ffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) dup2(r1, r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) dup2(r1, r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:06 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x80000001, @loopback, 0x3}, r0}}, 0x30) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10000, 0x0) ioctl$NBD_DO_IT(r1, 0xab03) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2441, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000840)={{0x0, r6, r7, r8, r7, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) fchown(r2, r4, r7) 05:58:06 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:06 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r0}}, 0x10) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x80000001, @loopback, 0x3}, r0}}, 0x30) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10000, 0x0) ioctl$NBD_DO_IT(r1, 0xab03) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2441, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000840)={{0x0, r6, r7, r8, r7, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) fchown(r2, r4, r7) [ 242.235818] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 242.259516] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 05:58:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000180)={&(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0], 0x1, 0x8, 0xc0c0c0c0}) 05:58:06 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:06 executing program 1: r0 = gettid() mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r3}) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="ee14d3366fb64a2d00f4ffff0100000000002000000000000066b124648024ba"], 0x1b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_capability(0x0, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x0, 0xffffffc1}]}, 0x14, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYRES16=r4], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40000) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000814) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x60, r4, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xfff}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8001}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x80}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x60}, 0x1, 0x0, 0x0, 0x40090}, 0x40) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) 05:58:06 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c010000100013070000000000000000967c437b9467e3affcf998aedc2413403d975c5a5b11440479f97a03df89eb56082ea82130a900"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x14c}}, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000001c0)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = dup(r4) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) accept4$inet6(r6, 0x0, 0x0, 0x0) dup2(r5, r6) ioctl$VIDIOC_DQEVENT(r5, 0x80885659, &(0x7f0000000240)={0x0, @frame_sync}) dup2(r2, r3) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000200)=0x15, 0x4) 05:58:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup(r3) r5 = socket$unix(0x1, 0x2, 0x0) bind$unix(r5, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) accept4$inet6(r5, 0x0, 0x0, 0x0) dup2(r4, r5) ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000040)) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="67727069642c0039f071260df1cc1033ea8ca4b9f5bed05ecc55e0f65e73dc5c86fe9c756ca4195cd638b53f441e6fbb9c0c99587f25b986a9311feb260791a37f64269d36754607cbd456b9adc78b48070e2b23c01a1a88fcc33ddf4a25ec71e559005142bed284b6e523b2ee8c16da307daf16c1d4"]) 05:58:07 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) [ 242.848617] XFS (loop3): Invalid superblock magic number 05:58:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) dup2(r1, r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) dup2(r1, r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:07 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@local, 0x1}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 05:58:07 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) [ 243.132440] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 243.168134] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. 05:58:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@local, @in6=@local, 0x1}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 05:58:07 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:07 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x46, "be011895a0c6aca0411cec0b73425ba5a6f12e59389cb2d048893657b12c16a4226ffbaca61cc42b43254b27288d53a6e18564dc5066b4892938b7e2d77b499110d907ae0273"}, &(0x7f0000000100)=0x4e) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000200)={r4, 0x2c, "e1efef9d8ee5cf8856d4e25f5bf0d21144ed64765bd3f283767478cbdfcef85a15f13383e01649ccc8ac1a79"}, &(0x7f0000000240)=0x34) 05:58:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x92800, 0x0) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000300)={{0x10000, 0x3000, 0x3, 0x7, 0x8, 0x7, 0x6, 0x5a, 0x1f, 0x20, 0x1f, 0x7}, {0x0, 0x0, 0x10, 0x3f, 0x3, 0xfe, 0xff, 0x9, 0x1, 0x4, 0xff, 0x20}, {0x2, 0x100000, 0xf, 0x7f, 0x4, 0xfa, 0x6, 0x3, 0x5, 0x9, 0x6, 0x20}, {0x3000, 0x100000, 0x3, 0x81, 0x1, 0x4, 0x40, 0x5, 0x6, 0x54, 0x9, 0xb2}, {0xd000, 0x1, 0xc, 0xdb, 0x0, 0x8, 0x0, 0x40, 0x0, 0x0, 0x9, 0x8}, {0x10000, 0x4000, 0x9, 0x4e, 0x20, 0x40, 0xff, 0xc1, 0xfa, 0x4, 0x3}, {0x104000, 0x2, 0x0, 0xe8, 0x6, 0x6b, 0x0, 0x6, 0x7, 0x0, 0x6, 0x5}, {0x6, 0xd000, 0xc, 0x7, 0x0, 0x1, 0x3c, 0x1f, 0x5, 0xff, 0x7, 0x20}, {0x10000, 0x7}, {0x2, 0x8}, 0x28, 0x0, 0xd000, 0x4a8432, 0xf, 0x3000, 0x3000, [0x2, 0x20000000000, 0x3, 0xe60]}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x6a505a0d}, 0x1c) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0xfffffffffffffffd) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x7, &(0x7f0000000300)=ANY=[@ANYBLOB="180f00000000000400000000000000009500000000000000954e170a406116477df55dff0f00000000000051a7aaf36cd120c69bd6e048a8b64e19ad"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f00000001c0)={0x3f, 0x3, 0x4, 0xe020, 0x2008, {}, {0x5, 0x8, 0x2, 0xa, 0x3f, 0x4}, 0x943e, 0x1, @offset=0x10000, 0x0, 0x0, r4}) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r5, 0x300, 0x70bd22, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}]}, 0x34}}, 0x40) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000700)=ANY=[@ANYBLOB="17db13401393495be956439ec4a15b28d2b6ff7f4775502d4f1a9e4222a00ae9bc145bac3969d677212fc90056bc0fc726f12acfe7a732f835c3d0201b025d0ccdbbe1aa673d51df2d470cd7a359d7e1f20023ed5067772adbcc430e9751a636b8f358ea43cdd80eef2e4d84c80e00"/122, @ANYRES16=r5, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0xd0}, 0x48005) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0xc014}, 0x2000000e) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r6 = socket$netlink(0x10, 0x3, 0x8000000004) fallocate(r0, 0x48, 0x5, 0x5) writev(r6, &(0x7f00000001c0)=[{&(0x7f0000000280)="580000001500add427323b4735ffb45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100d58506affffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 05:58:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="09c1000000000000005183ea44d49244c80000000000000000000014000200008c50201695bb0c83952e6c5581992266eff152da34649762c0d382780af48851cc2c31413f2c9c78cbd2724f85f6b35cb700"/95], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r3, 0x40044103, &(0x7f0000000000)=0xa0fa) r4 = socket(0x1, 0x803, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = dup(r5) r7 = socket$unix(0x1, 0x1, 0x0) bind$unix(r7, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r7, 0x0) accept4$inet6(r7, 0x0, 0x0, 0x0) dup2(r6, r7) getdents(r6, &(0x7f00000001c0)=""/16, 0x10) rt_sigtimedwait(&(0x7f0000000180)={[0x5]}, &(0x7f0000000240), &(0x7f0000000380)={0x0, 0x989680}, 0x8) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x5c, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x81, 0x70e61c917f3d7546}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_TTL_INHERIT={0x5}, @IFLA_GENEVE_TTL_INHERIT={0x5, 0xc, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x5c}}, 0x0) 