4e24, 0x3f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x359}, r1, 0x13}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r1, 0x8, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2a}}, @ib={0x1b, 0xffffffff7fffffff, 0x0, {"ab2d830126a617a8cc89974785b24b22"}, 0x400, 0xffff, 0x80000000}}}, 0x118) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), r1, r0}}, 0x18) 03:03:37 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x3, 0x7f}]}, 0xc, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = dup(r0) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f0000000440)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x9, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:37 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1f, 0x200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000100)={0x1, r1}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r3}}, 0x18) fsetxattr$security_smack_entry(r3, &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x18, 0x1) 03:03:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r1, 0xac8f, 0x9, &(0x7f00000000c0)=""/56, &(0x7f0000000100)=0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x2, {0x4, 0x4, "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", 0x1, 0x4, 0x3f, 0x8, 0x6, 0x9, 0x9}, r2}}, 0x128) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 03:03:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = request_key(&(0x7f0000000100)='encrypted\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='GPL\x00', 0xfffffffffffffff8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, &(0x7f00000001c0)=@keyring={'key_or_keyring:', r1}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r2}}, 0x18) 03:03:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r4, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r4, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r4, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) 03:03:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)=0x8) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f00000000c0)={0x7, 0x100000000, 0x15cb}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:38 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'bridge0\x024\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r4, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r4, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r4, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) 03:03:38 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:38 executing program 0: r0 = getegid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x40, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000001c0)={@remote, @rand_addr, 0x0}, &(0x7f0000000400)=0xc) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x8000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@debug={'debug', 0x3d, 0x1}}, {@access_user='access=user'}, {@fscache='fscache'}, {@debug={'debug', 0x3d, 0x7}}, {@posixacl='posixacl'}, {@dfltgid={'dfltgid', 0x3d, r0}}, {@loose='loose'}, {@nodevmap='nodevmap'}, {@access_user='access=user'}], [{@euid_gt={'euid>', r3}}, {@dont_measure='dont_measure'}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000540)=0xe8) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000040)={0x7fff, 0x1f}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@dev={0xfe, 0x80, [], 0xd}, @in6=@ipv4={[], [], @remote}, 0x4e22, 0x1, 0x4e21, 0x9, 0xa, 0xa0, 0x80, 0x6, r2, r4}, {0xfffffffffffffffc, 0x5074, 0x6, 0x400, 0xfff, 0x800, 0x7, 0x5}, {0x2, 0x800, 0x8, 0x2}, 0x4, 0x6e6bb7, 0x1, 0x1, 0x3, 0x2}, {{@in=@multicast1, 0x4d2}, 0xa, @in=@local, 0x3502, 0x0, 0x0, 0x3, 0x5, 0x800, 0x20}}, 0xe8) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) sendfile(r0, r0, &(0x7f0000000080), 0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) shmget(0x3, 0x2000, 0x820, &(0x7f0000ffb000/0x2000)=nil) 03:03:38 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000140)={r1}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0xffffffffffffff91) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180)={0x40, 0x5, 0x4, 0x2, 0xd78a}, 0x14) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) 03:03:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) open_by_handle_at(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="d700000016000000bc1e66cd2e356fa43946df45f3e93b47cfd93369b3575869c451f8d06a8eec2741a2739e0ce78af0c54a43a289680b360f54556da8dc5dc74e067bf68f14ef919a4029b4f5cf0bbe35f1f85a8e7867f42f35cca35468e254095e6c2d8c142297a070b932d2224fe81b395314cafc16af0437683f09944b333531423dc01d63c7248ec8ee52b7d38b90d742a668bd76e81535d61fbd272024fe43d516fb5f83dd37b8e94b085d2fb3cd4af36ee8220e3419ebdbc9919947d9bfa858d162934808e14ee588412e1343e5e8cc32583d8b"], 0x800) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={0x0, 0xfffffffffffffffa, 0x1f, 0x100, 0x61, 0x7f5b8abe, 0x7, 0x2, {0x0, @in6={{0xa, 0x4e24, 0x1000, @empty, 0xad9f}}, 0x4, 0x7, 0x81bb, 0x7, 0x1}}, &(0x7f0000000040)=0xb0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000340)={r2, 0x0, 0x9, 0x4}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080)={r2, 0x3, 0x30, 0x1}, &(0x7f0000000300)=0x18) 03:03:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:38 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1}}}, 0x90) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x1ed, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x18000, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x7, 0x300) ioctl$KVM_IOEVENTFD(r3, 0x4040ae79, &(0x7f0000000180)={0x10000, &(0x7f0000000100), 0x0, r4, 0x1}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0xffffff64, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r2}}, 0x18) 03:03:38 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r2, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r2, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r2, 0x4, 0x42c02) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2000000002, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:39 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'bridge0\x034\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:39 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0xa6df, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000540)=[@in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e23, 0x80, @rand_addr="65278fa30d9eac8cd4607f6583bbc64b", 0x907a}], 0x2c) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r3 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x3, 0x2) ioctl$ION_IOC_HEAP_QUERY(r3, 0xc0184908, &(0x7f0000000180)={0x34, 0x0, &(0x7f0000000140)}) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000440)) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x4000) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/route\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000000c0)='\x00') 03:03:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setown(r2, 0x8, r3) 03:03:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) ftruncate(r1, 0x10e6) 03:03:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r2, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r2, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r2, 0x4, 0x42c02) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:39 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000100)={0x2b8, 0x4}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0xba, "33078e1875fb93fe7df48a9d626e22d9777dbf80fac1c1c3f4b61c6d954d4f18892998246dfa2647ef2ba7a6e14b30098897432c53c9c1d258ced53b5a06e660cdf48b058b45b14dde18d2458e08778632b66b81aab413a8a47b4d6753973ca8e17ffa3bda728a2d270b5355417d96d4f8d95d8439cedc7ad7b02dfd31bd057c6136a0b6573b9fed4e60a833241a0d304518575b938f4efe2438b1b94e72e7321895e1c8a9c547d805d3c8ebd05339423a31a2e7401b5aa35cca"}, &(0x7f0000000180)=0xc2) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r2, 0x9, 0x6f86}, &(0x7f0000000200)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_INTERRUPT(r1, &(0x7f00000001c0)={0x10, 0x0, 0x6}, 0x10) timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000000)=0x0) timer_settime(0x0, 0x0, &(0x7f000002e000)={{}, {0x0, 0x9}}, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x7, 0x20}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000180)={r5, 0x1f, 0x7}, 0x8) timer_settime(r4, 0x1, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0xffffff7c, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r6 = fcntl$dupfd(r2, 0x406, r1) write$P9_RMKDIR(r6, &(0x7f0000000080)={0x14, 0x49, 0x2, {0x10, 0x4, 0x8}}, 0x14) 03:03:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 03:03:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x5fbe20a7e7de2059) ioctl$TCSETSW(r2, 0x5403, &(0x7f00000000c0)={0x5, 0x3, 0x8, 0x1, 0x2, 0x4a3, 0xfffffffffffffa26, 0x5, 0x2, 0x2, 0xffffffffffffff09, 0x9}) 03:03:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0xc91, 0x4000) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@local, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) 03:03:40 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'bridge0\x044\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x0, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000300)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0xfffffffffffff001}}, 0x18) r3 = msgget(0x3, 0x41) msgctl$MSG_STAT(r3, 0xb, &(0x7f0000000080)=""/45) ioctl$FICLONE(r0, 0x40049409, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r4 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x40, 0x20000) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000100)=@routing={0x6b, 0x12, 0x0, 0x9, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @local, @local, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr="73858be9e6fcfcb007d5a5bedd557ba1", @remote, @mcast1, @local]}, 0x98) 03:03:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) creat(&(0x7f0000000200)='./file0\x00', 0x80) r2 = geteuid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000240)='./file0\x00', r2, r3) r4 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4000, 0x90) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f00000000c0)=""/217, &(0x7f00000001c0)=0xd9) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{}]}) 03:03:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r2, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r2, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r2, 0x4, 0x42c02) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0xfffffffffffffe18, 0xfa00, {{0xa, 0xffffffffffffffff, 0xfffffffffffffffc, @dev={0xfe, 0x80, [], 0x1d}, 0x40}, {0xa, 0x4e22, 0x6, @loopback, 0x80000000000}, r1, 0x8000000009}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f0000000080)={0x0, 0x1, 0x3f}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r2}}, 0x18) socket$tipc(0x1e, 0x0, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@remote}, &(0x7f0000000040)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffe6c, 0xfa00, {0x0, 0x0, 0x117}}, 0x20) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x80000, &(0x7f0000000440)={'trans=unix,', {[{@posixacl='posixacl'}, {@cachetag={'cachetag', 0x3d, '/dev/infiniband/rdma_cm\x00'}}, {@afid={'afid'}}, {@dfltgid={'dfltgid', 0x3d, r2}}], [{@context={'context', 0x3d, 'sysadm_u'}}, {@hash='hash'}, {@euid_lt={'euid<', r3}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@seclabel='seclabel'}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x7f, 0xe48dc291c13cdb3d, 0x61, 0x3e, 0x62, 0x62, 0x37], 0x2d, [0x0, 0x7f, 0x39, 0x65], 0x2d, [0x37, 0x0, 0x30, 0x65], 0x2d, [0x0, 0x77, 0x77, 0x75], 0x2d, [0x37, 0x31, 0x39, 0x36, 0x77, 0x76, 0x0, 0x37]}}}, {@euid_eq={'euid', 0x3d, r4}}, {@permit_directio='permit_directio'}]}}) r5 = syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x8555, 0x200000) ioctl$IMDELTIMER(r5, 0x80044941, &(0x7f00000005c0)=0x3) 03:03:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x117, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x3, {0xa, 0x4e24, 0x7, @local, 0x20000}, r1}}, 0x38) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {r1, 0xcc, 0x0, 0x0, 0x0, @ib={0x1b, 0x7ff, 0x2ace, {"8363d7fcd2a4c4c8e8ae0e5c44e72ea9"}, 0x9, 0x6, 0x7}, @in6={0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x118) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f00000002c0), 0xffffffffffffffff, r2}}, 0x18) 03:03:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x40, 0x4) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000000c0)={'veth0_to_team\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r2}}, 0x18) 03:03:40 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r4, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r4, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x30, "6cff38ded8d34140498fb7a1a62ff732352e29381c2cd19ac311fb1cccbc56a8cdfb03281d206363f7a930ff1c941c0c"}, &(0x7f0000000100)=0x38) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000580)={r3, 0x10b, "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"}, &(0x7f0000000540)=0x4) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x4) 03:03:41 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'bridge0\x054\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x3f, 0x1, 0x80000001, "9c202abbaaca6bfa55cc97c81106a43a", "bed9e7033d9467e470674028d270376a63bd81a9f21a8a89cab7c5025fa3994606fb8fdcb96b8cf68de6"}, 0x3f, 0x2) 03:03:41 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) timer_create(0x2, &(0x7f0000000080)={0x0, 0x9, 0x1}, &(0x7f00000000c0)=0x0) timer_settime(r2, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), 0xffffffffffffffff, r1}}, 