05:58:07 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) dup2(r1, r2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:08 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) dup2(r1, r2) getsockopt$inet_dccp_int(r1, 0x21, 0x5, &(0x7f0000000000), &(0x7f0000000040)=0x4) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') 05:58:08 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) dup2(r1, r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:08 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140), 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:08 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140), 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) [ 244.014206] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 244.043246] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 05:58:08 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140), 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:08 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) dup2(r1, r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:08 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:08 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) dup2(r2, r3) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000180)={&(0x7f0000000000)=[0x80, 0x4680000, 0x7fffffff, 0x8], 0x4, 0x8, 0x0, 0x2, 0x12d, 0x0, 0x2, {0x8, 0x1, 0x4, 0x1, 0x7f, 0x9, 0x2, 0x4edc, 0x2, 0x585c, 0x8, 0xe708, 0xae, 0x7, "7bb937d81636f79de893ec26ba8d8dcd1d4c8ed50313868022763300a4552108"}}) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="5b643a3a5d3a362c0ad48f50e9b06e3b3fd3b98420383a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 05:58:08 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) [ 244.446007] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. [ 244.596878] libceph: resolve ' [ 244.596878] ԏPn;?ӹ 8' (ret=-3): failed [ 244.604522] libceph: parse_ips bad ip '[d::]:6, [ 244.604522] ԏPn;?ӹ 8' 05:58:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) dup2(r1, r2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:09 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000030, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:09 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='cubic\x00', 0x6) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) mprotect(&(0x7f0000028000/0x2000)=nil, 0x2000, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x8201, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap$snddsp_status(&(0x7f000069d000/0x2000)=nil, 0x1000, 0x2000002, 0xecb442ab354e7758, r2, 0x82000000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000040)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000000206010000000000000000000000000012000300686173683a6e65742c706f727400000005000400000000000900020073797a3100000000050005410a0000000500010006000000"], 0x4c}}, 0x0) 05:58:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000080)={0x8, 0x17, 0x9c}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000280)="b9800000c00f320f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c4e21903a05d000000c7442406000000000f011424f30f090f013a360f06c4c141f683b0a2e5a666baa100ed", 0x50}], 0x1, 0x48, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r4) r5 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='fd\x00', 0x0) keyctl$get_security(0x11, r5, &(0x7f0000000100)=""/26, 0x1a) keyctl$negate(0xd, r4, 0x1ff, r5) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5a]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x10020, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f00000001c0), 0xb}, 0x4c00d, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) ioctl$KVM_RUN(r6, 0xae80, 0x0) 05:58:09 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000030, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) [ 244.904040] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 05:58:09 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000030, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:09 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xfffffe00}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x12}}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x24000064}, 0x20004800) io_setup(0x3, &(0x7f0000000000)=0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r2, 0x0) io_submit(r1, 0x0, 0x0) fchdir(0xffffffffffffffff) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000000)={{}, 0x8}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, 0x0) pipe(0x0) unshare(0x40000000) 05:58:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r7 = syz_open_dev$tty20(0xc, 0x4, 0x0) r8 = dup(r7) r9 = socket$unix(0x1, 0x1, 0x0) bind$unix(r9, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r9, 0x0) accept4$inet6(r9, 0x0, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYRESOCT=r9, @ANYRESDEC, @ANYRESHEX, @ANYBLOB="aeb1ace851c17ca63a367e5496ed52bb4787cfe995bc32973d3ad06015a90bb7ed", @ANYRES32, @ANYRES64], 0x6}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0xc0800, 0x0) 05:58:09 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) [ 245.271359] IPVS: ftp: loaded support on port[0] = 21 [ 245.333446] libceph: resolve ' [ 245.333446] ԏPn;?ӹ 8' (ret=-3): failed [ 245.352424] libceph: parse_ips bad ip '[d::]:6, [ 245.352424] ԏPn;?ӹ 8' 05:58:09 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) fadvise64(r0, 0x0, 0x1, 0x4) 05:58:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000180)="24000000200007041dfffd946f610500020000e8fe0200000001080008000e000400ff7e280000001100ffffba16a0aa1c0900000000000035000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x20007015) 05:58:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) dup2(r1, r2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:10 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:10 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='cubic\x00', 0x6) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) mprotect(&(0x7f0000028000/0x2000)=nil, 0x2000, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x8201, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap$snddsp_status(&(0x7f000069d000/0x2000)=nil, 0x1000, 0x2000002, 0xecb442ab354e7758, r2, 0x82000000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000040)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000000206010000000000000000000000000012000300686173683a6e65742c706f727400000005000400000000000900020073797a3100000000050005410a0000000500010006000000"], 0x4c}}, 0x0) 05:58:10 executing program 3: socket(0x10, 0x400000000080803, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = semget$private(0x0, 0x20000000102, 0x0) semop(r4, &(0x7f0000000040)=[{0x0, 0xffff}], 0x1) semop(r4, &(0x7f0000000380)=[{}, {0x4, 0xffff}], 0x2) semop(r4, &(0x7f0000000080)=[{0x4, 0x9}], 0x1) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f0000000100), 0x4) write(r7, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021b6a36ede498534108e58342fa94a235a2a441f90000000000000000", 0x3a) 05:58:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@remote, @in6=@ipv4={[], [], @local}}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02080100010800080003000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 05:58:10 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc8c0, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) [ 245.772736] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.816644] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 05:58:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000080)={0x1000}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db, 0x8108}}, 0x20}, 0x1, 0x0, 0x0, 0x20000005}, 0x0) 05:58:10 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/snapshot\x00', 0x80, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000980)=[{&(0x7f0000000400)={0x1ec, 0x28, 0x400, 0x78bd27, 0x25dfdbfd, "", [@typed={0x8, 0x45, 0x0, 0x0, @pid}, @generic="6c324252556685ca84210cd7837e7e0cf341a7a0cbae99f0588c27c8223a487f2f718c7e9db24d7dcccc1d4c30b7da9247becb", @typed={0x8, 0x81, 0x0, 0x0, @fd}, @nested={0xc, 0xc, 0x0, 0x1, [@typed={0x8, 0x8e, 0x0, 0x0, @uid}]}, @nested={0x185, 0x6a, 0x0, 