0xffffffffffffffb2) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) 03:03:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$cec(&(0x7f0000008080)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000080c0)=ANY=[@ANYBLOB='A\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000008100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000008140)={r2, 0x100000001, 0x10}, &(0x7f0000008180)=0xc) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e21, @remote}, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x11, 0x0, 0x0, 0x0, 0x76, 0x0, 0x1, 0x0, 0x9}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x10000, 0x0) ioctl$VIDIOC_S_CROP(r4, 0x4014563c, &(0x7f0000000140)={0x3, {0x3, 0x30, 0x4e1d, 0x2}}) clock_getres(0x7, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x6, 0x240200) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r3}}, 0x18) 03:03:41 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0xffffffffffffff6e, 0xfa00, {{}, {0xa, 0x0, 0x200000, @mcast1, 0x78}, r1}}, 0x3e2) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in=@multicast1, @in=@local}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x4000) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000040)={{0x0, @addr=0x4}, 0x8, 0x1, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r2 = getpgrp(0xffffffffffffffff) r3 = fcntl$getown(r1, 0x9) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x689, 0x53b, 0x4, 0x4, 0x7, [{0x401, 0x5, 0x9}, {0x20, 0xe7c, 0x1, 0x0, 0x0, 0x100}, {0x1, 0x96d8, 0x1, 0x0, 0x0, 0x4}, {0x10000, 0x70e8, 0x1, 0x0, 0x0, 0x2000}, {0xfffffffffffffffa, 0x16c7, 0x9, 0x0, 0x0, 0x100}, {0x6, 0x9, 0x7, 0x0, 0x0, 0x1}, {0xbc, 0x20, 0x58eed0fc, 0x0, 0x0, 0x200}]}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x10000, 0x0, @empty, 0x8001}}, 0x774, 0x1}, &(0x7f0000000080)=0x90) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000400)={r4, 0x800, 0x96, "a9d460460e3aa733fc666eb22c9f6d26a1a40b4437c4be5c49c826440cba2fe9a725c9cc0b8430cfa36d415038303bd745ad78673d2944f09a552870f3878293ef607733b1fce9d66bdcb22d3a6613f47a2fac137c0d8d10c5b29e0829bf1e841fc95dbd05f2bccfed2b95dbf621f39bf4b9b1c4b85c3c3eb53c7ccfb6c209c7e1cd7f2cfe49edab2f35cab944d5510d45716dfa1015"}, 0x9e) kcmp(r2, r3, 0x3, r1, r1) 03:03:41 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0x1, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f00000000c0)) fcntl$setpipe(r1, 0x407, 0x3) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r2}}, 0x18) 03:03:41 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r4, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r4, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:41 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40000, 0x0) accept4$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000002c0)=0x1c, 0x80000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r3, 0x84, "e26869", "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"}}, 0x110) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r3, 0x1c, 0x0, @in={0x2, 0x4e24, @multicast2}}}, 0x40) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r2}}, 0x18) 03:03:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x20000) ioctl$KVM_S390_UCAS_MAP(r1, 0x4018ae50, &(0x7f0000000040)={0x0, 0xfffffffffffffaf5, 0xffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:41 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x3de, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:42 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'bridge0\x064\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:42 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) futex(&(0x7f0000000080)=0x1, 0x0, 0x2, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)=0x1, 0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740)}}, 0x18) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x880, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) read$alg(r2, &(0x7f0000000340)=""/84, 0x54) syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000100)={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, r3}, 0xc) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000808}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd8, r4, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2d}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xffffffffffff1bcd}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3e}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x4}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4000010}, 0xc000) 03:03:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0xffffffe1) r3 = getpid() r4 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r4, 0xc4c85513, &(0x7f0000000440)={{0x7, 0x6, 0x9, 0x5, '\x00', 0x4}, 0x1, [0x100000001, 0x2, 0x3, 0x800, 0x4, 0x200, 0x6, 0x7fff, 0x0, 0x101, 0x10000, 0x4, 0x7, 0x12, 0x100000001, 0x9, 0x0, 0x4, 0xa2, 0x8, 0x800, 0x401, 0x2, 0xd3, 0x2, 0xfffffffffffffffa, 0x8, 0x10000, 0x20, 0x1, 0x40, 0x28, 0xc3, 0x7, 0xffffffffffffff80, 0x3f, 0x80, 0xc9c, 0x3f, 0xf2c, 0x6, 0x3, 0x7, 0x20, 0x0, 0x2, 0x73, 0x1, 0x1, 0xe976, 0x400000000000000, 0x8, 0x6, 0x100000001, 0x8, 0x4, 0x1, 0x10000, 0x4, 0x6, 0x81, 0xff, 0xfffffffffffffff9, 0xffff, 0x1, 0x3, 0x9, 0xd04, 0x644f40a9, 0x1f, 0x1000, 0x7, 0x0, 0x10001, 0x3, 0x2, 0x0, 0x7f, 0x100000000, 0x8, 0x3, 0xff, 0x3c3b, 0x6, 0x2, 0xf4d41e6, 0x9, 0x7, 0x2f, 0x2, 0xffffffffffffffc1, 0x8, 0x2f9, 0x800, 0x34, 0x8, 0x7f, 0x101, 0x0, 0x5, 0xe4a, 0x97, 0x6, 0x3, 0x2, 0x7f, 0x1, 0x8000, 0x0, 0xffffffffffffffff, 0x8, 0xffffffff, 0x2, 0x9, 0x7fff, 0xd5, 0xf7, 0xc6, 0x69297085, 0x9, 0x6, 0x33e, 0x8, 0x8, 0x8, 0x2c, 0x0, 0xfffffffffffffff7], {r5, r6+30000000}}) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000080)=r3) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:42 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xffffffff, 0x50080) setsockopt$llc_int(r0, 0x10c, 0x6, &(0x7f0000000240)=0x8, 0x159) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000140), &(0x7f0000000180)=0x0) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000300)={0x90, 0x0, 0x98a2, {0x2, 0x3, 0x9, 0xfffffffffffffc01, 0xff, 0x1, {0x4, 0xbde6, 0x5, 0xffffffff, 0x4, 0x361c00000000000, 0xfc6d, 0x4, 0x0, 0x4, 0x3, r2, r3, 0x10001, 0x2}}}, 0x90) ioctl$SIOCX25SCAUSEDIAG(r0, 0x89ec, &(0x7f0000000080)={0x2, 0x5a}) 03:03:42 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000200)={0x36, 0x3, 0x0, {0x6, 0x15, 0x0, '&@:^/posix_acl_access'}}, 0x36) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x7fff, 0x1) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000180)) request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='\x00', 0xfffffffffffffffb) 03:03:42 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r4, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r4, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f00000000c0)=0xecd, 0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:42 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000000c0)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) unshare(0x400) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x3, @remote}}}, 0x392) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x80000000000030, &(0x7f0000000000)=""/40, &(0x7f0000000140)=0x159) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000480)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x10) r5 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x200) ioctl$DRM_IOCTL_MODESET_CTL(r5, 0x40086408, &(0x7f00000000c0)={0x1, 0x3}) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:43 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'bridge0\a4\x01\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x1, 0x0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f00000000c0)=""/58) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r2}}, 0x18) 03:03:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) r2 = accept(0xffffffffffffff9c, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000140)=0x80) setsockopt$ax25_int(r2, 0x101, 0x6, &(0x7f0000000180)=0x400, 0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) ioperm(0x25, 0x7, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x200000, 0x0) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$SIOCX25GDTEFACILITIES(r3, 0x89ea, &(0x7f00000001c0)) 03:03:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100000001, 0x80) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='bond_slave_1\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:43 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x4a402, 0x100) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f00000004c0)=0x1981, 0x8) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000600)=0x3272, 0x4) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r2, r1}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x6685) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x6, @local, 0x1a0}, {0xa, 0x4e21, 0xf8, @ipv4={[], [], @remote}, 0x9}, r2, 0x1}}, 0x48) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f0000000440)={0x6, 0x1, 0x4c, 0x750}) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r2}}, 0x18) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='.\x00') 03:03:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r4, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) sendmmsg(r4, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r4, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x10000, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000140)=@generic={0x1, 0x5, 0x1ff}) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r1, 0xfff}}, 0x10) 03:03:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x14b) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @sack_perm], 0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r4, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) sendmmsg(r4, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r4, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:44 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="521f973c379c243db2906ce22ff9f849117a5704000000aaaaf5f53be55de97f4aa6711401d9020421139bc13c8075893f0100010010643509000000000000008ddc4796200b349a0d7aae7232b8ae2d85c1e3abadf0adca70cfe88fe11c303c2a3879724e9cbb0a2ae63e6a48dfe87bf9ee1f6fc88bbfdbbfd4a7e3ff24d1f64d626860f11bf2ed2c117929e113d86a6f9812db6f7598367d63bd3d770810824b3e5a8393e71c07bc341ec63af048f44b0f84d72323b385c105965930b9df103f1c278a3d52a01df8e7ad9cd5c40d43db721bbb0aacaeb371060309cf03b89497de4c3067f86068a128351d1e87961a065b24c78013ad3edd73f049498991fa52cf7bb9374b56baa12b61b7992bc10b3f3083a45453496b74dbba6c46f6956c8874dc5655643c54ed369f8ced5a5b2eea35fdc74133fad07f6feefe3b9f5fcea4b6e6014a2e4896e8d8ada0d8d6d3b5c946e300b7e03e49ed4f2f1ab89770c024985ea140f12aa7624e9c0f10df40fca0386d53248b2473aa231c3600"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'bridge0\x004\x00\x05\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:44 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x2b3, 0xfa00, {0x204, 0x0, 0xfffffffffffffffc, 0x100e}}, 0x33) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_open_dev$amidi(&(0x7f0000000500)='/dev/amidi#\x00', 0x403, 0x400040) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x44000001}, 0xc, &(0x7f0000000440)={&(0x7f0000000180)={0x28c, r2, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xec, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa0000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x565}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb38e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9f3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xbf1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x400, @loopback, 0xa99}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x28c}, 0x1, 0x0, 0x0, 0x4040801}, 0x840) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000040)=""/28, &(0x7f0000000080)=0x1c) 03:03:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0x101, 0x4) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xcac, 0x40) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0xc868, 0x5, 0xfffffffffffffeff, 0x5, 0x10001}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000001c0)={r4, 0xeb}, 0x8) 03:03:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r4, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) sendmmsg(r4, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r4, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3, 0x301000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x6}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000001c0)={r3, 0x400, 0x1a, 0x20, 0x8001, 0x6, 0x0, 0x7, {r4, @in={{0x2, 0x4e21, @multicast1}}, 0x9f, 0x8, 0x6, 0x6, 0x5}}, &(0x7f0000000280)=0xb0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = accept4$nfc_llcp(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x800) setsockopt$sock_int(r3, 0x1, 0x4, &(0x7f0000000100)=0x3, 0x4) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000440)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x4, r1, 0x30, 0x1, @in={0x2, 0x4e21, @loopback}}}, 0xa0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000540)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000580)={0x1f, 0x100000001, 0x9, 0x1}, 0x8) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000500)={0x12, 0x322, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7fff, @remote, 0xfffffffffffffffe}, {0xa, 0x4e20, 0x1, @mcast1, 0x4}, r1, 0x9}}, 0x48) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0xf}}, 0x5ad) 03:03:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) socket$isdn(0x22, 0x3, 0x24) 03:03:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='timers\x00') ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f00000000c0)={0x7fffffff, 0x8}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:44 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/qat_adf_ctl\x00', 0x200080, 0x0) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000001740)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000100)=""/247, 0xf7}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/94, 0x5e}, {&(0x7f0000001880)=""/181, 0xb5}, {&(0x7f0000001800)=""/68, 0x44}, {&(0x7f0000001400)=""/166, 0xa6}, {&(0x7f00000014c0)=""/74, 0x4a}, {&(0x7f0000001540)=""/62, 0x3e}, {&(0x7f0000001580)=""/71, 0x47}, {&(0x7f0000001600)}], 0xa, &(0x7f0000001700)=""/58, 0x3a}, 0x2) accept$packet(r2, &(0x7f0000001780)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000017c0)=0x14) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x4f7, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0xfffffffffffffe84) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0xffffffffffffff33) 03:03:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8001, 0x80) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x2, 0x2, 0x80000000, 0x6}, {0x2, 0x4, 0xdcb, 0x2}, {0x1, 0x100, 0x2, 0x3}]}) 03:03:45 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'bridge0\x004\x01\x02\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fchmod(r0, 0x50) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r2, 0x0, 0x17, &(0x7f0000000080)=0x9, 0x4) 03:03:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0xb) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000080)=@ipx, &(0x7f0000000100)=0x80, 0x80000) ioctl$sock_ifreq(r2, 0x8911, &(0x7f0000000180)={'nr0\x00', @ifru_settings={0x100, 0x2, @fr_pvc_info=&(0x7f0000000140)={0x8, 'bond0\x00'}}}) 03:03:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r4, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r4, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:45 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0x75, "39db74135e02f695bf9eb5ddcc20250dd00147d96a6bff2225a52eeddbbcf85f57337e167e082f5c819e2aa5c6015bf6375078bd23cb4f44df6e095ddd8457abedac84fa38fd1833661743b964edef57c6e0c25b61b77e89b807d2eda184a619f70c4e03f8463bc5a1c668c92e4190bd8d2b2792c1"}, &(0x7f0000000100)=0x7d) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYBLOB="c40000009a821750bf6e15131990327b5aa61cf5c1a81870efbaad947a732df86ecc12742f48d584d3c3e0f20c267edcaaf9f97ef79c522a77fed9e156c35f29de13b673e3ee7a67fa0fe5d488156c123c8dca3fc3c8560c245c062e61f012034b421043ddb6205a650d89d9e3f7d2cd1768cd1a9209e10f5dab9858a2dbd4ef425f714926af673731717e071152d5d7bab21e1d146904d6dcb75eaddd13e29b93a2a7a81d97b8a6ca59fed81a8adac8552d4681c26f636f806ef30e48de50105b8b0402abb63b5d"], &(0x7f0000000140)=0xcc) write$FUSE_BMAP(r0, &(0x7f0000000180)={0x18, 0xfffffffffffffffe, 0x5, {0x7}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x6, 0x10000) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r4, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r4, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xdd, 0x800) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f0000000200)={0x6, 0x43}) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x400) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)={0x2a, 0x4, 0x0, {0x1, 0x7, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000140)={r4, 0x80, 0x6f}, 0x8) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) ftruncate(r0, 0xffff) r5 = add_key(&(0x7f0000000240)='ceph\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000840)="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", 0x1000, 0xfffffffffffffffe) r6 = add_key(&(0x7f00000002c0)='big_key\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="148b1a14e1dbfa4d4b81d666b74129ed49b8ee6983a6d4c503cfaaa20e8396d95f95cc41a5f039a420b0bd172e59d52f5fbe19a33a6d", 0x36, 0xfffffffffffffffe) r7 = request_key(&(0x7f0000000380)='.request_key_auth\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='/dev/media#\x00', 0xfffffffffffffff9) keyctl$dh_compute(0x17, &(0x7f0000000440)={r5, r6, r7}, &(0x7f0000000480)=""/35, 0x23, &(0x7f0000000600)={&(0x7f00000004c0)={'rmd256\x00'}, &(0x7f0000000500)="fb90455a8bd6e8ef435e6f64202ac097c76ec417598a1c6dbaff07bc265e805ece3ed909f9fdcf48d789dbbd3f94e5bac33233536ac3837c2954a7b55153d1c7cbd03379d7eb237d2cae93476820e008370b5a07396d5d25549943bf9e23c6e2786617b067bc093ecd26f494c177759cdfccba1aa6e919a4ed72e32542d0e3d4a41cd8fbdfbe007a4297cd0bd20906c53832269b42a657b952567a9d705644b9bfcb19b215198a85dc96b9589bdc912b93a6ae5a30a543cbdb7792f05e435552df35fe627513", 0xc6}) socket$can_raw(0x1d, 0x3, 0x1) socket$vsock_stream(0x28, 0x1, 0x0) 03:03:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f00000000c0)=0x20) 03:03:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000240)={0x8, 0x120, 0xfa00, {0x1, {0x0, 0x7, "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", 0x8d, 0x7, 0x7, 0x20, 0x80000000, 0x100000000, 0xdf1}, r1}}, 0x128) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) fsync(r2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x0, 0x3, 0x8, 0x1, 0x80000000, 0x50c0, 0x48c9, 0x9, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={r3, 0x6}, 0x8) 03:03:45 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r4, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r4, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x2, 0xc22}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x4e23, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000580)) mount$9p_xen(&(0x7f0000000100)='wlan1security\\selinux}GPLem1$loem1/\x00', &(0x7f0000000440)='./file1\x00', &(0x7f0000000480)='9p\x00', 0x10800a, &(0x7f00000005c0)=ANY=[@ANYBLOB="7472616e733d78656e2c6163636573733d636c69656e742c64656275673d3078303030303030303030303030303030302c7375626a5f757365723d2f6465762f696e66696e6962616e642f72646d615f636d002c736d61636b66736861743d2f6465762f696e66696e6962616e642f72646d615f636d002c6673757569643d7a677576303636352d7b3032662d370074612d003236372d383279777500363f2c003497e3f7d79098c2d54d70d8d05c4836fb107a0179a95ed8f3771a27be6afc77a74f3e7deb9b66e25abaeed19505741d118e2fe6ca76fb27d9e6a47130f11bcf90c3b7eabeec4d25886b0037c0cbfc4b3df05e190676"]) 03:03:45 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'bridge0\x004\x01\x03\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x6, 0x80000) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) 03:03:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(0xffffffffffffffff, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000140)={{0x0, 0x7}, {0x40, 0xfffffffffffffff9}, 0xff, 0x4, 0x7fff}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x800000000000000, 0x5, 0x10001}, &(0x7f0000000080)=0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000004c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r3, 0x2}}, 0x18) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000100)={r2, 0x9, 0x82db}, 0x8) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f00000001c0)) 03:03:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x4, 0x208800) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f00000000c0)={0x4, 0x1, 0x0, [{0x2, 0x3, 0x3, 0x1f7, 0x2, 0x80000001, 0x200}]}) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(0xffffffffffffffff, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740)}}, 0x3) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x101000) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000040)=0x100000000) 03:03:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp\x00', 0x100, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000004c0)=0x1, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x10000, 0x0) sendto$llc(r4, &(0x7f0000000500)="709063155598e52182cf5350bf801963e9d15ad0e9d1641d655bcd924d1d0215e56471c08ae67614dd50da958656f7431e7fc9527e432b4ef2fffcddfa8402fbae2a68d05791581c6f393c51f68311fe7f415cbb58d412764ec384f857a9efa981316e1c75b46b532d6ec5", 0x6b, 0x20000001, &(0x7f0000000580)={0x1a, 0x32f, 0x4ade, 0x8, 0x7f, 0x5, @dev={[], 0x12}}, 0x10) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x81, 0x8, 0x1}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000440)={r5, 0x1}, 0x8) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$llc(0xffffffffffffffff, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(0xffffffffffffffff, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0xffffffffffffff58, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x10000) [ 2180.727267] Unknown ioctl 1074310803 [ 2180.742955] Unknown ioctl 1074310803 03:03:46 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'bridge0\x004\x01\x04\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:46 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r4 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r4, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r4, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r4, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:46 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:46 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x3, 0x8, 0xd4, 0xffff, 0x0, 0x80, 0x80, 0x8, 0x5, 0x6, 0xff, 0xffffffff00000001, 0x7, 0x0, 0x40, 0x1, 0x1, 0x2, 0x112a, 0x4, 0x6, 0x100000000000, 0x100000000, 0x9, 0xf8000000000000, 0x6, 0xfffffffffffffa2a, 0xf8f, 0x4, 0x401, 0x6, 0x0, 0xf4f, 0x8, 0x800, 0x0, 0x0, 0x1, 0x7, @perf_bp={&(0x7f0000000040), 0x6}, 0x8000, 0x6, 0x3f, 0xf, 0x5, 0x970, 0x80}, 0x0, 0xf, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000300)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x1614c0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000100)={0xf, @pix={0x4, 0x0, 0x35343553, 0x2, 0x100000000, 0x0, 0x0, 0xf08, 0x1, 0x3, 0x0, 0x7}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x800, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000840)=@nat={'nat\x00', 0x1b, 0x5, 0x818, 0x418, 0x6b0, 0x418, 0x0, 0x418, 0x780, 0x780, 0x780, 0x780, 0x780, 0x5, &(0x7f00000000c0), {[{{@ip={@loopback, @loopback, 0xff000000, 0xffffff00, 'sit0\x00', 'ip6gre0\x00', {0xff}, {}, 0x67, 0x3, 0x6}, 0x0, 0x3d0, 0x418, 0x0, {}, [@common=@inet=@recent1={0x108, 'recent\x00', 0x0, {0x9, 0x3, 0x20, 0x1, 'syz1\x00', 0x6, [0xffffffff, 0xff, 0xff000000, 0xffffff00]}}, @common=@unspec=@bpf0={0x230, 'bpf\x00', 0x0, {0x14, [{0xfffffffffffffffc, 0x6, 0xffffffff7fffffff, 0x3}, {0x1, 0x8, 0x5, 0x2}, {0x100}, {0xffff, 0x80, 0x2, 0x5}, {0x34, 0x80000000, 0x1f, 0x7}, {0xe5f, 0x0, 0x9, 0x101}, {0xbfce, 0xf20000000000000, 0xfffffffffffffffe, 0x8}, {0x20, 0x2, 0x3, 0x80}, {0x7, 0x4, 0x1, 0x2b83}, {0x401, 0x8, 0x5acf, 0xffffffff}, {0x1, 0x3f, 0x9, 0x100000001}, {0x3, 0xb40b, 0x5, 0x100000000}, {0x0, 0x2, 0xb9, 0x2}, {0x7fffffff, 0xff, 0x7ff, 0xa0000000000000}, {0x400, 0x4, 0x2}, {0x1, 0x7, 0x6, 0x8}, {0x0, 0x9, 0x4, 0xc44}, {0xa704, 0x18000000, 0x5, 0x6}, {0x0, 0x6, 0x2, 0xe51}, {0xa14, 0x10000, 0xe73, 0x133c93e}, {0x2, 0x8, 0x3, 0x4}, {0xcd, 0xb7, 0x3f, 0x8}, {0x1, 0xe7, 0x0, 0x7f}, {0x4, 0x5, 0x5, 0x3}, {0x4, 0x80000000, 0x8, 0x4035}, {0x1, 0x1, 0xff, 0x7ff}, {0x40, 0x0, 0xffffffff80000001, 0x8}, {0x0, 0x76f, 0x8, 0x3}, {0x9, 0x4, 0x7f, 0x80}, {0xc00000000000000, 0xfffffffffffff5f0, 0x0, 0x1f}, {0xe876, 0x400, 0x9, 0x20}, {0x8, 0x1, 0x2, 0x6}, {0xcbbb, 0x1, 0x40, 0x720}, {0xbad, 0x81, 0x5, 0x10001}, {0xd92, 0x5fd0959d, 0x0, 0x9}, {0x200, 0x86db, 0x1, 0xfffffffffffffffd}, {0xd817, 0x99, 0x3, 0x7}, {0xffffffffffffffff, 0x0, 0xe9, 0x2}, {0x2, 0xef, 0x7ff, 0x3}, {0xffffffff00000001, 0x10000, 0xfffffffffffffffb, 0x1000}, {0x9, 0x6, 0x6, 0x10000}, {0xfff, 0x6, 0x8, 0x4c}, {0x4, 0x6, 0x1, 0x20}, {0x7, 0x0, 0x1}, {0x80, 0x4, 0xaa53, 0x7}, {0xff, 0x8000, 0x4, 0x10001}, {0x5, 0xfffffffffffffffa, 0x20, 0x7}, {0x80000001, 0x1, 0x6, 0x6}, {0x1000, 0xffffffff, 0x7fff, 0x1}, {0x7fff, 0x8, 0x2, 0x5}, {0x200, 0x5, 0x5, 0xb0}, {0x9297, 0x0, 0x0, 0x7}, {0xffffffffffff4e78, 0xf0, 0x6, 0x4}, {0x1, 0x3, 0x7, 0x6}, {0x2, 0x4, 0x3, 0x7bed}, {0x74, 0x9, 0x72}, {0x5a000000000, 0x2, 0x1, 0x5}, {0x5, 0x1a8, 0x0, 0x4}, {0x1, 0x3, 0x9, 0x1}, {0x800, 0x3000000000, 0x80000001, 0xc4d2}, {0xffffffffffffff81, 0x5, 0x5, 0x5fe4}, {0x4, 0x1, 0x0, 0x2}, {0x40, 0x8, 0xcc}, {0x4, 0x5, 0x1, 0x3e}], 0xffffffff}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@rand_addr="5c3e01c57b69393f9eb7ffc6f82219c0", @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x8}}, @gre_key=0x200, @icmp_id=0x67}}}, {{@ip={@empty, @loopback, 0x0, 0xffffff00, 'irlan0\x00', 'sit0\x00', {0xff}, {}, 0x0, 0x2, 0x10}, 0x0, 0x180, 0x1b8, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @common=@unspec=@conntrack3={0xc8, 'conntrack\x00', 0x3, {{@ipv4=@empty, [0xffffffff, 0xff, 0xff000000, 0xff000000], @ipv4=@empty, [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], @ipv6=@mcast1, [0xff000000, 0xff000000, 0xffffffff, 0xffffffff], @ipv4=@local, [0xff000000, 0xff000000, 0xffffffff, 0xffffff00], 0xebf9, 0x3ff, 0x62, 0x4e21, 0x4e22, 0x4e20, 0x4e21, 0x140, 0x40}, 0x41, 0x2, 0x4e24, 0x4e20, 0x4e24, 0x4e22}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x5, @broadcast, @rand_addr=0x3, @icmp_id=0x64, @gre_key=0x3}}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x1a}, @rand_addr=0x8, 0xffffff00, 0x0, 'hwsim0\x00', 'lapb0\x00', {0xff}, {}, 0x4, 0x3, 0x24}, 0x0, 0x98, 0xe0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x8, @ipv6=@rand_addr="3395e031f27554c73b82b3872ccec681", @ipv6=@dev={0xfe, 0x80, [], 0x19}, @gre_key=0x7, @gre_key=0x7}}}, {{@uncond, 0x0, 0x98, 0xd0}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x2, @multicast1, @broadcast, @port=0x4e24, @icmp_id=0x68}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x878) 