0x1, [@typed={0xc, 0x3f, 0x0, 0x0, @u64}, @generic="c69b23c8fe4fbb07df817c982963fbf7664308e1c697cfe3df0ac21894e2ee51a56f3f08cea74e73984a28f6f7b4260081c46f2ecea54899b866a732d9400712ee7dfea3d1dedcd2b6cd6ad9b5965682c95657e1938dd4f7271d4aa78ef3a21d52ce6aadd113a9849ed3e3c088209ad16b80a8e4aca04bd62d3de761e1793c5431110d34daa18d67f047023d74227fc1b8da333af7a607c5b4cf3b748f5d05107bcb558522ee840764ae8692d27e29ce7c5893dd96e5dbcc0afce0b5b113", @generic="e9f0170889526bc932993c49518081f04d9271c2bb977fcac8c402ee52e9cf519568d772dbf47cb34dbed71887886379af01b85a7128016f6f79e2c297bb9a660f8ddfec01defba6641c6d664c7d9a5e097260bfa932d40443a11eab7d4d8d8fc18787f3f7e17955cbdc4dc94a15c06b97ddc8a295c87f1b713dc97d1bc053ebd591f5b93b2c978778c923b84d62227cf3dda29fdf32", @generic="1a5fb531ad94694b6383c2f220171a67c9", @typed={0x8, 0x5f, 0x0, 0x0, @uid}, @typed={0x8, 0x62, 0x0, 0x0, @uid}]}, @typed={0x4, 0x9}]}, 0x1ec}, {&(0x7f0000000600)={0x1fc, 0x19, 0x800, 0x70bd29, 0x25dfdbfe, "", [@generic="40594ebc8d4337f33f9a2d018a71c806d0cdc26b8813e548d31425187e4fadb6", @generic="3b1ec6c0deff108d73e060c4061e5234b141e58cd321b860e12ebb999c48dd0b761131d675444ad4a554568871c95419560d0c292214e3aed849ea82b75f8bcbec73700f2091b24bfcf9b394e5c86ef3cfe7ff7ae10127943fda5d0adab2034afdc9a53d157917305e3377e4a8fcd58a73540988ce1ee56ac652204daee9092074bf4dec4f2ed3c499e643a6358e6e052228adf26311662a8b2045e3d418df98d45320f483f597dd334ea106841f4dc491f3c036e32a8984f359ba982fb42ba3d0b82c11170ab27d3ba184aae122b0c92294ea54a21c4521274f36ab0206fddec7", @generic="411cf03acd6f861ce8a3d32d0d6837b3aa4730abbf02e8df17073027b39f6ba3b52e4af9a3c5029edc68e538208cb91932a3d0b199f699c7de093547d4405f60896444080bf36a8aa301d20410f88b25358603f010b9b9431ccdf4c98e056ecb11bda76ba524cadee07a67443d14a1221f59d4848a2fc239305ace47f430793b27f91c2a8ed4778263721997e48c52d9fa222c4ca6eaaa0b2a6866b17ff49e00fb64ee310cfe9cc4a3f9fce7c5f16483d491e97e2468447143ddfda9ee7d8561d3b624a5e688e68b10f31f31c7911be35ea4129d7c36c78944efc472544e50f43968075b61306845"]}, 0x1fc}, {&(0x7f0000000800)={0x1c, 0x16, 0x20, 0x70bd2c, 0x25dfdbfe, "", [@typed={0x8, 0x5d, 0x0, 0x0, @pid}, @generic, @typed={0x4, 0x23}]}, 0x1c}, {&(0x7f0000000840)={0x128, 0x21, 0x4, 0x70bd2d, 0xff, "", [@generic="be58e0698836517b0e78848bcbfc508e9153307e64cfb3057b8182bf13ea906052a1ebb69f25e2bfeaf4d18013f65ba26204d57f2130e64865ebf3c857828f7f89dabd4d5ddf5afd594a6e14cb417d8fa91662c71d45f7d1a0fc731bd57e81bdbf8b1ec015de13c67af68054242ec4e85a3600841586dde577d8fd2939b1d0cd91edf86763fb4a64804392c13d143e1dfb6dce315c76d471d0f31b6f86197938c75dd61f121ed3cdae817e172ff5915057b108a37dd88bb3a7cd394e4b65c5a55f6706ca397ffdb9ce9036e50f6d8a3986d3ea3e3a38a0580b5c895410d52c7cb28ae22207", @generic="8c52cff97a51dd76ebe5411229d10ecd5f381d6fab9d10c58e56edcf8f3b23a2c8510017021c71a2a28e40228579701feb95"]}, 0x128}], 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYRESOCT=0x0, @ANYBLOB="000000007641fec53de0308ab9d14e207bc1cbb7790d8f1bc92a9f35dd6f629d0eccda22234b8416c1fbd414181257fde4fae9f59215ad5a4d7844be266f411b9a8509e3869a572a47dbccf1e92fafec164a12b8205f1c3d2abd9c63678da10112ea33f4395bb60f"], 0x9f, 0x4845}, 0x44) accept4$inet6(r2, 0x0, 0x0, 0x0) dup2(r1, r2) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000040)) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0x12, &(0x7f0000000000)=0x10000100, 0x4) r4 = socket(0x10, 0x3, 0x0) sendto(r4, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000001380)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002500)=""/4102, 0x1006}], 0x1}, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x17, 0x0, 0x0) r5 = socket(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendto(r5, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) 05:58:10 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc8c0, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:10 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='cubic\x00', 0x6) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) mprotect(&(0x7f0000028000/0x2000)=nil, 0x2000, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x8201, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap$snddsp_status(&(0x7f000069d000/0x2000)=nil, 0x1000, 0x2000002, 0xecb442ab354e7758, r2, 0x82000000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000040)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000000206010000000000000000000000000012000300686173683a6e65742c706f727400000005000400000000000900020073797a3100000000050005410a0000000500010006000000"], 0x4c}}, 0x0) 05:58:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) socket$isdn(0x22, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) ustat(0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet6(r0, &(0x7f0000000000)="80", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x30, r2, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_LNS_MODE={0x5}]}, 0x30}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, r2, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x41b}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_UDP_CSUM={0x5}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}]}, 0x64}}, 0x20000004) close(r0) 05:58:10 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc8c0, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:10 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10800, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000040)={0x2, 0x0, [{}, {}]}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x1, 0x0, 0x4}) 05:58:11 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0xc8c0, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) dup2(r1, r2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:11 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@nls={'nls', 0x3d, 'none'}}], [{@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@subj_role={'subj_role', 0x3d, 'TIPC\x00'}}, {@pcr={'pcr', 0x3d, 0x14}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'vboxnet1@bdevcpusetem0&$&'}}, {@fsname={'fsname', 0x3d, 'nls'}}, {@fsname={'fsname', 0x3d, 'systemeth1bdev('}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/(#vboxnet0wlan0-selinuxppp0ppp0'}}]}) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d08, &(0x7f0000000080)) 05:58:11 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0xc8c0, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) [ 246.722316] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. [ 246.830163] ntfs: (device loop0): parse_options(): NLS character set none not found. [ 246.861675] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 05:58:11 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0xc8c0, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:11 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x1) fcntl$setownex(r0, 0xf, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') sendfile(r1, r2, 0x0, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/fscreate\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r4, r3) [ 247.060735] ntfs: (device loop0): parse_options(): NLS character set none not found. 