03:03:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') lsetxattr$security_smack_transmute(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000480)='TRUE', 0x4, 0x1) openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20004}, 0xc, &(0x7f0000000340)={&(0x7f0000000840)=ANY=[@ANYBLOB="d4010000", @ANYRES16=r3, @ANYBLOB="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"], 0x1d4}, 0x1, 0x0, 0x0, 0xc000}, 0x40) 03:03:47 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1, 0x1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x4e23, @local}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r4, &(0x7f0000000500)=0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000000)={0x12, 0xfffffffffffffdf3, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x40) sendto$inet6(r1, &(0x7f0000000140)="fed1f34479016bbe9270f2f353044baba7b2d51239eac9bf0be362e15ff1d008c385dc79880603d21bd23219197e44c6113faf7fdb03b0b9b437949a3b225812c69ed48bb9d005e48ab6c825da3cfe2c0c8ff96a44feef17dbce584858e318bd05ca5b48d3df99cca39d21367506bb67ba44df652ac07cd250bc32b2749f5a8365e94a547e46e74262abf3189e05c0c2350d3d3f5dfaa5f6178acce91387b5b4b8358a727b9b117c67a7c8141ae72dadf75257266a6602ccee4a77550c672591d55751833d72bb51f6de14df55f9590f8aaecc635924c2d048444b6c63ce4554415e7029d14f8b252dc3ee53b5ba66901a08a73430bd95550d49a0", 0xfb, 0x4000, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x38, &(0x7f0000000380)=[@in6={0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x2b}, 0x2}, @in6={0xa, 0x4e21, 0x3f, @ipv4={[], [], @local}, 0xffffffffffffffff}]}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000004c0)={r2, 0x48, &(0x7f0000000440)=[@in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e21, 0x40, @empty, 0xd51c}, @in6={0xa, 0x4e22, 0x7, @loopback, 0x699e8f32}]}, &(0x7f0000000500)=0x10) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000540)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x10c01, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$UFFDIO_WAKE(r4, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r4, &(0x7f0000000340)={0x4, 0x8, 0xfa00, {r5, 0x1e0b1e61}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r3}}, 0x18) 03:03:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r2 = getegid() setgid(r2) 03:03:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x64, 0xd1, {"96986f808531bde804b2458f1d75620da3117586cc35fdc83a058d70473ef961e2d6f7342453a20b1238de9d2c62c261211d420b87c805e07ac7372f633563de6dd4ed90dc869c5ab75f82ba"}}, {0x0, "e04063d771ba1efc01cc84a5e98fa46f4897c62e1c2dfa4ffae4dcff6e8fc97d5fa6d450fb144fa3ddfd3df889427be95a8657943645d704d0cc2fc31e463d874baae2f531fbab4f5eb6f02d7120ebbf818e6a3a30fb7f55a54dff7385cc3ad2e3ca8c9cb3c8c4460dc85d81de0040cb"}}, &(0x7f0000000000)=""/158, 0xd6, 0x9e}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={0xffffffffffffff9c, 0x10, &(0x7f0000000440)={&(0x7f00000002c0)=""/121, 0x3cf, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r1, 0x10, &(0x7f00000003c0)={&(0x7f0000000280)=""/34, 0x22, r2}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000005c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000480)=[{0x1a, 0x0, [0x4, 0xb5, 0xedb, 0x0, 0x3, 0x0, 0x5, 0x80000001, 0x8000, 0x9e, 0x0, 0xe69, 0x3, 0x6, 0x3, 0x29]}, {0x1, 0x0, [0x5, 0xffffffff, 0x6, 0xbd2, 0x3f23, 0x5, 0x4, 0x2, 0x2, 0x2, 0x31b, 0x5, 0x1, 0x3, 0x0, 0x9]}, {0x12, 0x0, [0xfffffffffffffffb, 0x1ff, 0xf32, 0x7, 0x2, 0x1, 0x4, 0x7, 0x0, 0xafc808b, 0x6, 0x0, 0x1, 0x7, 0x7, 0x2]}], r3, 0x1, 0x1, 0xd8}}, 0x20) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vsock\x00', 0x100, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000680)={0x1, &(0x7f0000000640)=[{0xb6d9, 0x3, 0x4, 0x3}]}, 0x10) 03:03:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:47 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'bridge0\x004\x01\x05\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x20}, r1}}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x2cd, 0xfa00, {0x3, 0x0}}, 0xfffffe9f) 03:03:47 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x0, 0x40140) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000300)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000400)=0x14) connect$can_bcm(r1, &(0x7f0000000440)={0x1d, r2}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x33c8a98dd970a2f0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000280)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r5}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x2, 0xb}}, 0x20) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_opts(r6, 0x0, 0x4, &(0x7f00000000c0)="5892b1714e72b31c2a4d517cfd531241d0ca24b87cde46d47f60c3094abcef246a0834b621ac5d9aab3ba97db04df5e8f2501fd867848a457fb7939d28edf65f473e488b98a492dfdff57ea9a49a0c055c4ce2545c6b7ac0a0594e948d8b86ed0b8cf91fd045a4e0e0b61f2061ec2d7aa5f31c4d86d7ec3760cb06df2cf99932e63e1248114f67e4d1d6793a50402744a653459883f30f4dee59aebb390afdd183fa2d378f2353fe257d32f7", 0xac) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r4}}, 0x18) 03:03:47 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r4 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r4, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r4, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r4, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4014}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r2, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb0b}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x1) 03:03:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) openat$random(0xffffffffffffff9c, &(0x7f0000000480)='/dev/urandom\x00', 0x101400, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) restart_syscall() keyctl$link(0x8, r3, r4) 03:03:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r3 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x40, 0x4001) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x3, 0x6, 0x100000000, 0x8, 0x0, 0x1, 0x63bb8305133bc58a, 0x9, 0x7f076c34, 0xfffffffffffffffe, 0xffffffffffffffff, 0x3, 0xe9, 0x81, 0x400040000000, 0x36, 0x5, 0x3, 0x0, 0x2, 0x95, 0x100, 0xff, 0x1000, 0x1, 0x10001, 0x4, 0x9, 0x3, 0x6, 0x2, 0x12c1, 0x7, 0xfffffffffffffff7, 0x100, 0x5f413f79, 0x0, 0xd7, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x40, 0x3f, 0x3ff, 0x5, 0x6, 0x1, 0x3}, r2, 0x1, r3, 0x8) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x0, 0x5, [0xfff, 0xa4d6, 0x0, 0x9, 0x7]}, &(0x7f0000000100)=0x12) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={r3, 0x6}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x8040, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f00000000c0)={0x7f, 0x0, 0x301f, 0x7, 0x3, 0x7, 0x100000001, 0x1}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40, 0x0) write$FUSE_POLL(r1, &(0x7f0000000080)={0x18, 0x0, 0x5, {0x2}}, 0x18) 03:03:48 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'bridge0\x004\x01\x06\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000580)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f00000006c0)=0xe8) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x4, &(0x7f00000003c0)=[{&(0x7f0000000140)="7ac590cf2101d2f72790164f7f10156b6c76fded7fb28e16488e5da56c38b5db006ed0c8737b1b49a360d2edd754d0b1bab13a558a4e73995aa3ee1dd61be745cc80ebe1a81be7d7238ae790476181423d5b473861ccf8498a49f57a9046679baef2cf3d614dd94cf3bce04240c38000d5be4d623fab375244230a6d48dc9d94ad30a9031ae7e3961638115548ae1ae9a77256bcbefb361ee98269ec461aedacfc499481a19eae26f90a1b4f9ded99057c325db14d9e7a851ca8d1c355b0ff76c4006a53855a6c495eaec6dcaaf625d84d", 0xd1, 0x9}, {&(0x7f0000000240)="3ae9f9adc2b31d2ee503364f8a6a6ede16447ef92bb6b36e", 0x18, 0x6}, {&(0x7f0000000280)="f13ddb710eadccbbf81604869fc067ffc04e0aa3112339c7b904e9fe39aae51738e5c5ba651d7e85f4a9d3f88617a16982d46c3551ef84212e211cd203facd27452ba7b68dadb2f5976abc33da6f5dda663b79195292994c0cad4f73ce985a5dbb5a65b7f7b7f49edbade65ca0bcb48ab93b6ecd74337adb42fa32b7581f0774eeef96661b0e8b5a4eea7bf4d3d383fa0e555d7b17814119c58593f2", 0x9c, 0x3}, {&(0x7f0000000340)="5bb2b9bbf999ca117d63c608e7759616e7ade975376ef8a4b063f82001fbb639bf53e415fe81be40367d967944d08978cb8b0c2b9186ba2f590040b8b75cbcff3cdeaf47cec94358b07558eccb920e", 0x4f, 0x76f3}], 0x800800, &(0x7f0000000b40)=ANY=[@ANYBLOB="626c6f636b3d3078303030303030303030303030303430302c6d61703d6f66662c7375626a5f747970653d2f6465762f7377726164696f23002c686173682c646f6e745f6d6561737572652c7375626a5f747970653d2f6465762f7377726164696f23002c6673757569643d33666733007733002d643272322d7bc27f372d343136002d34623700366233372c657569643e", @ANYRESDEC=r2, @ANYBLOB=',euid=', @ANYRESDEC=r3, @ANYBLOB=',uid=', @ANYRESDEC=r4, @ANYBLOB=',fowner>', @ANYRESDEC=r5, @ANYBLOB="2c000ba79db8157e9323781fd73d8c459accbfe9f7f5b1940b749c7a09be51d621c330ba6ee904630b8e6b59db1f161adfd72e6413c1ee15b7ba7a414a2ec343881973a50d52452b27908cd15ed31734d7e0da99457aa322ed8612166fb0d077c979e7a3374a05d6d2b58dc109de4a32eb7dbbcd9f3f7de903becd1778f984cef6f7fb807cbf044f32f06576a7d133ff40dcfdad58cecb960dea80753434b93f0df50581d4d35b899797b216ac1d52b20793bb788de08d00c3f2cf920c181820001925bf5c8b1eb38a8b70b4004e34e076f923dc21e66faa"]) r6 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$BLKTRACESTOP(r6, 0x1275, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000700)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000a40)={0xf, 0x8, 0xfa00, {r7, 0x11}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000100)={[0x200, 0x8, 0x100, 0x4, 0x5, 0x7, 0x1ff, 0x0, 0x1b8, 0x1, 0x2, 0x4, 0x4, 0x0, 0x20a, 0x10001], 0x17000, 0x10}) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) ioctl$sock_ifreq(r1, 0x895f, &(0x7f0000000080)={'nr0\x00', @ifru_settings={0x3441, 0xc71c, @fr_pvc_info=&(0x7f0000000040)={0xfffffffffffffffc, 'lo\x00'}}}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 03:03:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x40000) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f00000000c0)={0x7, 0xc30}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x2, 0x8, [0x8, 0x100000001, 0xd8, 0x7, 0xe6, 0xffffffffffffff00, 0x3, 0x0]}, &(0x7f0000000440)=0x18) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={r4, 0x5}, &(0x7f00000004c0)=0x8) socket$bt_rfcomm(0x1f, 0x1, 0x3) 03:03:48 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r4 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r4, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r4, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r4, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:48 executing program 0: r0 = socket(0x12, 0x2, 0x0) r1 = getuid() syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='.\x00', 0xc0, 0x3, &(0x7f0000003000)=[{&(0x7f00000009c0)="79feda2847b18483737df711541929d375cd7202260aa6533617e369017b848044fbe0b93aa280aec78f5cc4e419c35a3619e40b08b3d1c50f2c76f82fe8ad83dcab85c9fd5ea03afc3be1b552cdaf97d19f426b04fa01a770460c71eddcfac046a5c40ac0b1dc367191e57241793dd5f3e0a6f887632d3ece76fc7e7e080701cfc52aff3e52105b6b", 0x89, 0x9}, {&(0x7f0000002000)="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", 0x1000, 0x5}, {&(0x7f0000000180)="d61c5fe48e3ef085cd6223ae408f1225127e780935baa6591031f3e3529e0d9d986305b2f6acb12d017b7fc0d438a8f14b18f77a84e30d65b1db6f1d2bb75bcb9e00b37a191978abfc4644296d2a94939f8132cf81b1a597c22a889c6db477705796d5ef6ac2d91ec2a1b3096c4bc33c98458b5d42f708", 0x77, 0x4}], 0x10000, &(0x7f0000003080)={[{@nodots='nodots'}, {@fat=@check_relaxed='check=relaxed'}, {@dots='dots'}, {@nodots='nodots'}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}, {@fat=@check_relaxed='check=relaxed'}, {@dots='dots'}, {@nodots='nodots'}], [{@subj_type={'subj_type', 0x3d, 'TIPCv2\x00'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@obj_role={'obj_role', 0x3d, 'em0'}}]}) r2 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001d80)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) sendmsg$kcm(r0, &(0x7f0000001d40)={&(0x7f0000000940)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x80208002}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000640)="7bdf98617580", 0x6}, {&(0x7f0000000a80)="9a0dac1f6d96c2a82aca099714d94360cf89d871c64213183d4be74564ec4beba55d18a31f83677f7b6b951fba4e3636c772769417f723c239380d2ee0b98a55b6d72121724ab733b0db4413a6ecf65f0938db64437b8a5514b12e0028f2af91811682cbaf961d97e0555d2ddee3509941d9e1112e95b3777d09edfd718fb9be6ac2f7003d118328bf9f5b03b9084beb45a498da05e409c956935ec60cc6e7960418bc8332abdf01a35c846f65c7eb3fbe53faef54452ec2e542a044a403bdbacfce3b47f15d474de60876455e46ee0cb22b88ae0c909caf0c4952a7f50ebbd3bfe3941e5dc6bfe6dd8fb9174da506fb1ca7", 0xf2}, {&(0x7f0000000b80)="1e0b2b0d1fb35e21ba2b87ad1be7157d9125a38b880379e10b0fbd04fe206a844757a0a52acb1137021d01550db094a9f23ac2a74fcc3056810fc812721744e68cfca8cdccdddb41c25dd36912eb26da3d1121917b199730fda63d899b66b92251a9b024c0e90c75a6d5c87ec9dba55c8dcd4043dfa11b038228d33823f5c5435754fd5ba9f3f23cd16e88e41f24037c0e72adf92ed42d5d25cf55aa9856ea4b896ff93674a50414464466e6be", 0xad}, {&(0x7f0000000c40)="fd978b961f6e8faf44fd76a724254438c43a51c402138526233f9b1ba52655c2179a5909a4632af1f1aae8f2127f40f5c82d86ce9cdeb8c7539039b95472dd318eef189b490773918316cf8544f45c78ee46dc90f215c1d66d4f33222bd2560fc677d5a2d68d3fa4cc50b1041e0ba3b82af4cf", 0x73}], 0x4, &(0x7f0000000d00)=[{0x1010, 0x0, 0x4, "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"}], 0x1010}, 