05:58:11 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\Ah', 0x3, 0xc8c0, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:11 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='cubic\x00', 0x6) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000280)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) mprotect(&(0x7f0000028000/0x2000)=nil, 0x2000, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x8201, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) mmap$snddsp_status(&(0x7f000069d000/0x2000)=nil, 0x1000, 0x2000002, 0xecb442ab354e7758, r2, 0x82000000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000040)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000000206010000000000000000000000000012000300686173683a6e65742c706f727400000005000400000000000900020073797a3100000000050005410a0000000500010006000000"], 0x4c}}, 0x0) 05:58:11 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) dup2(r2, r3) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f00000000c0)={{0x7, 0xff}, {0x1, 0x8}, 0x7, 0x4}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r4, &(0x7f00004b8fe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x80, 0x10}, 0xc) sendto$inet6(r4, &(0x7f0000000240)="a2", 0x1, 0x0, &(0x7f00000002c0)={0xa, 0x3, 0x0, @loopback}, 0x1c) writev(r4, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 05:58:11 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\Ah', 0x3, 0xc8c0, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:11 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2460, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00'/20, @ANYRES32=0x0, @ANYBLOB="000000000400000008001b0000000000"], 0x28}, 0x1, 0xffffff7f}, 0x0) 05:58:11 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\Ah', 0x3, 0xc8c0, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) [ 247.484309] selinux_nlmsg_perm: 7 callbacks suppressed [ 247.484323] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9762 comm=syz-executor.3 05:58:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:12 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhH', 0x4, 0xc8c0, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 247.672589] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9773 comm=syz-executor.3 [ 247.724738] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 05:58:12 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhH', 0x4, 0xc8c0, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) [ 247.807179] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 247.960351] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. 05:58:12 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhH', 0x4, 0xc8c0, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:12 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x5, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(r0, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e5aeb000200130002000000000000000000000105000600200000000a000000000000000005007b50b25d0000001f0000000000000300000000000002000100e9ffffff000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) dup2(r2, r3) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r6, 0x4}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x100, 0x8, 0x2, 0x3, r6}, 0x10) sendmmsg(r0, &(0x7f0000000180), 0x400008a, 0x0) socket$isdn(0x22, 0x3, 0x4) open(&(0x7f0000000000)='./file0\x00', 0x800, 0x10) 05:58:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) dup2(r3, r4) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r5, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r7, 0x4}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000040)={r7, 0x9ea2}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0xd, &(0x7f00000002c0)={0x0, 0xfffff000}, 0x8) 05:58:12 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x5, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:12 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x5, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:12 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 248.505686] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 05:58:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:13 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) [ 248.808328] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 248.829740] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 05:58:13 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) socket$unix(0x1, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 248.990698] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. [ 249.178567] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 05:58:13 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x1}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f00000092c0), 0x0, 0x0) 05:58:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xe26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) sendto$inet(r0, &(0x7f00000004c0)="8e", 0x1, 0x0, &(0x7f0000000500)={0x2, 0x0, @loopback}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r4, 0x4188aea7, &(0x7f0000000000)={0x62}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000040)={[0x8, 0x2440, 0x0, 0xd5a, 0x7, 0x1d, 0x290000, 0x4, 0x101, 0x8, 0x80, 0x2, 0x9, 0x4c, 0x5e, 0x7ff], 0x2, 0x80200}) 05:58:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:58:13 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) [ 249.432088] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. 05:58:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000100)={0x0, 0x7ff, 0xfffff978, 0x80, 0x26, 0x9, 0x8, 0x0, 0x69c1, 0x80000000, 0x4, 0x2}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d03, 0x2]}) 05:58:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x20, 0x101081) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x6230, 0x1, &(0x7f00000012c0)=[{&(0x7f0000000140)="25bca2747696620a2d34fa0095e06102000000000000000500000000000000b579a782c270146d0e0206e73b1f0000000000000053ef9ee1afad07c3e7f302d15b036ba767d834500bf7fb02629452185c599fbec0c5be1e5881c7c5e1", 0x5d, 0x400}], 0x0, &(0x7f0000000380)={[{@stripe={'stripe'}}]}) [ 249.597200] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 05:58:14 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 249.785434] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 05:58:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 250.078103] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop5. [ 250.082974] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 05:58:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:14 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50, 0x0, 0x0, 0xffff00000}, {0x80000006}]}, 0x10) close(r2) r4 = socket(0xa, 0x3, 0x87) creat(&(0x7f0000000040)='./file0\x00', 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffbbe500000000000040000b00"}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:58:14 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:14 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x15) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@setneightbl={0x18, 0x43, 0x1, 0x0, 0x0, {}, [@NDTA_NAME={0x4}]}, 0x18}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="0855dc02f840eaf3ed075c3c9e2789cf777365d25253d09c8d3ca8c2cff085178fbeac4edab566db4e750bf88c8fc6a8694abf99d657", @ANYRES16=r2, @ANYBLOB="001e9bf20000408c334a37b23b6b156c3ce45ddaa04851f355008c713725ce317573005ca6c9e18ca4a39310ea8a45f200adcce17f24f6ebc09133961e0a0eed11a0ab31a0e516c8792707f5aef7326b"], 0x3}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="3400e600", @ANYRES16=r2, @ANYBLOB="100029bd7000fedbdf25310000000c00990001040000000000000c00990000000000030000000800010000000000"], 0x34}, 0x1, 0x0, 0x0, 0x880}, 0x20040000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000001c0)={@mcast2, 0x1, 0x2, 0xff, 0x1, 0x1000, 0x1}, &(0x7f0000000240)=0x20) bind$unix(0xffffffffffffffff, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r5, 0x711}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x34, r5, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x401}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x880}, 0x20040000) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="97654aeed22e41530cccae724d7c677e606ba7d60100a2f1c204fa00f14e816117d3908faa70d6c75fb2442bc67bb2315c8e5a8b577433ea3ba9ece4d8edfd41f51b8429d1500f7e5e1e2100"/93], 0x1c}}, 0x10) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r2, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_PRIVACY={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x2000810}, 0x4c804) 05:58:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 250.449997] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. [ 250.499264] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 05:58:15 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) sendmmsg$inet6(r3, &(0x7f0000005ac0)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x2, @empty, 0x39}, 0x1c, &(0x7f0000001640)=[{&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000000080)="53c95c1c6ea91000326682e4d0a9d3a82174232a75ea031fcf8099ae860f5b89820c252612b55db6186b182123e177954eac1898bfdc665ac5925dc3593b1aef005754cebce3ce3cd8c2860669a54cee84e5d963a4ea50307dad39b2d842f0df5cb2ed329fa3604ab280f60dbb24510c6ca4e66d016f02de99557d5e01bb02d47c67cf80b1273a53a974d76adb019d78f84c39e6356e5f7d94e27c0ab351d9828579d874f0c1403b2c90891452cba7b9a9c27a50e75a71b436c80d6e5778e7ed4d776a5e20bb704877bf7d96af86b3e73c4a887aa96fc65b0bad81d40f2f2cc81a8a902158b2f9d52043c7cd", 