0x50) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6}}, &(0x7f0000000440)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in=@empty, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000580)=0xe8) stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) fstat(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000001e80)=ANY=[@ANYBLOB="02000000010000000000000002000200", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r4, @ANYBLOB="02000000", @ANYRES32=r5, @ANYBLOB="02000100", @ANYRES32=r6, @ANYBLOB="02000500", @ANYRES32=0x0, @ANYBLOB="040001000000000008000200f3d960990d01539b19aea71448b0cb22b3cb8a37c4849c00be0883998ad46b8bb0ef97be581b5fbfeb62f4d19e9c542cdf4ee5b587c240312ba8e972fd9dfc9d712d2abecadecc854f7a6ae4a14a057096a9760ade291b5812c8dfd5f9f8cde3e30c07b5d6f78e262034d8aa34e90a324a8203e4517fbf236e000000000000000000000000360bad0830cc378f4065f6377a746a5df13260df153bc8bdfd095ae2d5c8e9c7b2f37f0367ae662928201ccaf722dd93df0814f31fca1b7e771332917e", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r9, @ANYBLOB="08000300", @ANYRES32=r10, @ANYBLOB="08000200", @ANYRES32=r11, @ANYBLOB="08000300", @ANYRES32=r12, @ANYBLOB="10000200000000002000040000000000"], 0x8c, 0x6329eb1336ec92a3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000003140), 0x4) setresuid(r13, r13, r13) setuid(0x0) r14 = socket$netlink(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r14, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000001340)={0x20, r15, 0x301, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) setsockopt$inet_msfilter(r1, 0x0, 0x29, 0xfffffffffffffffe, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r0}}, 0x18) 03:03:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x6, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0xfffffffffffffebd) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) [ 2183.327361] FAT-fs (loop0): Unrecognized mount option "subj_type=TIPCv2" or missing value 03:03:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) [ 2183.421654] FAT-fs (loop0): Unrecognized mount option "subj_type=TIPCv2" or missing value 03:03:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x880, 0x10) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000240)) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000840)=""/4096) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5, 0x2000) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000300)) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f00000000c0)=@rose={'rose', 0x0}, 0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={0x0, 0x3ff}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000180)={r4, 0xe7}, &(0x7f00000001c0)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) fsetxattr(r0, &(0x7f0000000340)=@random={'system.', 'rose'}, &(0x7f0000000380)='\x00', 0x1, 0x1) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r2}}, 0x18) 03:03:49 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'bridge0\x004\x01\a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x2, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000300)=0x5, &(0x7f0000000340)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={r3, r4, r5}, 0xc) 03:03:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x10, 0xfa00, {0x0, 0x0, 0x6, 0x1000}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x800) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000240)=0x6) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) pread64(r3, &(0x7f00000002c0)=""/151, 0x97, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f00000000c0)={0x6, {{0x2, 0x4e20, @empty}}, {{0x2, 0x4e23, @multicast1}}}, 0x108) 03:03:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x2, 0x0}}, 0x20) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8000, 0x800) ioctl$TIOCEXCL(r1, 0x540c) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000240)=0xc) write$P9_RSTATu(r1, &(0x7f0000000280)={0xa2, 0x7d, 0x1, {{0x0, 0x68, 0x7f, 0x4, {0xca, 0x2, 0x7}, 0x43000000, 0x2, 0x8, 0x3ff, 0x1c, '\xc9\x8fposix_acl_access*ppp1eth0,', 0x2, '*-', 0x9, '{GPL.eth0', 0xe, '%ppp1procnodev'}, 0x25, 'wlan0&vmnet0-\x1b!keyringselinuxvboxnet1', r2, r3, r4}}, 0xa2) 03:03:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r3, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r3, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r3, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x1e, [], 0x5, &(0x7f0000000400)=[{}, {}, {}, {}, {}], &(0x7f00000005c0)=""/30}, &(0x7f0000000680)=0x78) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) ioctl$sock_proto_private(r1, 0x89ed, &(0x7f00000008c0)="6c3a06fcae1d662f283bc36e65bc834e282fc2f4ef4db13aaf93f0658051216c4df80cd13a40609237a5e515a7cba5616ac9039ccadcf35fd28f4bd3e14c615db3e6d4fdf29d3e842e38e1ef371ef35a5a0a4592de9305fac6549a7173170151ad1f2a30710e34ace0ea9da6e9ddd0337c1f0506a2acecfb8604cd78858f1d873502472488e4e663de4d0288e0d8e7af77e01e5a0a23b4f03caa5e501c9f56f38e2a0c3c5144cce48482e2ae11fa16ac0f753e2ca10d9736e7f2c999ba96119783a6e8ff1635f0ac8d0dfe071e1264566da055d194a1f6485b766738c51608c6ed7a5469656413d35ac49e") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000002c0)={0x0, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e24}, @in6={0xa, 0x4e21, 0xffff, @empty, 0x8}, @in6={0xa, 0x4e23, 0x7, @remote, 0x6}, @in6={0xa, 0x4e20, 0xffffffffffffffff, @local, 0x7ff}]}, &(0x7f0000000300)=0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000700)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000800)={0x16, 0x98, 0xfa00, {&(0x7f00000006c0), 0x3, r5, 0x1c, 0x1, @ib={0x1b, 0x4, 0x5, {"6d18d8de73ded9ffa68d83efbc06cc81"}, 0x1}}}, 0xa0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f00000009c0)={'nat\x00'}, &(0x7f0000000a40)=0x78) sendmmsg$inet_sctp(r3, &(0x7f00000003c0)=[{&(0x7f00000000c0)=@in={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)="f00ea31d0a4c94894b77602c61b33d5f24c6abbfc21f45a3e059286dad6a9819e26a55474872534d0f77478acd4588929164f6bd6858f12e04525f8ec026f3c7acac48ab43d71442f33b6b3c0d1e105c2369c885b4251fb302bd16788e6561c0decfdc66b5b6474599d891a0e08bfd9294483ebd580ed1982e9bc9cbc4", 0x7d}, {&(0x7f0000000180)="1855b2b88d59afe7d83a8012a28f3cd4455a48f7d4a0191993576ca71e28047daccb6865629782a526ef4c1fbd4a3cb8612a0c4e7979e828a539cda26bb6057e0592e8638f60ba1fb74776f4f4ca34b21d79baa762f6784c44fcd5baab140db3ca8da6a2409d9563ad44694c21fe20f9c3e64d2d", 0x74}], 0x2, &(0x7f0000000a80)=ANY=[@ANYBLOB="30000000000000008400000001000000ff0302000100000006000000d02b7e015660740900000004000000e63200005571000046118f959f55917138f43cef225ca75436186af06af00f9892ac93c54d83b997761cf05ef8107fbf2f5f5bd58bc0c6b36b47e6cf6aa7f2fe02a7b880866f90c17454caea44da479060f04c914d5f5791849640b8fef493777fea6fc730aa8de898d26548663235748da6f907d35a7df45cd8fbbb061c3ae8c0d11daf7dce72eb8d6de0acccc3b900363201a8c2f2b9a4b7101db2c928702c6b08e8e3c54ad6e1", @ANYRES32=r4, @ANYBLOB="180000000000000084000000060000005123000000000000180000000000000084000000050000003000000009000000"], 0x60, 0x4000001}], 0x1, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000480), 0x2, 0x1009}}, 0x20) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000580)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000540)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000500)={0x12, 0xca, 0xfa00, {&(0x7f0000000740), r6, r2}}, 0x1c3) 03:03:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffff, 0x10000) write$P9_RLERRORu(r1, &(0x7f0000000040)={0x1a, 0x7, 0x1, {{0xd, 'proc*#keyring'}, 0x100000001}}, 0x1a) 03:03:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x82) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x29}}, {0xa, 0x4e23, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, r1, 0x2}}, 0x48) ioctl$TIOCMGET(r3, 0x5415, &(0x7f00000000c0)) 03:03:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000001c0)={r0, 0x0, 0x80007fc, 0x166, 0x1ff}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) r2 = dup(r1) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000080)=""/108) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x2000}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000180), 0xffffffffffffffff, r1}}, 0x280) 03:03:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r3, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r3, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r3, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r2 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x80800) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)=""/58, 0x3a}], 0x1, &(0x7f00000001c0)=""/57, 0x39}, 0x10040) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000340)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@rand_addr="58974c20768aaad1b48ac9b39dc5baf7", @in6=@mcast2, 0x4e20, 0x6, 0x4e24, 0x8, 0x2, 0x20, 0x60034cebfcad4339, 0xfe, r3, r4}, {0x400, 0x1, 0x1, 0x2, 0x5, 0x8, 0x4, 0xfffffffffffffe01}, {0xcca2, 0x80000001, 0x1, 0x3}, 0x6a, 0x6e6bbf, 0xcae31e4a87329612, 0x1, 0x1, 0x1}, {{@in=@remote, 0x4d3, 0x7c}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x3505, 0x0, 0x3, 0xfffffffffffffffd, 0x6, 0x9, 0x2}}, 0xe8) 03:03:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x13f, 0x5}}, 0x20) 03:03:50 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="521f973c379c243db2906ce22ff9f849117a5704000000aaaaf5f53be55de97f4aa6711401d9020421139bc13c8075893f0100010010643509000000000000008ddc4796200b349a0d7aae7232b8ae2d85c1e3abadf0adca70cfe88fe11c303c2a3879724e9cbb0a2ae63e6a48dfe87bf9ee1f6fc88bbfdbbfd4a7e3ff24d1f64d626860f11bf2ed2c117929e113d86a6f9812db6f7598367d63bd3d770810824b3e5a8393e71c07bc341ec63af048f44b0f84d72323b385c105965930b9df103f1c278a3d52a01df8e7ad9cd5c40d43db721bbb0aacaeb371060309cf03b89497de4c3067f86068a128351d1e87961a065b24c78013ad3edd73f049498991fa52cf7bb9374b56baa12b61b7992bc10b3f3083a45453496b74dbba6c46f6956c8874dc5655643c54ed369f8ced5a5b2eea35fdc74133fad07f6feefe3b9f5fcea4b6e6014a2e4896e8d8ada0d8d6d3b5c946e300b7e03e49ed4f2f1ab89770c024985ea140f12aa7624e9c0f10df40fca0386d53248b2473aa231c3600"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'bridge0\x004\x01\x00\x03\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x9, @ipv4={[], [], @empty}, 0x6}, {0xa, 0x4e21, 0x0, @remote, 0x6}, r2, 0x6}}, 0x48) 03:03:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:50 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5c33, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) ioctl$TIOCSBRK(r0, 0x5427) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000001c0)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), r1, 0xffffffffffffff1c}}, 0x18) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000100)={0x8, 0x120, 0xfa00, {0x4, {0x3c2, 0x9, "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", 0x2e, 0x4, 0x501f3cb, 0x3f, 0x3, 0x6, 0x81}, r2}}, 0x128) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r3, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r3, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r3, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000180)="0768f46ec2c57e75c344c66e9d07f45db3d948f777c60c62c9e1fa4212c661607b4d1a342414d51dda08e3fa67d352d5dc159e50afcdb0f656f505b88ab47d28930684add6218375d868699b4c13abc821af2cf76af43234fed21a5e0c93e8017f2f126805b07a20576ee6bbb13ae7c6908eaacd787ca6652bf67c28e7ae77b061", 0x81, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x6, 0x0) accept4$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0xb6, 0xfa00, {0x0, 0x0, 0xe7cee14944aacfb5, 0x6}}, 0xffffffffffffffa8) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000340)) ioctl$sock_x25_SIOCDELRT(r1, 0x890c, &(0x7f0000000240)={@remote={[], 0x3}, 0x9, 'bridge_slave_0\x00'}) 03:03:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20\x00', 0x80000, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x20000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x680100}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x64, r3, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x240000c1}, 0x10) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x800, 0x0) setsockopt$inet_group_source_req(r4, 0x0, 0x2c, &(0x7f0000000100)={0x3, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e23, @rand_addr=0x2}}}, 0x108) 03:03:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) sendmsg$nl_netfilter(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x42000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x128, 0x8, 0x0, 0x800, 0x70bd2b, 0x25dfdbfb, {0x2, 0x0, 0x4}, [@generic="14a2978490c5283326e7382f10b1fac6901970931759d0e921", @generic="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"]}, 0x128}}, 0x8000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:50 executing program 0: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r1, 0x5, 0x20}, 0xc) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 03:03:50 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r3, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r3, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r3, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r2, 0x0, 0x0, @ib={0x1b, 0x1, 0x401, {"1aa616c975e579c5b09aa914cf01001c"}, 0x0, 0xc0, 0x6}}}, 0x90) socket$bt_rfcomm(0x1f, 0x3, 0x3) r3 = dup(r1) recvfrom$llc(r3, &(0x7f00000001c0)=""/111, 0x6f, 0x101, &(0x7f0000000240)={0x1a, 0x338, 0xd09c, 0x1, 0xffff, 0x6, @broadcast}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:51 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'bridge0\x004\x01\x00\x05\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, 0x0, 0xfffffffffffffffc, 0x1}}, 0xfffffffffffffd86) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000007180)=0x1, 0x4) 03:03:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0xfffffffffffffe45, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0xffffffffffffff27) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x3000000000, 0x16000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000140)=0x3, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r3, 0x7}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x98) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f00000000c0)=0x4) 03:03:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) recvmmsg(r0, &(0x7f0000000680)=[{{&(0x7f0000000340)=@xdp, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)=""/126, 0x7e}], 0x1}, 0x5}, {{&(0x7f0000000480)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)=""/212, 0xd4}, {&(0x7f0000000840)=""/4096, 0x1000}], 0x2, &(0x7f0000000640)=""/55, 0x37}, 0x7f}], 0x2, 0x12000, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000700)={'veth1_to_bond\x00', {0x2, 0x4e22, @broadcast}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) accept4$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14, 0x80000) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000780)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000001840)={0x5}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001900)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000018c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000001940)={0x12, 0x10, 0xfa00, {&(0x7f0000001880), r5, r4}}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x14, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="18d7d70001000000000000000000000085000000180000008d0000000000000100000000000000000400007695000000000000001d19c0ff1c00060018000002000000000000000000000000e5f43000f4ffffff950000000000000000000000"], &(0x7f0000000100)='syzkaller\x00', 0xff, 0xe4, &(0x7f0000000140)=""/228, 0x41000, 0x1, [], r3, 0x8}, 0x48) 03:03:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r3, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r3, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r3, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000440)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r3, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r3, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r3, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x210180, 0x0) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1c, 0x87, 0x4, 0x3, 0xf0a4, 0x2a, 0x10001}}, 0x50) r2 = semget(0x1, 0x1, 0x40) semctl$IPC_INFO(r2, 0x4, 0x3, &(0x7f0000000100)=""/15) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x80004) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x62) 03:03:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x34440, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r2}}, 0x18) 03:03:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2000, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f00000000c0)={0x5, 0xc, 0x3, "13e9fe3ea2a2d72bcfb144d77e18000000000021bac3f74ff3a400", 0x59565952}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f0000000340)={0x0, {0x80, 0x7}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') openat$mixer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mixer\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r3, 0x401, 0x70bd2c, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) accept4$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) accept$inet6(r2, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, &(0x7f00000003c0)=0x1c) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000300)={0x12, 0xa, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x9) 03:03:51 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000040)={0x1, 0x0, 0x10001, 0x9}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, &(0x7f0000000080)={0x4, r2}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:52 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'bridge0\x004\x01\x00\x06\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = socket$rds(0x15, 0x5, 0x0) listen(r2, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x2800, 0x0) fcntl$setpipe(r3, 0x407, 0x4) write$P9_RATTACH(r3, &(0x7f00000000c0)={0x14, 0x69, 0x2, {0x5}}, 0x14) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$TIOCGSOFTCAR(r3, 0x5419, &(0x7f0000000100)) r5 = semget(0x0, 0x1, 0x1) semctl$GETZCNT(r5, 0x6, 0xf, &(0x7f0000000440)=""/178) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r3, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r3, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r3, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:52 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) getitimer(0x0, &(0x7f00000001c0)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000240)={0xa, 0x8, 0x7, 0x20}, 0xa) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x100000000, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e23, 0x4, @mcast1, 0x2}, {0xa, 0x4e22, 0x8, @loopback, 0x504}, 0x7fffffff, [0x2, 0x2, 0x6, 0xfffffffffffffffb, 0x2741e9f6, 0x4, 0xffffffffffffffff, 0xedd6]}, 0x5c) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:52 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80000000, 0x410000) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f00000002c0)={0xb, {0x7, 0x80, 0x6, 0x4}}) syslog(0x2, &(0x7f0000000140)=""/190, 0xbe) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f00000000c0)={0xd9, "475e5a406132b2f717404e3f01e694983b5fb15d20d5896804e78c2d88876010", 0x0, 0x5, 0x5, 0x80000, 0x1000000, 0xe}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x2000) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000240)={0x1, 0x0, {0x4, 0x0, 0x1013, 0x8, 0x9, 0xe, 0x0, 0x7}}) 03:03:52 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x200000, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x3}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000003c0)={r3, 0xfffffffffffffffb}, &(0x7f0000000400)=0x8) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f00000002c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x4, r1, 0x30, 0x0, @ib={0x1b, 0x101, 0x6, {"a32a5a395142a97502507354016133d5"}, 0x0, 0x6, 0x4}}}, 0xa0) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000080)={0xc, 0xffffffab, 0xfa00, {&(0x7f0000000440)}}, 0x10) 03:03:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000080)={0xe9, 0x6}) 03:03:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r3, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r3, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r3, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x35d, 0xfa00, {&(0x7f0000000740), r2, r0}}, 0x3c4) 03:03:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000480)=[0x3e4]) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xffff, 0x4480) ioctl$VIDIOC_STREAMON(r4, 0x40045612, &(0x7f0000000440)=0x101) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) 03:03:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = fcntl$getown(r1, 0x9) getpgid(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) r3 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e22, @multicast2}}, 0x0, 0x8, 0x0, "7be016cf68ffe3a77a28fed8e6411af661daea9ed38577f77dbfd315eea694e64191fdc84748213b2a1d6b4a1fcd745d17f8b4bd2e18cdbef7083066c8ece0d1561af11e95f15f366037177aa3dcf4ad"}, 0xd8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001900)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000001a00)=0xe8) stat(&(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000001b00), &(0x7f0000001b40), &(0x7f0000001b80)=0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0xa, &(0x7f0000001800)=[{&(0x7f0000000280)="09206e62dbf143f78f4f64081a08ce6e2e6b508e8c45266e970ab9decb41d0891638eff0611894c595d5861ea16ede869e0cd3aae71d68372018e1248418c24d6acfd70b823347cd2c7ca15a0e3fd0fc69662ff5813d9e7b1de976db664458fae6333fe3b4512d019b141356cb2da2c9eb9017676bb209e933112daec91eec572cccb55f29eef923406e67fe4457e61a3612b7c96d9e09e95dda0524055564f96affce02f7a17340f6e7b09ce4969330432cee14e43c441f6c8c49d0fc75fbfbbd4097df0e00bc9e0c7e829bee4eb4", 0xcf, 0x10001}, {&(0x7f0000000200)="fffaea12f7cf3b3e4648e64e569c887b4f40764d92db743319", 0x19}, {&(0x7f0000000380)="610c7a7cf6621567e0c12abb275489de180590bb7678199dcd78cc227317eebad6bc0b5d2e5a5f9232a8151c14a495d90eac13dabd516e5f61742b944e088667ef17e7e6faf0db049ad9d70accce2acc37214593b57eda618ae7009612c14ad18234482cf21c0fa36f43dabd683394d3ce7b6645c59b2a45db075e9f51ebbaff5e80b88837f7c29bb397398e2ccbbe521913bec7c45f06d9a38729df371e017718e0b9af7f4d1d6f26eb646cab8a4aefcab4ecfc607e0e703164cc309594ce169825e843bc03c35f92758394e64fa684a8a9e67891eccbd5c66f5a4971242ae88411bd6e41f5dd16c7ed1ec518ac", 0xee, 0x7}, {&(0x7f0000000480)="0e9ea43d29ef607754756ebc6a36d8277d7a47b991b87d2b02a22194f5f3bc0df42a5daf02fd54d9929ea8ac8d62a7b32b3547b59a37c42aa47db7a6b78d61772078f58492de76532b1f39b5025a413dfed8a0d08c00ed9a28a220dcac53e3259e9d0df6cb2b25fae40dc818136a1d88b04de382f949db8855b8da20e63d6235c18a3d0ec0d166038fa12bdd885932869525417ecaf7c0b7e5b050d5e59e5af7167d60a7864221ab9402de6bfb3743df86ac71a97a92ac137eeb2ef3b93bc8ee504986d656e0e5aa490567d9408f5341b979f5a471488082c2956a2aac7cb3705ecdaef0a9dcef46f039da95d657af967d44", 0xf2, 0x1}, {&(0x7f0000000580)="486a57ec1001c6281013297eb68c6421955821085215bb570709a30c2ce701ea956b556d061a6ebbaebd73a7a69cb96f210eaedec6ef3108f0e89d47e10b549530ab272e2851f6681b74d858208b5b23bd7db191ca8530b25fbf3d6ae13412dba76e792c4fec1db232f261", 0x6b, 0x3}, {&(0x7f0000000600)=',V(J', 0x4, 0x9}, {&(0x7f0000000640)="527983c325cea8cfe096a14d1b5c4e1bbdf276108f962b446cbd9453bde624dce60b9868afd8f1621683f4f587b5a95e46c93e4c9f67bdcb984bd21a173a7f910ff0d6613a00b08eedc2b9e73658a911a46e5d506e633ce62de5fdf3b9cab01349193e1dd4e2408655ee6cfe54fc0210996b3dc2f4eae334b4aa32fa80462a3709bb054253ed", 0x86, 0x280d}, {&(0x7f0000000700)="a339e3604b11", 0x6, 0xf56c}, {&(0x7f0000000800)="ae115f0c0e05b394cac7396d703dc17bd0012d913eb1c21e311b4033f73b8deb60f3cab8945657dcfcdeb657f89153307f7eb5bde49d6947d37fe261f71e3837556ac1abc1f7bd93cf569de82cca5888874a64d8af04776a97faeb83194d23311cedabfa2012363e7098b580cd7460e5172c6fb23050820ccbe902b693124661702db747248dbb8d358ad850c49a30122ad21db13232a0145c95c514b697f86e6b5e284cbba0f137e8e010e366a48cf4fd9e794d6ace169d109c692fa1859afa27387054a09f1bef6f3b01799b1716d8ba6afb5c3b720ceb14ad7c1ff4c2c87e1c8d97d9883d2bca2793a207894ce39ebee4ae4e25977ca2bb0f006111786e858e67d71a86da89e0986a6d8ce07395ac1c15eaa09c61476c0ebf6caab6f0bf84113a2cda0df12121ebe00be910e7827d253a88a01043edd520f48033267dc8bf79e9d6a1cde6649157e7a8611883825acdad8ccafdd7b3149bd8faa91414cc431ef39fd1dfca733218556e9329b50693522a9b89c00f433e2e5935fd62d8c8f516c3539ddb8246eb2740c25bd61e6e691feedf4811a9be6eecf5c74331f9ad0cb9994b4a011f4f53474ef6960ce511c585708b7f7405e62b3d66b0316ab91d0fb7226d221d4b64b8eb2bf9b84b5f78100ab7cf9c980d5cb0432d2226568223af416a43ecbf51f501e09c63267d3a8b07cbbcf554a52189fee53fce2198983cb9fff8e45edd12593589f167aa73b6e7ccd5fcca1300b4bf87d351341e9f2a8cd4c9f0f82b26f250b36a62bb6ebb4f5cfc4605240f0fc29c541b6c2736211aa288c07827dd3d2c528b2c08744c8f2c2001a2da34e73d5d3548298de7364c7b9a316b2dba9bcfb06c7ddcd4466be7d68f9c444b84de82a1e8a54e598866cfb7a166861ce22fdf18eb401de5b12d8eb6094774cc80383b44c91a6a0aa2b9790f56c4d4e099a13fce3d8ec589ddf40d8a8234561d72fb4f7889e74d33d10fe330162db3316aab92aa4357c3f3e77da5ca9e353c26d59d729f5830a2eee18ccb91c0e93ec1fef32a549a913a1b7de6c086944e815f1c761f60665196a5b019bd76a9f766f408b0f5965871dff62234c6248c395879464f2df3b069d2f32109300db00e0546516bb21ca32ec3d5cbd035b603473fc44c339d33dd6461e781af3184cd788adddeac4d3a8cc4e8be74b08205b8606c6ec74d74b9ce0d9a2d6985c5feb1ae697af4bbc1c73dceb2961ac7aae227b64656ce57fc171d7a3c487efc5ba65aa1d7712692d0a4c2d4855942994d5134c6a10fbdf273ccee0c359d18d7aa577583314a6d4d1e9fd62002136bba3dfb69237261aa9779f3e3d866c033f208dacda028f6ef51c6c2aba23cbbc6fbc5eac368584fba2bbbd6e972b0f9f04a566ec0b5f88fc4b120b88b7f716449b7aa39fbdfd71e0a0f9de9c28687015eaee06e934ee7cda91d956eb3aea08d3cbdffce3c2e68f1737db5dbc295d890278cede334435cc59b639b92ac9b95cbab6c68a81ebac5d4e3ea780ecce65ce5fb2153586544b283b10c859234bd00c50dffe9bd8b98347f3283cdd6397204b6e00d48bebfb85851cda45fceef57ff02d8dd3cacca87ab338df56f804e1020e7b4baf137b7f0a63e81f54a4cca87ddf8b73a4bb7a3a0a6fb8035556cf8de41ac9064b3efdaf53fc9ecfa1ec6571b14a9eaa704ca59185d6632abab54e7ffaee94ab735d72cd4512cfc7a48e570bfadad2b1ac8977712ecadd471f3af67f9fbc52195b266514a853b7f9a44a616075761267f0060b6348178c8fff5e9d3f68a131ec2c700fed0c071bf49dedb77881064f56c3862a2e96b5ac8f8961f5501e1719d1fed15fcef60d29c0628f9328588c00dcc578c18716a32630d03f3c34e89765877fe29915d7cc3c80d3f12a00602d9ccbca7e7a7e6a3cef9d06cece4cb63b1dfcb7593b5f18c3d3028192648196826eaa632d4f817319fa0fb971038c24b210b08eaecbacfcdfd9f3f1113af12e6ebb8ea70f57ef6b5f3721e2827b12c6f5fa8e9be19302d7e85a8ce70e131e09cb55c12696c504663061661b4edd4f2487e2fafa5b679c2925222f372e8229a96c9b1f59a5d8d732b2084f9916560ad082caa86c123394e831240a416b583ed533e5e6fe7e72df25a422ef26732b34ca46f39d1d776e3e87fefc6e69ecc0ad50af5ce5bbe302470316a08383cc1b4de484357fd460603cbe05bac8fbb41c292bca76d620ab17e543e1afe58dc126be37f790a643b174211012ee383c68e7334b3d32e03b1f909697b86d365f7029827086088ac2a3a368fb34dec8f3f209a85589f6ede9ab2c11de200bae504dcbb21a98fb3d889661855ddcd023b8d44accd8ef68e74b109a77fa4b0e8174edefa0bf7e10c0c43d539317a66fff7b15ce5b2f17d5e92a649b264adb10976a5a95435977dc2a5d12824a99731aa7630a444d3f4215b6b5b703d25f620479274c0f942824b83a32c514d34b2ac15ce455cec3ea5c066f63e64c3df4a044795110f94c59ae3a3125ec1dc6cbb463d4db8be4dc7f68f173e9c318e414eb19a713a86ccb9be54ad0432eb05769d2ee4501ead81618b735d1f95bd18ef78b5cc9f3e233abd57de3d1fc95cfc0490bdb542fff319c244a5f90ac5f14bc38ac92ed96d9984fd47d195f503afc9c9da3ad0b1416e8aa88cfecdc10fcd24a2e97c4682ae94217bf6f5bf5cf396a122ef7f06e2df366144e1b65c0b64a2d7828741db052f50923643e66e8c9e426623436cbe2729eee4fce5c49db4f3eabcddff73366