0xec}, {&(0x7f0000000240)="019390289be5b0a56eed301ff05377ca4dbee14a78e0a016e9e89780738d4d779e6b0de6e96d3f4f24b360afa0ced77c0211dd1f305135524b6a1cf962408a7b3007585abf4cf5d16a9274eaf20d631fb286f3d76701ee43232a2699b131c633994b271ef877bc7496e34614e777444ae2a6b34185979c79a1f39afa75c49590fdb26f6f63d9f4472d63d16b4e24b905004c9ff3f78b938005cea9293b24edf85ddfddbb5871cbcce3fa0f48e55a2a4a17cfe48b", 0xb4}, {&(0x7f0000000300)="e8b58bb2e4bbca16e3c9d52cd72080dd0644ed2c399485d91795bfd1abfc404064d972e13bbc79237ebc647aed346bb618e72d3b14c05c5f39929d5ce2317640d0c143ff0b3dd7e08075f394f7536ed16fd0ed30d3d5cb219b280cd0e61ca25683261ea090bdb8895ac53e9e7a4c152b68c574daa15b5dbbcb9f1c00efbea6eae07b49a1c798f5734bbb714e7182ba49bc04f46b6d923854825f996bfdea1d26c13220fe0c3cb41bdda474fe29d1678e211fceb2d2dafe04b38662a8448da187bca7fd662ae5914bec6c56cadeb6709bbc48228c498084", 0xd7}, {&(0x7f0000000180)="0ad795811836aa5f987bf28f2f9b4e54ac6537", 0x13}, {&(0x7f0000001440)="ee46972c6d83773fdcf8b533ab783b3f07a5a68015b28aa719cefca948301bd8086562c565bcfebaf63f7cc35f77c3e128b9c5e33af5b9d6e5833aa63fad6c421ffe2ff03f3d787bf8fb2334fa9e5ba609c15c04a6efc1f9d731ded74318a0d6bd64a4bf0abf8fb16305efcb08e714ae0d9b60764425a172da44ea8720cd77130bb9ee2b0ee836a076a73da8fc9a078673e085f17150e111a208eaa47a982e6c45eb28cb76d6c8223b65460170c935b41fdc47bc387de8ec5515f0c206e39bc295ae6340ef60b47e689b85bf7709717e7809b74e25602776a31e934991b1ccf0ac7007ad06f9bd0d4efe4975fa2fecc3e726", 0xf2}, {&(0x7f0000001540)="890bff51266c6497e277eaa13dd4836e00f24f4ed44784cd38a11715196d30dd9f4aaad82820d42b2334b0d6ebebbb688df6d589c0823e2fdfcc947afb005c3a29518fb8a8aeeb26386b0b0e8b8a31315eaebed732232e9eca40ed47eda8592c642a70d9d7d8df8c6b6a278a04d1a4ea001a0c11a6166a07caef888b4917897bd5d6727b3832c7eb88c51bf3fac89a0bcafeb80899169683610edced7e9a2ae8870bb55cdb212bdc68511f6da11b99b2cdaf1aa43f65ccd5f1d9ff2e88eb34084db648972ff93e55de9ba4840c0c1a92049e831461e6d6dfa8391fe8b34ef3fea7e90e44a639ff0b8c34da44ece4", 0xee}], 0x7}}, {{&(0x7f00000016c0)={0xa, 0x4e21, 0x9, @loopback, 0x8}, 0x1c, &(0x7f00000059c0)=[{&(0x7f0000001700)="f8b579a8c7db92d1ae26dd8d5fea91694fb409381cc23be0c0221bcff4c3d3715535c7c336e3cb3f0bdca3fe303ad06461cdabf157d35116a0f9d8e341df8a60f49f7a88dc9c8749ddbf4a70a2c280446d3e6e166aa7077dc061fafd1384975ae172bd2f33df1916dca3a307698f0b8457c8aa71cd3085e75775a734db0e505f9a22a3f7eeee0e7c457990ccb1f8fb913eaf69eed5b8de0290c4a1e33c433f5544f0a42eda1d6eda67600303b1800f1cca380e5be1caa5c18974c7", 0xbb}, {&(0x7f00000017c0)="17a8e475c79763d348f6f397ff1a4d87fb02266a8da940e4835140337778c8ffe806a456bc45d8d7de5ddb35485fb6814f369a1212a8bacade55a98a94befb0063991c36a4e29994c188a40d1ea86e10c1bd852d6998850f98cb4f971332a350ac984deb769ee77f022a4074a1846b79824b7ac7b440cced31f09f3352471dc48361", 0x82}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000002880)="d04a39ebfdc6e374925c60c475ee399f33c14f8b47a57ab9a0a75da99e29b23d86b3dd5c8c5ea64e5a39a25853e1665eb43fc969024ae456140e81acb061c75ad969581c0a22f22e59414a296da5a7119484bfc9683270758830c9ea4d79a59850332282d9723ea83122475faaba1b1b9f49e35af1651a75670ae52293dbae424e8686176e6d25e6b902003c1b38fca620693e275247bebb8c88958b291ab21609160b5155a2de69d026dc1423d02b16f05c84a6db772b599c5cb4437883adeb0a4df368fb0704a4c24089a97c2724877f6330", 0xd3}, {&(0x7f0000002980)="de24ca9657450dacb684465f04f12eb0b1a8772ed14d9a774056711a3a76fa157e5fca72678f99a2d2c0a51a2a89e446aff552fc2de2526ce40e87033fefa01eff95122aae1b6f02a793bd44844e12002841e13e10ea63a1cf5935ba8c861b202e8bd12e3523db84e4b07317c76758a3694af97524a3f148a323274bb9ab18ae3ab19ea317d9ca05f13572ad91604623c969bfc1a6cbc62cd14d16233d5dcf01bbdd1d029f3e26319d39df72b69873b47932019d90e5a104095537312f3e807e7ff44848ee0d6b6177f1e96cdbb6be12243f14b71247df24ba7f1f4f46cd0dfebc63644da204384a8707dff84b877cb8335e2e050bcd95fbc61f32b734499cc1b2d21d6099d6ca422c59ad52087706bd8fceb471e273d92d921a9fb61121d9794cacebb0c51c830e6bee765d432b1d97862614c713b84b7586de94078292254f6b3cdfc4a9e19ded3bcdd23f328d9df9113109ef622bf10376c43204b0ff575192ccd088ef6fb6fc8757d5a3a701829ee7564064b6803c62d22307f35221e3b8f1f353a5b13e62d71c746e6137b771fb23cc0dff678dc803a425f6c239d905c1dc6a101c6b45f578695801f37fcabb754f1616c05bf3208d905279a8dbb8e3570a8e4183494146695ee2bf8f4e396172acd93693715bb213720b76a93544e92e87ad6fdea260c085bc0ab242d11f3f4ca7ee85abad4cbf54652751c2533cec962e9b6914279ea9443d15a5b8cea2b7c2a76cd41d9db50fc7e84cc3eb795bbfc5791c574afd0c8d8b439c30aa0766c4b8e31dd3c8c5e8ecae255b4afa031fa349f12283c90b8b3bf860902c876f7d9a2af42e7d696e2608c174ba3103713f1b7c1ddcc760356fd7a887bd2437f5dfaf09fa0afaa1d58ae7f653f8710f19a11700fdb2c9a8f44f230f23773e317c366792ae44ef808804ab47e6a378ae50d7d6719035f6bc1ad78f6f9761697a104bd92d02bea82106cee6c4d29f138d799beae90020444ce33677043d04694010345c4ca1040365263a89ea8d862e783b66e89b244b7c4d6c3c60a448e5b907097c67b298466e15aa688d92d3d22eef9fa120fa29c5f025ead47d5c8e459a075bc6f066c92f38f9fac9a2b29a7446d4f74f2036b6f0b5c32a081687b8d2b99fa2386de3048ed46a92dc30480b63eb76771465811b476a75ccfe3374b60454958180d8d7a71f288e96a0860218924860d10c3f4dfc118e163f3868351a220d397b78fdab4bd24eaad30f9d69c226733559cf59fbb6e6bbbfbd599853e5c955b53b37399d271279dc603fc5a9edb77ec1c4a186d3cf8e09996225f2e614b9e3aa3beed1e7a29a2559e70cda0634ca661a7a689c6bfad2469891bdcb6d1ba743ba8ffc39d1404185fbcd2098492844f7bc62f3ed4e3ff4a9b5a48912a65ffce86530ad620b67324be4da344005ca3fa7f2e00f3d441da863da5a9fe1f7ead4c6aeb95b16701040854b180a610dae07ee76c03e1efaf40ab3823b403301955904940e58c1cd10ec83271fdd1c89932e7cefe38c66f590736d76ca5362ec53bda6bd95b6600c6fa1f318c18b52989c08c7a8d16e16067310344f2d40e5c418bd4b170388cee6b9d12e2ccc4fff5181dd0d87943a3d76c7a31c4bb6619be005f2d17a9c1d873c1889ae81a8aa07beae2fc459d5de802ac0aadb85679c38263a1a3fee3f5fcb7a024cf777bf6ae767a145bc55ea576befc469fb5bc8bfb462c358025cf92a729776f4741c2278b31e668db65d5ca7fd378309e9794bf12fbbc1667674f2c9869b932f7532b94fd0f849d7aa383d061ef3405eef65bb6aa4d86634bab83dba3d4002c5ca69a84164b496fd624049a4451691558d6881900e9f111848feaa1d8bc0fff870d9bdc52bc088c3d23ffbf7f3e6198d3aef638082656e4c36866b4b3ffe3cff8917de57e535bf81ad465eb6b18ad25fc7ddec3fe8e1de3610226fc2d4df36ab0a2e19d0f27f395e92426623bf84d66e945934e3d6b8233b7cb0bf021d42059b0dae28e6a9a643f169488e019ea28483ff7a7fdb1fbec203c545d9adb6284ae8397226ee9f50b9827a10fa7eacc88c906337b028a00189af7f37cde702b6c21213cf6a66287789368e5b2b5226287d31b43275bbcb98e7bc42f19495442449fde64ab8119b1d7340273b16799d55299cc9d757ab35e4b22d82e6270feec08d65b8d6729670d8a2cd4f3421da263713495e5b2673af7f5bd9b8f23c8275855816505b891ada37e309d4aaf1976ccbb4a8ad1463cf6b8bbd702902ec5d035b1864711524a3854da4163f1795a9905ca79fdae3b7c04ed00a852f66a17526c2cb57aadfe84e4d97e8ccacd0618dbdc9eae92e456f4cd188d83ef3a19b28f1cf715a96b437516c6ae7a02a603c26f8aeb57212d7018ad3fd63e9aeffffef0e0d44789bc006d274bbc68aab97b4f0b429397e3866b20bb2b70e059a7e99c8646699bbbc2f86b07922df963613710b5eca59df5eca3006462e6a5ab02a79b28f3eb22bb25ddd7c797ac8ac1617d015c004cf24824de6f137d537b22e669ae2f49fa2201488423e12d62a6e826c3d92feb22a89c0809627f93330a429485f93719c2c886580d4da91150d1236159939baf98f428f9c4cb8d69b9d5a7dc7747833fffa2adb676333c7b56267a966090b5044ba07ca2d7fc87bec815fcf7dd1d3e99321710982241b74e5ce6cc5780be68cb71858c02c70f7ed5faf31ca57eeec4dbcc25ac3eb0a9b0d594baa7eef998f0e0a5cac4af934bab6dbb61d2696ac7b2434ae3e8af12fe7c0927e102f0db5b079e16d0b558800efb352f2d7ac1a5a89d0ead543ad5136a58aec16a14700a1584d3bd52e15f1125d699d5d5c47f6168f4d6466668d87b0daac8a20d3a33f2c175513c2b1a63239fc3b3c7d8ef2f0c5873d0aed0996a83b8642f158b2c228e547aa80300558c5b1e2409c85a9a650544048c1c53e582be6be9f8269be00549b85bcefcee1bada3b9f7379d24f04cbaade5e03f7758c48ade7d549dbc596944111ce5c9bc3013212981879e2e54ed075f7cbdea972de3cc3f0a01eb9d094f157f70bfddc7fcc30f6d39bd0be875e02fb816ce4cd68b449464a2ed16884dcbcee5ab702656f6e26ba7626caca74ad6b4d9ceb276ecec16e9cb9075bf1f634bc3f3cd7ccd3882241b17db7ca17ae77d182db73453817eb3ed74d869c1f9fa80ea81753bad403891c9d082d632b0a43e3299328bf956be24c437ec7503d87bd831c0e3e03d6783e8f1184d81074ced2a22f3b25998b5e72ad04adb802c62926a6e079b07789257048b4ee3d50f6f2305bf049ad443bec34de752a042033bcbd185bb30aa2a0230889312ded09dd1ae979072bc46e1b803f9857b51a3c26e867d5e16be32e287ac37339e5bd0dfb092c307635b0707db04c4371256f42e864528b6374aaf6676af37464bd23d1c2e219f384c99437854200a10b88e9a8e2f59cf83cb67afc265d0500021ce6cc2ce64c51352159b22c40d6d159822b893173dbb6769ee0a52f38fb403718a588bac173068f29cff93ddd0b475d25628636dd2782b70f938b9df9445b35c4ac35ceeaf696faf5d4151497ee94b7aa62790da9f9dc72389d846be0641607fa5a7e6e641e69fe4142ed4161696d76d2165721a4dc8753a91c92a5e1e6729cb800abd97344802fb06485ba3676a6ed3edb53f13ef3d2b43e85837350de463bdfc8627c7ab2d4a8a91770082eaab964deb70ddc805a16905d3f861fc1b3789593f198ca18d92d5c1f75d038be23fef97cd615bfbe31117820b5e075d575fd25b1c1f5ec8fb4a7cbac357034bf96da33033f8d90c337b57840b86219401c3c417e01bcf8e7c147d69bb97271b3a5b2e8d766c191c27a8d62037ef5762d73e96a72fc0d6e7f4351ae427c8a170e75bf30d7365e594fb2cbfd9a26ac780a0e011bf8f5210d95e0230423f361f451438aa5649615baaaa6e4f1b2f8398483bea80add742ceeba1446795d5f0b522c4e01cf0e554b74a3205da6d50d167564a21aeb2e9c2e0599755f63c6ee55aa9020bdbf22541f4a8181ec97836b3889445213af1ba2065d34221c65dcfd1bee559d22c5033006ea3afdcfe2e6aceee947bdbc3d3cef2bdcaf238952b6f7cae4916fb7254d95b8c2f0beb9a60d96fff5a807d7ed37cccd08f01a225b2665f0cdaab4eb282ad1f4b2aaa7105ad54ed6943d49c707210c1ca87a3c3ee03caed3e358d874f15bbb27a560bca2b2b9c9e1ec3527df97a5e562cbbdf3f0c21373fba5c271e40fdab5e571c10ba7c55938e4f50b82d97c54a8f9407242379491d2acee79ac198905a0d817a98d1cd97e1f1abef95245a78b30c2fb06fbdc064a64257a5b55172b3567a69fc9718be45a038f444e6d851a7596100de8a9af8775ce4bf481abff404db4d20c2d1c2c6ef7528b4eeeeb55826c58220940187ce26b9880cf77d80abe1194afaf57119454036168fb536ca41c1f819f6a08a3fc1025d3ed4f52b4348e549310d0b93776326e489caccb040b6f26f96f2b0671ee6a0b9350356c4ff516c88bbe0bfcc3cf60e0a9d841acf1f0caf08c4e6e657e4fb9724657043ef6ada6bf2ee99d0390cc9c1fc3ce9596d06d07e3f486407e8d18c1288902a01034215b6ebba421fdcf6b1177f4e9d11bc09696d0d0a1742668d653fbc96da48be5b6dcbce239bc7827bb784df3ebec0ab5ed988bc199bfd9f064b793f191cd64ac3a1c0e4dc18476935edf8440db53ed45c08a2743d526e31a1fcd61e41b9db90e9e5d51d3ef5fc0b3a74aae2147560282c6f8366fc268ec512050625846dd917991ba188113cdb025092fdaa51c038d20e3e8333d836ac49e8af2b40fb4944a553cb2726bf5428b6549d11d3c4952f26d9f632b8299aa45189b3d20c4f22dcc89c42ec44543f1adf20871d5431c958880fe11b8cfe9f32d1928ab5efb982edeceb7f3faf776886c3461366560309ec2fb34e995eb0b98c08ce28393eaa860044ef6bb9d9bb677fe38342657277faaa8e72158283bc4953c202a917768c2948506e8c168c5824c1b37c2aca1d15daaed53edd7e9d98ab3f8b608f82721d644c57fa74853b367f97c7ba31d8175dec7f44443e00170187f776755725380e69dc4d2549a3f0cb496318ae0780545da261f938af2064a1462a2f748381c5a10c1021c0ccb990e866bf6082a9f707c174030d6211deadb7d19c98c2c5494ff1f7858a54b194fd9dd4cdb4f83e4f643530201cf6fb1498279deec3aedbfa06930cafdf2aeed18fd8ec6c672879290ac13e118220b3087e74f84092ad474095513936e923e0fa5687e4004c26e2b0dc6f7eb9a83ebd7749a617e2c6844870953b08353f68a887ca6bbc4d037bf51cb2f97736410bd1db40dc7bce8eda23fb9a85cebf99dfeeae3e647c1580b810b3b4faa6f8575d0d94db634e7ca6bf035f3f9d69ca09afaac06d3768d43c55328bbf5b76d1533878b3dd9f3e586953dcba78315eefb15a0b29ca691164ee378cd663d52015e5b68256ae180dbff08dedc4172e9650bd57046d43f078c8a5d6f962c08471a77efb4978d32ce5f5c5ac0be90024a7cec6bf32f6aac5ff4ac276cb0946f520dbd1930725c2500c067fa1ce4c911e10d109f2dc08539e2399193859be1e8bf334cc4eae45cda667b17e6c2eaebd68aa55aaadc24b29ab400aa1359ae1a2659a1b3527a714d28d243de8eb5233ac15a4141d7355d436adcede4763a62c352a5a2f0f35ab50a155001dd6b75e016be5c64fc283f8263f8fe74aef15f7882d53e", 0x1000}, {&(0x7f0000003980)}, {&(0x7f00000039c0)="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", 0x1000}, {&(0x7f00000049c0)="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", 0x1000}], 0x8, &(0x7f0000005a40)=[@hopopts={{0x68, 0x29, 0x36, {0x2f, 0x9, [], [@ra={0x5, 0x2, 0xfff7}, @calipso={0x7, 0x10, {0x0, 0x2, 0x9, 0x8, [0xfffffffffffff658]}}, @ra={0x5, 0x2, 0x1f}, @calipso={0x7, 0x18, {0x1, 0x4, 0x4, 0xff9c, [0x80, 0x7ff800000000000]}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x6, 0x1ff, [0x5, 0x10000]}}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3}}], 0x80}}], 0x2, 0x40001) [ 250.673268] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 05:58:15 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) [ 250.897696] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop2. 05:58:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) dup2(r1, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xf}}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000080)={'vlan1\x00', &(0x7f0000000040)=@ethtool_ts_info}) r5 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) shutdown(r5, 0x0) ioctl$SIOCAX25GETINFO(r5, 0x89ed, &(0x7f0000000240)) mq_timedreceive(r3, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x200000c0, &(0x7f0000000180)) 05:58:15 executing program 5: syz_emit_ethernet(0xba, &(0x7f00000000c0)={@local, @random="d9ecfd51b1c1", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "588600", 0x84, 0x11, 0x0, @dev, @local, {[@routing], "8415ee26365178ba1e8b1222fb60d79ad9a10fe8b47587d31c4f9315e61599fc5852e50b1af2606daac09be322fc39a042f55a08ed5d894ad7d72997dec163fb0e385524d992bce8b00ae24f6d31fba5e16ecd37e135ffc1e199d3d70e6550abbee96aaea9387f2454798913fbd7ac80b4099b664aee8cfe1c6eecc8"}}}}}, 0x0) 05:58:15 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:15 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./bus/file1\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = dup2(0xffffffffffffffff, r1) dup3(r3, r2, 0x0) getuid() syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') lstat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000340)) 05:58:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:15 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x470, 0x30, 0x1, 0x0, 0x0, {}, [{0x45c, 0x1, [@m_police={0x458, 0x1, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x444, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x2]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x3ff, 0x40}}}]]}, {0x4}}}]}]}, 0x470}}, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 05:58:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:15 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 251.620706] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 05:58:16 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) dup2(r1, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xf}}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = mq_open(&(0x7f0000000000)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000080)={'vlan1\x00', &(0x7f0000000040)=@ethtool_ts_info}) r5 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) shutdown(r5, 0x0) ioctl$SIOCAX25GETINFO(r5, 0x89ed, &(0x7f0000000240)) mq_timedreceive(r3, &(0x7f00000000c0)=""/184, 0xffffffffffffff24, 0x200000c0, &(0x7f0000000180)) 05:58:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:16 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:16 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80e1d92e3ec91ea8bc65f2efc8554fee2e6b40b20228a2ca6c237df88c95cbecf8f50d03b4e9606e70b9f64fe6d69bea9e34c96971fc6f0b5b9ad3b4ca7239188e1a01c382f809247f728cf9ee56a943100e6cc99cbba1a63185197c5886f9f092895823b13bd0158d3b219a594ac20675529b188a44729b515c348efa4fc740c94365b2aaa6e1606c60dea74eef03d14ba28a11e0309f12467c12242129d1050bc2d8ed00000000000000"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:16 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='./bus/file1\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = dup2(0xffffffffffffffff, r1) dup3(r3, r2, 0x0) getuid() syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) getpid() link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') lstat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000340)) [ 251.840250] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 05:58:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:16 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:16 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:16 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x80005, 0x0, 0xffffffffffffffff, 0x102000, &(0x7f00000000c0)={[{@autodefrag='autodefrag'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}) [ 252.526554] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 05:58:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = inotify_init() r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = dup(r4) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) accept4$inet6(r6, 0x0, 0x0, 0x0) dup2(r5, r6) ioctl$GIO_CMAP(r5, 0x4b70, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000240), 0x4) 05:58:17 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:17 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:17 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 05:58:17 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:17 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:17 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, 0x0, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) [ 252.878799] sctp: [Deprecated]: syz-executor.0 (pid 10130) Use of int in maxseg socket option. [ 252.878799] Use struct sctp_assoc_value instead [ 252.879521] ISOFS: Unable to identify CD-ROM format. 