ce396284863d048d4255b3b3fa2ddd9239ceec2bc5c8123f479ca405648382c4286686690f50029465815400b22955f59a524d2df2d3b35f498ab48022724cb3df6f7885c9d4ea9240f6e914265f2d2b77742ef317af7f60d7eaf084072d2a8f13a8db09645263ebdf515f3219370a50c5a5d2062826f494761c05e3096222776b67f5a898d35fa1e42ce0c9b02b95ae355c2118dfcb54d2507f64e5646beb01c74b23fbe327e77d181a8dacab351afcda6786e8ef2162c5426281ffb33e3730d73f54cd2ece3fc14c7129805fd960b01c37027dd236458ca0d71ebdf3deed7e2f44a1ae1beeb1b9822a6b4d9b16bc5a294a285460972e91f85a7ace1aa17d2b529c215ed5d6d71c7ee2a796f2aec02758c7e1b80e8d1aee286e7781e405cc3ddff580f6c4c1059ad5b921f1e244a74ba863235f5878375da4fff95e4bc0badad379f30cac03a4779c9d1dcc269271c7c9adbaa7ad9fce04f6ec2d33ff36f697861cb7887ae3d9dc735a3589f711d48d8967f61a5b7a192992e333bea41da0319cd53a0a3ae06127699aff411ddabf16dd2a3bd004af32b388206ae56a0494e6cf2e987ac719fc7ace6e3630a9d830b69dbc279364d4abc130210e9287c4ec2ea5372312de39f1a5f3f2c9fbd29183491baf456d846490391d2e00211bac9354a25fe2e7ebc6084212609757b9df230d6d60e0d5e86b8f6e08a6e6a3ea2e044323b199fcd179f68edcf4f71861b7ac81324b36ba1ec2a2f809413cc63ec706eb10aadf91276a82da2792809689e463fa214619df022a81bbe503314a75fff50a30b196979dcf510131db523d9517b32d79c1c9c158e5eee3b6386aedc369f940012c2240d4b21d005aaaa02751ccc9206662487d408d132169176faa0d89e5fcf40fd0f56a5e1e8eaaf6f3e5e80a134a83ea033cddee3faab21e1b21c35a8e9e7645bff5a4ff3183ba7144814497301c6afe11a02a467ac465bef23d5dc457545f68c58bf5c8b08b129f5317c99215a1d4874d5b49c2de77b209e5d36df508eea10157ee30e40684560de7c04ca15ac8b0d378c2a3309868b187560bc3a4d0ea58916cc40dcfe89778964391e8f51adeaaaaaa892e344f38e16ef4aa56a8f873b0871865785e83ff6932c18c9f9f8723222318b1d76ce723b1465084656762934ed2e425cdc3e403d65040cc61224a1e545905f72ebc51495bbca97cdf023315c9ab209f9830025dd65ddf5d9c83914207e2e430cdffa0457ec23c842d2dfa9925f7690d3e5627e8ea9b1941eeb4c58e50276f296da1abc37ea4554fa692d4f6b486e6bf408255dc47cfda31b43522483c20ed6d8562f4287fd7a543b83b2eb62912769c840412fe2e9b38f95f2251e0cc457311061ee2436e464e073579c3b2870e81783baafa3802b14af3ae2d0bd618dce16c8d73979eb4c0f341c4e18819e7494e3fdcafbb66c6f7b7ffd4045b7ea67034c198b99118b87728cb56c523c005ddcd78c31fda433bbb6ac73bd9f2042305e49cca1887a11d6963ed3932f43983151af477dfaf098458ae1a538874dff42fa8cc914d21ecaabd042aea65756ddfee55d761153b3e3e52c50b347b936550f0554f524b280baf03140e24a37ea1fce7840b9b40d9c7e7ff58c66881181bdf3fd66b37c0021cfc2bd58f31d3cef63ff6bf0ce8bea2ddaed0d1ea5769b05eb87e584fa52f660c14a2bdad9bad7523746e61c21fa2734ed31fff0700816b8528719fc719a7357c158e354673352f45f09d4aed6f249d9d4a623c261158b4579c9a4b6f567b45ac461dd30e5e3cbb721bd8d2865bbef75200094237d8f4fdf30808f9787647641115c93515c42b68bad76c0c3a8a4934b3a81b9ef26d6c76f8475329074b91979c4d118ec8bc44c893157ae42570d0acedaef539b08e840bb50cfbd7be3510386080ea5471bf3472cd6150e3b69c79d4aa82fe5eed20054420187a77741bb05e2cad22fd1bb42cff53ec6965dd9de63a814e709fa3adabc6a0d505995b7882749b1e4873be2dcb2466eec365943f1bd3d87d3ce846b18be2135f45edddb94a080e9a485db0fc8a7f79f9e91df07fa77d3c59e4005a312cff8d1668af3fc1cff7f2111f942c250b1a818c817ede1d419010072ed0140b38b37f6d5fb6a88f1ae81c319fa1e2c8e65f78ee83498be1bc479d7c205f87437084f7a3093657f94fe76739b54d0a62f7ab27057ea58d8c893582bc5eb28448161c24f05a8d02497c9ca2f9f612d47c311efe06d8cb54b245d99a4d88153ce5c81ad17ff6e76199186f51ae9236fe9216adf2fe5b2ba46df0770f5838da38760aa3193d96228c603d928d11bbb9a5a253d549fde5f33a93e5f389e807fa38f5a6311259d1062ff6158747fab25dd8e6a1d559b5effa113b178bf8f3bc52d746a29b2886979ff6d151088e957167d2bc26f9c201b51d5ef2f47846516f53822c8fefc07a5f28703b97b32c4f7df224fdafdeec649a743a80ab87dfe169d60cbd4d16f9b152fca69e1f5e8c3becbe11f7ca3ef3661c5c9f6721e886fd0379f94c894517e736c2eeab47b85c3039ddfb34c8a4096614db560a7c9eca8738bc4d9bce8cd398a535bf24b2054b10e1a525c9675c0cb24b37ec26e709d705262c242d3098bb98423821d007f22fb810966379914a36aa428d3320806a7f5af0da1fe39009a60bf7c391ebc2019cc88d4e9e63eeb58a8549c0bcc594e13a98b0ae2712295c2cad26fd4edc2b82309b66c0b67dce49469d4df6870092f3364d2462dc6ce256e2458dae3f2173781ce3482e020bb9600c897a4e2c60a60b8b7ce46e97e7f057023c8929290f412125795e8b07af2be3dc39d03cb6567628f19cef21afd0c440b3f1fdf5ecccf5369618652803d7d1a405bd16e72bc271f7dbb924336f9de9ed9e3953fa15e97f2082df4ac47673bc033ef0f52732862884124030840f183455ba6205549d15f26eafea2b54e148b640195517735300c4c21c79e105a05", 0x1000, 0x7}, {&(0x7f0000000780)="6f71f033b76a718e51a7ca9773ed1ce19de17956e5017a7e9e3fe98fd3fe0aa868317f7a434980b3d179ec71f24a175502b2154cdfb7b0196b4700", 0x3b, 0x3}], 0x2000, &(0x7f0000001d00)=ANY=[@ANYBLOB='cruft,check=relaxed,iocharset=koi8-u,hide,check=strict,map=normal,unhide,fsuuid=74\x00?\x007\x004-cb3w-2wsu-0\x007g-d90au7f7,audit,euid<', @ANYRESDEC=r4, @ANYBLOB=',uid=', @ANYRESDEC=r5, @ANYBLOB=',subj_type=,fowner<', @ANYRESDEC=r6, @ANYBLOB="2c736d61636b6673726f6f743d2b2c736d61636b66737472616e736d7574653d2f6465762f696e66696e6962616e642f72646d635f636d002c6f626a5f726f6cedcf0e5970ba4725fb45a50aa022653d2c00"]) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000000c0)={0x12, 0xd02, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = shmget(0x1, 0x3000, 0x54000110, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x80000) connect$tipc(r3, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x1, 0x4}}, 0x10) 03:03:53 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'bridge0\x004\x01\x00\a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:53 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r3, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r3, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r3, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x37a, 0x8500) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r3, 0x120, 0x70bd26, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20000051) 03:03:53 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r1, &(0x7f00000012c0)="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", &(0x7f0000000100)=""/249}, 0x18) getresuid(&(0x7f0000000080), &(0x7f0000001240), &(0x7f0000001280)=0x0) ioprio_set$uid(0x3, r2, 0x2) 03:03:53 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r3, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r3, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r3, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:53 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffffffffffff008}, {0x6}]}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$SIOCAX25CTLCON(r2, 0x89e8, &(0x7f00000005c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7, 0x100, 0x2, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @null]}) listen(r1, 0x8) pipe(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4040, 0x0) bind$netlink(r4, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfe, 0x10000001}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f00000000c0)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x4000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pwritev(r1, &(0x7f00000009c0)=[{&(0x7f0000000640)="9b6b1e014e9a12febe3d364806aec434f81d363942cdc4ee380866e0416e73eb5fcb3b961225d46ee1282f8786eb277dffe4459228ca5ef127b1110c5c52dea4c3f9b355755678b4d9e77384e55edca83abb8feaf3030ad0bb33c2fb8f907012727225afd1394db103f96f0a9fab510d946ac3b13b630d7fae98a47a66bd3157a1593698d2a76fe4dbefa83e178461e6828ac077e1139ff3eaf44e9c849bf9881a0d6a", 0xa3}, {&(0x7f0000000700)="781b85b8346eee61b856f8ab3276aecd1eb10f091c624f4386c24579eb65254b82604787d16f9653f36eb2655dc8f866d3d97f468c9f57567e499a5e22eebd876ee672df14ddfab2ee08ca0ff120887ff0055d86a8a3ae2d5b08423162fc3bad75bf3c5e2d42e0ec7506229b72ca38fe3fad27f62bfa6df25a8558e8be990bebebd101b9f8c982f4a739ddc04782522e6391face7f2688ddfdeb18e335c4f2b818308b01025f1e8cbe0cf762e67b36cfea5bb1d0aa78d31706878a739c2a", 0xbe}, {&(0x7f00000007c0)="c925b59419eb60d74eba4bd3a52b8da0f4124940a0450b8cd97b7da599adf4cbe171f871e6d21f5315c4b9ed693dd63824a9a183d0135732666f40", 0x3b}, {&(0x7f0000000800)="36bca3f226143aba0ac1bc090fb009e129eaf1c1b48455438771a1cefe361602e212255c714f5485e58934484dfc5c42b6f33877711d722acda2ece7f9293e7d21bb97a436774eba9f8c66330dcda4018da1b3ac430001b8c84ba9efe10dfd0742fee8873c269fce70015e9878f99e28911da84996513478a6bd4b008af8cdc3501ef739122595ec9a5cafe14cd7196048182df8e1e253c4f2f13058a3b066e6fb0c1a65cfe9911fda21c759404f917eb56941a0805093b102305a781664351649cea898e719b127984bffa4c1addff89e8674d28c96d5875f4c371af6e1e5cb00fb821d42d0c68c", 0xe8}, {&(0x7f0000000900)="bec110ce630be5f3928304cd39b1c3160e780f63bfb68b120c1d25692ff0ff6d22fe2a3c95f30677d7b421a3cb2b1d332f2ebf82422fdaedeb30bf24019495050c92b071791061c0bd00ebb612b73c2a8e7fe5cf03b29bce2820af35f78cb42577a7710b511c15a68bf2d3fce9b328a7749da0e36379a8276ce1b1ee62711f43552258bcca26f30df1a39f75", 0x8c}], 0x5, 0x51) write$RDMA_USER_CM_CMD_MIGRATE_ID(r7, &(0x7f0000000440)={0x12, 0x10, 0xfa00, {0x0, r6, r7}}, 0x18) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f0000000540), &(0x7f0000000580)=0x6) write$tun(r4, &(0x7f0000000a40)={@val={0x0, 0x9000}, @val={0x1, 0x4, 0xe64, 0x9, 0x6, 0x200}, @x25={0x3, 0x40, 0xff, "b8cbe36f872dcb5619ca2e9829f7617833142e91f6509c6959a48957a170f38502867b3c70f495e2225af7bdbb78f5f44633a9113ce3b795f98035778ae0bf2904d3d0bc2c2d6ccd0d04a279d77f02d4ea10e324ed362bd1042f"}}, 0x6b) write$RDMA_USER_CM_CMD_GET_EVENT(r7, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB="040cabc048036520f71b55d778c4783c31a8f7015711c6dae3507f000010b57734a4e6598b0000000000000f1cca684e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000480)=0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f00000004c0)={r9, 0x3f}, &(0x7f0000000500)=0x8) 03:03:53 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101002, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000002c0)={r3, 0xb4, &(0x7f0000000200)=[@in={0x2, 0x4e22, @rand_addr=0xeba7}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e24, 0x6c, @rand_addr="f7299bd3976a1a0c131ceddefec8f83a", 0xe2f}, @in6={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0x28}, 0x7}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e23, 0x44, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) set_mempolicy(0x4000, &(0x7f0000000080)=0x6, 0x5) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="01000000df565b3ad72752e587544f0454f85d1a9078a9b146b92f0d166e92926b7fe0e57ba6ddfa4eb250dccb1234170a327131d5686c66bc0bb193044cb3afb41b295d666f47c564dd168b0f580fd2d20da10b0da0b2419beb1c77b38dbf703cad8011bc708623abb615717ce1d5d59a5e", @ANYRES16=r4, @ANYBLOB="080005000000fddbdf25040000000c00020008000700ff0700000c000200080004000000000014000100080001000000000008000600666f000008000400263b0000"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x800) 03:03:53 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x19c, 0xfa00, {0x0, 0x0}}, 0x20) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x31d, 0x40ac00) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 03:03:53 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000200)={0x2, 0x8001, 0xfffffffffffffc01, 0x4, 0x159bd901, 0xd4c3000000000000}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0xe, @pix={0xffffffff, 0x8, 0x7f77575a, 0x6, 0x10000, 0x9, 0x1, 0x3ff, 0x1, 0x3, 0x3, 0x7}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)={0x0, 0x87c0, 0x7, 0x6c39, 0xc8fd, 0x8001}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 03:03:54 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'bridge0\x004\x01\x00?\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:54 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r3, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r3, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r3, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:54 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100, 0x0) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) 03:03:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) 03:03:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xffffffffffffff8b) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f00000001c0)=[0xffffffffffffffff, 0x0, 0xee01, 0xee00, r2, 0x0, 0x0]) fchown(r0, r1, r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r5}}, 0x18) 03:03:54 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x5, 0x40000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)={0xfffffffffffffffe, 0x0, 0x303f, 0xffffffff, 0x7, 0xe9, 0x20, 0x1}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000100)={0x2, 0x0, @ioapic={0x5000, 0x8, 0x4, 0x100, 0x0, [{0x1000, 0x2, 0x9d2, [], 0x6}, {0x0, 0x1, 0x4, [], 0x1}, {0xc3, 0x652, 0x5, [], 0x7fff}, {0x4, 0xfffffffffffffe01, 0xd6d, [], 0x6}, {0x6, 0xc4e9, 0x7f, [], 0x3}, {0xfffffffffffffffc, 0x401, 0x9, [], 0x2}, {0x8, 0x7f, 0x7fffffff, [], 0xffff}, {0xfd, 0x8, 0x0, [], 0x10000}, {0x1, 0x49840024, 0x6, [], 0x5}, {0x7, 0x80000001, 0x7, [], 0x7}, {0x6, 0xa95c, 0xfff, [], 0xff}, {0x2, 0x6, 0x0, [], 0x4}, {0x0, 0x8, 0xf3, [], 0x8001}, {0x8, 0x100000000, 0x8, [], 0x9}, {0xffffffff, 0x2, 0x6, [], 0xc304}, {0xff, 0x4, 0x8, [], 0x20}, {0x4, 0x0, 0xf2, [], 0xffffffff}, {0x3f, 0x1ff, 0x7ff, [], 0x5}, {0x80000000, 0x7fff, 0xdb8, [], 0x6}, {0x9, 0x0, 0x6f, [], 0x7}, {0x6, 0x80000001, 0x1, [], 0x6}, {0x5, 0x97b4, 0x5, [], 0x1000}, {0x7, 0xca, 0x7, [], 0xffff}, {0xe535, 0x8, 0x7, [], 0xd}]}}) 03:03:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r2 = dup(r1) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000080)={0xbc, ""/188}) 03:03:54 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x2000000000000}}, 0xfc9e) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) time(&(0x7f0000000080)) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) 03:03:54 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r3, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r3, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r3, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x7c, 0xfa00, {0x0, 0x0, 0x13f}}, 0x1c) 03:03:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x10200) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000080)=0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740)}}, 0x18) 03:03:55 executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_vs_stats_percpu\x00') setresuid(r3, 0x0, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x41, 0x0) r6 = socket$inet6(0xa, 0xfffffffffffffffe, 0x80000001) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000840)=ANY=[@ANYBLOB="521f973c379c243db2906ce22ff9f849117a5704000000aaaaf5f53be55de97f4aa6711401d9020421139bc13c8075893f0100010010643509000000000000008ddc4796200b349a0d7aae7232b8ae2d85c1e3abadf0adca70cfe88fe11c303c2a3879724e9cbb0a2ae63e6a48dfe87bf9ee1f6fc88bbfdbbfd4a7e3ff24d1f64d626860f11bf2ed2c117929e113d86a6f9812db6f7598367d63bd3d770810824b3e5a8393e71c07bc341ec63af048f44b0f84d72323b385c105965930b9df103f1c278a3d52a01df8e7ad9cd5c40d43db721bbb0aacaeb371060309cf03b89497de4c3067f86068a128351d1e87961a065b24c78013ad3edd73f049498991fa52cf7bb9374b56baa12b61b7992bc10b3f3083a45453496b74dbba6c46f6956c8874dc5655643c54ed369f8ced5a5b2eea35fdc74133fad07f6feefe3b9f5fcea4b6e6014a2e4896e8d8ada0d8d6d3b5c946e300b7e03e49ed4f2f1ab89770c024985ea140f12aa7624e9c0f10df40fca0386d53248b2473aa231c3600"], 0x1) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, 0x2add) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0)=0x6b9, 0x278) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r5, 0x402c5342, &(0x7f0000000440)={0x0, 0x0, 0x8, {0x77359400}, 0x80, 0x100}) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x9) r7 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r7, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000002c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000300)={'bridge0\x004\x01\x00@\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r7, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) modify_ldt$read(0x0, &(0x7f0000000640)=""/184, 0xb8) ioctl$RTC_WIE_ON(r5, 0x700f) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') ptrace$getsig(0x4202, r2, 0xffff, &(0x7f0000000500)) clone(0x40000800010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r2, 0x0, 0x80000002, 0x0) exit(0x0) 03:03:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r2 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x4, 0x0, 0x1, 0x1, {0xa, 0x4e24, 0x1, @loopback, 0x100000000}}}, 0x2d) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGL2TPSTATS(r2, 0x40047452, &(0x7f0000000180)) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f0000000080)) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r4}}, 0x18) ioctl$TCSBRKP(r5, 0x5425, 0x1ff) 03:03:55 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x14000, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x3}}, 0xfffffffffffffec6) 03:03:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x20) 03:03:55 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r1, 0x1000}}, 0x10) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 03:03:55 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffe08, 0xfa00, {0x0, 0x0}}, 0x20) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r3, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r3, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r3, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) 03:03:55 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r3, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r3, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r3, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) [ 2189.686726] QAT: Invalid ioctl [ 2189.690515] QAT: Invalid ioctl 03:03:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x202000, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00000002c0)=0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000800)={0x12, 0x10, 0xfa00, {&(0x7f0000000740), 0xffffffffffffffff, r1}}, 0x18) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000000140)={0x6, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}]}) pread64(r3, &(0x7f0000000180)=""/244, 0xfffffffffffffdbe, 0x0) [ 2189.776674] QAT: Invalid ioctl [ 2189.807808] ================================================================== [ 2189.815689] BUG: KASAN: use-after-free in __list_del_entry_valid+0xe6/0xf5 [ 2189.822706] Read of size 8 at addr ffff888097742320 by task syz-executor.3/28069 [ 2189.830232] [ 2189.831875] CPU: 1 PID: 28069 Comm: syz-executor.3 Not tainted 5.0.0-rc7+ #79 [ 2189.839158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2189.848544] Call Trace: [ 2189.851144] dump_stack+0x172/0x1f0 03:03:55 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r3, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r3, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r3, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) [ 2189.855304] ? __list_del_entry_valid+0xe6/0xf5 [ 2189.855344] print_address_description.cold+0x7c/0x20d [ 2189.865294] ? __list_del_entry_valid+0xe6/0xf5 [ 2189.869982] ? __list_del_entry_valid+0xe6/0xf5 [ 2189.874660] kasan_report.cold+0x1b/0x40 [ 2189.878729] ? __list_del_entry_valid+0xe6/0xf5 [ 2189.883416] __asan_report_load8_noabort+0x14/0x20 [ 2189.888350] __list_del_entry_valid+0xe6/0xf5 [ 2189.892952] cma_cancel_operation+0x2d7/0xa10 [ 2189.897468] rdma_destroy_id+0x8d/0xab0 [ 2189.901451] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2189.906616] ? complete+0x61/0x80 [ 2189.910122] ucma_close+0x115/0x320 [ 2189.913761] ? ucma_free_ctx+0xb90/0xb90 [ 2189.917873] __fput+0x2df/0x8d0 [ 2189.917909] ____fput+0x16/0x20 [ 2189.917923] task_work_run+0x14a/0x1c0 [ 2189.917941] get_signal+0x1961/0x1d50 [ 2189.932139] ? ucma_open+0x290/0x290 [ 2189.935886] ? kernel_read+0x120/0x120 [ 2189.939800] do_signal+0x87/0x1940 [ 2189.943350] ? kick_process+0xef/0x180 [ 2189.947248] ? setup_sigcontext+0x7d0/0x7d0 [ 2189.951578] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2189.957129] ? fput+0x128/0x1a0 [ 2189.960416] ? ksys_write+0x166/0x1f0 [ 2189.964220] ? exit_to_usermode_loop+0x43/0x2c0 [ 2189.968895] ? do_syscall_64+0x52d/0x610 [ 2189.972955] ? exit_to_usermode_loop+0x43/0x2c0 [ 2189.977640] ? lockdep_hardirqs_on+0x415/0x5d0 [ 2189.982226] ? trace_hardirqs_on+0x67/0x230 [ 2189.986557] exit_to_usermode_loop+0x244/0x2c0 [ 2189.991145] do_syscall_64+0x52d/0x610 [ 2189.995045] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2190.000234] RIP: 0033:0x457e29 03:03:55 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r3, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r3, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r3, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) [ 2190.003455] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2190.022360] RSP: 002b:00007fb99b5cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2190.030436] RAX: fffffffffffffe00 RBX: 0000000000000003 RCX: 0000000000457e29 [ 2190.037705] RDX: 0000000000000010 RSI: 00000000200001c0 RDI: 0000000000000004 [ 2190.044975] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 2190.052243] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb99b5d06d4 03:03:55 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x8000000000001, 0x0) bind$llc(r3, &(0x7f0000000100)={0x1a, 0xffffffffffffffff, 0x5, 0x0, 0x0, 0x0, @link_local}, 0x10) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000280)={0x4, [0x1, 0x3ff, 0x1f, 0x4]}, &(0x7f00000002c0)=0xc) sendmmsg(r3, &(0x7f00000007c0), 0x4da0d00277156b, 0x0) fcntl$setstatus(r3, 0x4, 0x42c02) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2020020}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x80) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000240)={0x1, "5adc989d567642e9635f949cd5d5d2b1639a66ba5d84bb3778db024d26c4b94c", 0x2, 0x1}) [ 2190.059507] R13: 00000000004cd7e0 R14: 00000000004dca00 R15: 00000000ffffffff [ 2190.066785] [ 2190.068420] Allocated by task 28053: [ 2190.072141] save_stack+0x45/0xd0 [ 2190.075599] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 2190.080531] kasan_kmalloc+0x9/0x10 [ 2190.084161] kmem_cache_alloc_trace+0x151/0x760 [ 2190.088834] __rdma_create_id+0x5f/0x4e0 [ 2190.092941] ucma_create_id+0x1de/0x640 [ 2190.096929] ucma_write+0x2da/0x3c0 [ 2190.096941] __vfs_write+0x116/0x8e0 [ 2190.096951] vfs_write+0x20c/0x580 [ 2190.096961] ksys_write+0xea/0x1f0 [ 2190.096990] __x64_sys_write+0x73/0xb0 [ 2190.097003] do_syscall_64+0x103/0x610 [ 2190.097017] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2190.097020] [ 2190.097026] Freed by task 28069: [ 2190.097039] save_stack+0x45/0xd0 [ 2190.097051] __kasan_slab_free+0x102/0x150 [ 2190.097063] kasan_slab_free+0xe/0x10 [ 2190.097074] kfree+0xcf/0x230 [ 2190.097086] rdma_destroy_id+0x723/0xab0 [ 2190.097098] ucma_close+0x115/0x320 [ 2190.097109] __fput+0x2df/0x8d0 [ 2190.097120] ____fput+0x16/0x20 [ 2190.097144] task_work_run+0x14a/0x1c0 [ 2190.097156] get_signal+0x1961/0x1d50 [ 2190.097167] do_signal+0x87/0x1940 [ 2190.097178] exit_to_usermode_loop+0x244/0x2c0 [ 2190.097189] do_syscall_64+0x52d/0x610 [ 2190.097218] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2190.097222] [ 2190.097232] The buggy address belongs to the object at ffff888097742140 [ 2190.097232] which belongs to the cache kmalloc-2k of size 2048 [ 2190.097242] The buggy address is located 480 bytes inside of [ 2190.097242] 2048-byte region [ffff888097742140, ffff888097742940) [ 2190.097246] The buggy address belongs to the page: [ 2190.097256] page:ffffea00025dd080 count:1 mapcount:0 mapping:ffff88812c3f0c40 index:0xffff888097743240 compound_mapcount: 0 [ 2190.097270] flags: 0x1fffc0000010200(slab|head) [ 2190.097286] raw: 01fffc0000010200 ffffea000244a608 ffffea00025e7408 ffff88812c3f0c40 [ 2190.097300] raw: ffff888097743240 ffff888097742140 0000000100000001 0000000000000000 [ 2190.097305] page dumped because: kasan: bad access detected [ 2190.097308] [ 2190.097312] Memory state around the buggy address: [ 2190.097322] ffff888097742200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2190.097332] ffff888097742280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2190.097342] >ffff888097742300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2190.097347] ^ [ 2190.097356] ffff888097742380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2190.097366] ffff888097742400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2190.097370] ================================================================== [ 2190.097374] Disabling lock debugging due to kernel taint [ 2190.098026] kobject: 'loop0' (000000005602aced): kobject_uevent_env [ 2190.098051] kobject: 'loop0' (000000005602aced): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 2190.100996] Kernel panic - not syncing: panic_on_warn set ... [ 2190.101013] CPU: 1 PID: 28069 Comm: syz-executor.3 Tainted: G B 5.0.0-rc7+ #79 [ 2190.101020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2190.101024] Call Trace: [ 2190.101042] dump_stack+0x172/0x1f0 [ 2190.101112] panic+0x2cb/0x65c [ 2190.101127] ? __warn_printk+0xf3/0xf3 [ 2190.101142] ? __list_del_entry_valid+0xe6/0xf5 [ 2190.101158] ? preempt_schedule+0x4b/0x60 [ 2190.101184] ? ___preempt_schedule+0x16/0x18 [ 2190.101217] ? trace_hardirqs_on+0x5e/0x230 [ 2190.101231] ? __list_del_entry_valid+0xe6/0xf5 [ 2190.101246] end_report+0x47/0x4f [ 2190.101258] ? __list_del_entry_valid+0xe6/0xf5 [ 2190.101272] kasan_report.cold+0xe/0x40 [ 2190.101286] ? __list_del_entry_valid+0xe6/0xf5 [ 2190.101302] __asan_report_load8_noabort+0x14/0x20 [ 2190.101314] __list_del_entry_valid+0xe6/0xf5 [ 2190.101329] cma_cancel_operation+0x2d7/0xa10 [ 2190.101345] rdma_destroy_id+0x8d/0xab0 [ 2190.101357] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 2190.101371] ? complete+0x61/0x80 [ 2190.101386] ucma_close+0x115/0x320 [ 2190.101409] ? ucma_free_ctx+0xb90/0xb90 [ 2190.101422] __fput+0x2df/0x8d0 [ 2190.101438] ____fput+0x16/0x20 [ 2190.101451] task_work_run+0x14a/0x1c0 [ 2190.101467] get_signal+0x1961/0x1d50 [ 2190.101479] ? ucma_open+0x290/0x290 [ 2190.101493] ? kernel_read+0x120/0x120 [ 2190.101512] do_signal+0x87/0x1940 [ 2190.101527] ? kick_process+0xef/0x180 [ 2190.101542] ? setup_sigcontext+0x7d0/0x7d0 [ 2190.101558] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2190.101570] ? fput+0x128/0x1a0 [ 2190.101583] ? ksys_write+0x166/0x1f0 [ 2190.101597] ? exit_to_usermode_loop+0x43/0x2c0 [ 2190.101610] ? do_syscall_64+0x52d/0x610 [ 2190.101623] ? exit_to_usermode_loop+0x43/0x2c0 [ 2190.101636] ? lockdep_hardirqs_on+0x415/0x5d0 [ 2190.101649] ? trace_hardirqs_on+0x67/0x230 [ 2190.101665] exit_to_usermode_loop+0x244/0x2c0 [ 2190.101681] do_syscall_64+0x52d/0x610 [ 2190.101696] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2190.101706] RIP: 0033:0x457e29 [ 2190.101720] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2190.101727] RSP: 002b:00007fb99b5cfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2190.101740] RAX: fffffffffffffe00 RBX: 0000000000000003 RCX: 0000000000457e29 [ 2190.101748] RDX: 0000000000000010 RSI: 00000000200001c0 RDI: 0000000000000004 [ 2190.101757] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 2190.101765] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fb99b5d06d4 [ 2190.101773] R13: 00000000004cd7e0 R14: 00000000004dca00 R15: 00000000ffffffff [ 2190.103074] Kernel Offset: disabled [ 2190.594900] Rebooting in 86400 seconds..