05:58:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) [ 253.015336] ISOFS: Unable to identify CD-ROM format. 05:58:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:17 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) shutdown(r1, 0x2) [ 253.294893] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 05:58:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000140)=""/145) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x3, 0x6, 0x301}, 0x14}}, 0x100000c0) 05:58:18 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, 0x0, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:18 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_sock_diag(0x10, 0x3, 0x4) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141002, 0x0) write$P9_RSTAT(r3, &(0x7f00000002c0)=ANY=[], 0x12e) sendfile(r3, r3, &(0x7f0000000140), 0x7fff) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RSTAT(r4, &(0x7f00000002c0)=ANY=[], 0x12e) sendfile(r4, r4, &(0x7f0000000140), 0x7fff) 05:58:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:18 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) shutdown(r1, 0x2) [ 253.664043] sctp: [Deprecated]: syz-executor.0 (pid 10130) Use of int in maxseg socket option. [ 253.664043] Use struct sctp_assoc_value instead 05:58:18 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) shutdown(r1, 0x2) 05:58:18 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, 0x0, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:18 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:dhcp_etc_t:s0\x00', 0x20, 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x200000, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x2, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000011}, 0x4004001) 05:58:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:18 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140), 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:18 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80e1d92e3ec91ea8bc65f2efc8554fee2e6b40b20228a2ca6c237df88c95cbecf8f50d03b4e9606e70b9f64fe6d69bea9e34c96971fc6f0b5b9ad3b4ca7239188e1a01c382f809247f728cf9ee56a943100e6cc99cbba1a63185197c5886f9f092895823b13bd0158d3b219a594ac20675529b188a44729b515c348efa4fc740c94365b2aaa6e1606c60dea74eef03d14ba28a11e0309f12467c12242129d1050bc2d8ed00000000000000"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) dup2(r1, r2) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x40, 0x1411, 0x1f537c6f3edf06f3, 0x70bd2c, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x3b}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x3b}]}, 0x40}, 0x1, 0x0, 0x0, 0x11}, 0x4000000) syz_emit_ethernet(0x86, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e22, @empty}}, 0x0, 0x0, 0x12, 0x0, "528dbd7e137fd6b3b29ad1cd587618f1a078b23f46d594991a62ac6ec0e4520b48b2b7a646a153873d81dcd0d863cb5df513a606849f86baac79768b94c8a4c9a88f37d02e054c96bcc3238dd2924b32"}, 0xd8) 05:58:18 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:18 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:18 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140), 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:18 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:18 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140), 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) [ 254.365397] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 05:58:18 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3, 0x8001}, 0x0, 0x4, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000004c0)={0x2, {{0xa, 0x4e23, 0x140000, @mcast1, 0x40}}, 0x0, 0x6, [{{0xa, 0x4e21, 0x7f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100}}, {{0xa, 0x4e24, 0x5, @mcast1, 0x8}}, {{0xa, 0x4e21, 0xffffffe0, @remote, 0x8}}, {{0xa, 0x4e24, 0x8, @empty, 0x3}}, {{0xa, 0x4e22, 0x4000, @mcast1, 0x3}}, {{0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x3d}, 0x2}}]}, 0x390) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) mount$fuseblk(&(0x7f0000003140)='/dev/loop0\x00', &(0x7f0000003180)='./file0\x00', &(0x7f00000031c0)='fuseblk\x00', 0x20, &(0x7f0000003200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x3}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@fsmagic={'fsmagic', 0x3d, 0x9}}, {@context={'context', 0x3d, 'staff_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x39, 0x64, 0x62, 0x32, 0x65, 0x34, 0x62, 0x36], 0x2d, [0x63, 0x32, 0x37, 0x38], 0x2d, [0x64, 0x31, 0x64, 0x61], 0x2d, [0x38, 0x35, 0x34, 0x33], 0x2d, [0x65, 0x39, 0x62, 0x65, 0x30, 0x62, 0x32, 0x32]}}}, {@dont_hash='dont_hash'}]}}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000003000)={'icmp6\x00'}, &(0x7f0000003040)=0x1e) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000003080)=""/96, &(0x7f0000003100)=0x60) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) sendmmsg(r0, &(0x7f0000002f40)=[{{&(0x7f0000000040)=@rc={0x1f, @none, 0x7e}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000880)=[{0x1010, 0x104, 0x5, "5140d747af37e60c1cf6ef0de2e6f6e2501f48f312b88382942cd6e4047ae336708ebc8e9390ee1f554043af34b21239a11af5f25b4bd16f92e090263a113a39f8d8080005054b2d25ba95c6367de856780f72a08f6683ee64a9a7cfa70ed5d2e1ffe295755e40f4b6bed058d2ba1821d51b219347222551e54516386a29b42661f51bd327803e057866faac92b34be68a97aac05c87fd0cb4f7453e5285102ac2acaad4feda6f904cf16c495a2885f194f74804968a33231a5bf664b007a8e6da285cea7a751cf8c4cc89719ebf75e8e64677c6816e3f81d48432acece93d439156dd4a77a44c54031bd568ffa76aaa47862d595edb6389e1512ed6d5e9906ec1c7d845b3b6f2455b5cffe8721d7e6c9b2c6cd75a88dc7ff9a1cac5bdc83a76f1e09cf78a47b39aa9093705ffbd9bbc91b8aa7cbc0bc438a1ea2b246f903fd8e7cf5d41b0c3fad0921231efa2b072cbf0ff6e5a62d5340b45e7b1d8b2e610b89f847e7271c53310e1cf14e506761624dbc24560b57b50d91292df716cec28bb298f7da8c84d6c9fb7c5421e73d3a10002233b3e9040a2e3f30e2570e97f99f12563af5ce4bcb8d28aedc9a5de06801d61035044dc6ac13d04b9b126cada89d11ff5f84c6f37bb9ac2b64a58cbc891307b6ba033b40b1572fbcb3198a612ad562034bee4799d777d864fdc2e2f676a1527eb5c7323279d1c7b5a1c7c7e2734603cd9fbf8c1ae8e59556c41d98b451ca386d2f826c630a7a3711163c57414d0d1b1f270bde8be18ddf4cebfd07f245c4577e0ec4f9084200fa75c3f7d4365175332fee9fd4c426d047aff7aada27b95fc82edb892c2282e1b55f584f387a6a3c30cc7461e9248e1510235f493bfa9c861d8e877902af548c83cb7b4185feaad86b29750d8f0a39ba519564113247e26c9d51e81d9f49abdff8048ec7c2fae0c9ad90a234043db6ec79e88d45bedd2d5110098043ec368aa1d7b31bc70b4b3d9611c4398c5a21d5e77fbd51183e0e3fb5eed41883f6e9488a1dfd9efb5827feff326973ec8b3f2118ed8f578c44bf2f838edcaf41a6c77a92b74cb8e2eb33f922dc2d2c05a4e92b7ea0ee8a477a50319c95784dd9283f5d1a9b44cd1f1e0342cf6cce2bd739be2286c70fa830284eafdb61728b8f12b273fec62267babbabd68ed9c552b64f4dcd9242b7dc43f25ad105eda5f5748d9b0cb4f55a9d64f9633e957c35b326c48b56e897755ddf61006123ff0799fa1a66ec8daf2ccfab15cf91fba4174df02d8de8ff2d274bdb4d5faa63e3f5d140de4b5dc3d8f457bb1a364560e993360319cef6b5011b2388f2ca279fc994865851678e7b3af4f618742fe8b75967f0b7504f6788ced9017c3e7cad7b42361a44e41f2f6710adb467d70099e25ee6be9508ddb34406721f763882480f11661d5cf0856d6059cfd656243e4e31e9c9d26d9d6244934193d716d35335df43012169dc50fd0bca3bf0e6f512ed538be50d04cc93f8f945fffa59cba7165a7616d16727eb1552438a1922a1432401debd50c318fa3a5c53c3e54aa1324d28fd9f8c84e8b91f9547f48fa43665a0e4c37d65819f7670921bb97826295b3d7702abc82f99cf058df9bdb1a520be0d7c4326037875fbf4cbca9b19d79d6b83f979a2ec37087f9ee364e11f2001aec4ed93c295b605051b9573d09f21e2c3960d9fb52c5225aca0ac04695a5bf35d06686c4e067f7cef8c9e9e8a3e320300a5f635d0e0f366a4cbfb543a1a877ad94518a4c743a94f2dd9710c84bee6bfc97d374447044deeb4bdab489549d271195be5afc3aa218ab771e758d7159533419f6e4b7a0dce9418142c566d6ae26200e947a37c9d8b8ba2487cb91b443ef524d8dc379468f3fe152e06e6d4fb4271ca9658b3ea035ca65903f2d19b065de1d0d6b2de7e0ef78a839cf1991ca6c07eaa55195629a5316e1427b083c23bf9f477f2465d01568db0ec910be6d8d886397c1a9a353e72f1edbc55dc9da1fde9f3c0997efecea5263af9eabaee3245d57363ea5dcecc692b84d601e19b4135118ae2a4b2938947234101ba10f0114598951169024342ebf0ed7c8548216248cb5c6481056ff63810e6697d2bbb6e3553f1a50c4a1d83d10e814f93e912901567e7254d391e760821e4acf1a265543fd92d053a56da7a4a2e1cd569cec66c1e3cac98b9257a261bfb890922acdc5eef99b51c08e8c63c215e0e0ba0d30557d9995f0f8c3b8dcdb181aabb19691a6d832b4f8f0727b2e63971d1b1593488f65b23d4c9d9b7bec146f3e213c95dc2b7f13a9c2012c07ca0eb9c69df26de8570337a23b489982a878371826b1fe1fc84a9211ce1cb8e2b5a162321a9d5d70bd132a43d5fc690b106959aecf30e9956b6d49f2d17d2682c4f91ce1065463e7ec37ce717c09ce7fd5b5151d4946b59d61ae56b872bc77830091ae699b1a3d5ca78476ee3c2986bbe1b7285cfe30a7f05e307698959e0c42b636ebe0cdb2547c6d535d2bf759e75fcf9bad98e202308da31c02706bc12d10ba43c0d2700427572f486129cb312ca1c06dc6fcacd717e2810b81199b2f11563709588eb05a7c1371a80f2aa6b023eb9a73f8802da06f51d1fef4472a42830f2d16700af742c15edd95442e4ccb64b6ec73418269f6ca1c9c2d8cc3d20af797b68e2c1ab540b1234d84d348c2b9e5e3a7a6f8fa47e0b8d3be052958b0d0c2d14c8131f23dae7d90d40b3ae55e5bdf312945e14384fb0ccbbf713a46ed3a87a7ac4634be3f0e5e0346d14b67003caa0e62b472c51ad56ef5b2593fb916ce9f301928ccf760c54ef1c1214d9d3896224798686cbc32acd8aaea2fe70db0e6ccdaa211d503215bfa81103ccfb3a12d8df92d089a9a7f786037a0cbaa946a9d36d4266254faf9001be4a0f434b19ab6ea66a52c77d1ee1114286b88d1b33f5c5661d07f7b9ec4015a2d060ec04761ab8511b9b817be25831632f7c6e7297a6b52fb29ab5c0d7a6c319952287c669cfdd36a6fb035bbd9126917a2da281482f1390c5a8e540ed905e230dd80f7564f64619af97647bdade00e761247202408514549a6bd87d8b555100e50589b1a5173899ead649bdca3d340246806c033d6d1d70e95c163fd5817439b3072af86e489b674bb1c8555fad4eb8983597a0e682c44751c1c7b10b888bdc5f8eafc7b01b05047a95041f2a95fe4163c54321bbaf079d8e9fa9a875a901d96be1473bc0a19f2dd43fcc0a4340bf165ee5a2fa130c7af51f24aeaa0efe2604d6f6f3c279e391c0b893c7f9d41ae9e7d93f6aca66d1139eaf7539613ec2b6ebbace2770edcc6173718f8db79cf6cf1b85e7da656e56eee3c48a599e4717aff838555f2df8361cb2197d6443e0fabf9d5b55598e727ca0d8eae3083a6bf006a985f0304f445ae93f979218b01e6f1e8633c5e99938660bb99a35204f81729f47f1f2171c7d52c3de0bd9f3eb47824a6e20d45a0c55cd483b6b51e6f921e64321dbaac350cff3b87c381d644ccf32233e0c9bd368191db206c03e8363a96acf8380e56a13dc74d10eb1c1416c2f0705b7ccb2143ad4bc4829dc8da437fa126efb822763990779922a21ecb3d1f82665bdc08f85b60f791c19e2378bbffb3930f37363ac12fdedbd61206640f05755dd813a7af2853f53e6936345533e063909f5f9ee194e43d9059d2536410c8bfc5d658eb94f027f5a9a0ba48edfcfdd5c9ee01f42e31478372681b44e240185dd1b1a04f30ea5c7db935f284ebd13d3f2b9099cae906339e1230b2bb250271b7d329d62131b744509b0f6378f5c04f02401eef72fda6fb3e0c727452bb112a7c2d5beb46074beb322727668b19acb820aabef90a89ac3cc2303ff267ead949a5887cd4f8e2c0b7fe3847e252d6e51dd2d5531160c01485e6f2751ae24aa6e41aa4230a7f2f7aaa8f0c97b6a9a4edcb18017facd4663b9421d4622f0164b6e652e14b57bfe3aa0f614ea7b76481c99636c5028b4fb77f3fe9ad067dbaa8ceb6d49e1d9291b148295c2251f22e8175c78d3323d0fea32a2a04468513877648dd3f48a7dcb4d0fd4ed5b66843ccedeb6b58dd5b946c5e51fa41e786e4b709923108c72fdd5c23cf610f33c45a662f832ffbbe1f210f8c5788959ac5bf2e048913ebdda8239077907445d8fc28065138ee9c258fd6b8993f930a68d3285c536f8fbcf4f87c6c18538c692d48bb1aeba082a47cb1e14138e6ce4dfe49bf3dd057bc631980744ea371d306d0beed22ea90994a0f20dbd8fcd606669231c104ddd7cb0eba398f70f9539ae5a18c196ce743bd0d0f23422cf1f64fd6cced5456e75866f0bee38cf2742b9869a48b184e70f7d54b84ff0504f5efa94ae912298ea84ebcb96aa6cb498539111a0a190965f1e36462ccd72ce833ef0f776c0e6e0745446538e9b0eff2415176ee86e34eedcaf5e9042e01ca52ed6174e8f759870f0a0d6dd1b4b9638dc8bf488c0285aa5c720845c418ff66171d53ad3de546cbbf7534f88dd3d1c6d038e04cc6ffd0f91462e4eda38b3d4705245ccd049faa4f8c1619f8b3727e7a6ba9c1343cab231c1658514458aaf6edab9d60d7fed2498d9d5a04fe54561c01122b94648882f0cdab0e0d97e7f3b34a5d55d710e637837913255b486d73e5420c8f4027a276f6a9b6c42dda0c2daaab8c16f492a75816ded47d11bfeb69fa694977dc2977fd33796d029f7911afb8ee169eb1eec8a896f20328b99c5dc758f7e7c5adeee192cc64ff73c621920d7c068c5d0a20049025fc540bd5fe0885d7575b63dd7e1c0e23b712f4115c67b89684552dd6724b51b6e4b2a4b147cb4f85c1adfdfdc2c390afbd08d8a14433d440081b0c07a9f5927f40532b28dce3e2aa90175f46afd08fd8754c353dc22cb1a4cf6afb63e4924c12576f5d3f23364b67f117027331846de2773d788172d50f06ebd8bca4021cc38fda25a88a5a0b878752117aff700bc32cafbc208affbc73772c8d69b42afe4d421fd13522f974901743c2eec91ce8e26089ca4b13f86efc4a9edc4c224b8f759e52fd2553e9ce05aa16c4e0a25ebff01331ca75ffb63b9d4b3ba130462927c1bd7049c5bf0393912307928871b8bf8796b9dd94c103ab7ea330f4becb13801353d042d73fd5dccb9decffe0f8efc290a991e397c9e30d2cc8034852b3b34b0963799e6b5a021b4b4588f981c53f16d6690455a979fcccca558ab69da648acd5b93d6657955baed99f898d551e22b40f9ce431368f8ba9bb0e92c4076fbe1cdefddfbb919a75abdca09611bc71526a769b0022644743513815badf79775b29def4f2814ae553268f7394b398053004a26dec4c2ded4e720bed9f6f65283d55518eec24f11917d38e3a48646db67b2ace465781b622c685b1d71c681ebccebb9232eda0e444c76aed76b5479d815ff6b391b4ab4f6aac94c5f255b424b7a130087db18bce73530c579e5d673694ceac188e697f565ca6f646dc815c699957ef4200a9df38dc2f7791c1afbf35e56e8976bd0a946fb24b0286762a03f4729f48d86e7e0ff556b54d0895127b247b2ab17e82d17c3ee46cb1d43a5b26ab6f8ee8adc96c2c0e46d7c424c13d4f648b88db783ab9b02c7827692bdf2ce6987522b2d90cf0f007349811801269f6a1868ccd3f960fd3ccee022e4161f5c4e72ebca3205a4ea4d3ab1293d7f9c3b7dc3c3bebd89bfdcb238e192766988ea1ba41fac383e2c118750ad1311c9b05ffb615f9cc2ec6db2161b346c8785ea543c85149c73c26b5b4c1d95911eca2ef1edb50403b9e0970"}, {0xb0, 0x10a, 0x101, "23868eb65d35a976331c1804d0b395c2655db83ad215ce2fc784832bc71b61921bee37609ea150d1370e8a9f6f2686813a50cccbf5f3304b2cc12f9dfce28075e328c9bb30e8598150ac9c3b0ba652328f5b0a38f30fab925298443742c14ea3eb6fefcc973b4278fed4dbcce498632f157e67a600ee12f2566755b5fb1a770c9b2e497c90ef0155f20618df0cdf8837b25c6bef87baea42c4d9835abb"}, {0x10, 0x10b, 0x7}, {0x38, 0x116, 0x800, "b0f71ed077dde861b0615e25e810a5150254607e3df3c7f026e3bfdcf60a5f6814f7a700b3"}, {0xe0, 0x103, 0x1, "0d816dbcd75e22680f6f61b51abcbf623d491afc042b9127a781689637791f30908bbb4b757daa4a068ce8761ca43f9173dbe44b841b8121bb8769f8f0eb14f44adc2beb2da1be01cde8997d968b616245b916c167d5820f2af2bd2cf441146d3d6cb03aba9b38a276773b7d42772875dd740a9a94ed464302515fc248833b0d0d95076762b8eaf0f5ab6ed78ffbbb7ad86e22f3e239bfdb5637367df05372162847dfdd1e8983181715ebe08801835839deec433b04db69301bd37f7ed01021da7ae4de6f384a5aeb"}, {0xf0, 0x0, 0x3a18, "87cff006e61910f35d7a51bf3ef6959c9e25b014ece600614b5ec62ecd87e769d3f4d6be59e18fd0164f591c2c3f11339fa8a50193fb42716dd8e14e5bbe06a0845ed3578f72bddd1ab0e11dc50f98038beb5f5ea4d12351ba2d5bae4a649de443d9a7462971e02822528b50ee1cb5371d27ba3e7ef1bd19dbcf6c3edf31f61a1ca610b0eac65ec88817fa7af01a79c224ff49ce0d6d2fe01edea28e0754910d10f2e863db1a66feb62c3aa9b311c80a5e47d204f485ade0f347dfabd5962a3d6e1bbcc6cf69abeaf2db761072c51947497ac55dbcff2ba33ee21d3a1028"}, {0x1010, 0x115, 0xfffffff9, "1369c645c48bb178a43bc226b10e2c1a5ace899071c1d08f912ec0cedac07640e59971b5d89955b954b38869162e8f5b047b40d1304cfcf25421cb8cf9812faac7efb630227aee81b200b6469094eb3b06d714066f04ebb7fa644f566592732ba2530f1d660c796adfd55e7ed506cb02caa800ed3dec80643b4cbd848de2c867bc82bc2d885765d469bc6623207c3f91364a3351a2aaf4e77d3429b4b0c986265d3c29163d545f298b07c6cba786c005d231f67f1baba169a667df06878c5f70aa9aed0485ffdc139cda5f7f7f59f7719110852ece92eac5e6b1cbf5df9aa12bd073cad977552b0a56b43a5d5bcb0d2fabf23777474728713c37f251fe1498e1ab9257f5ac61edc129f1913be37ee107c01d045b330acfb3c904fe0aa9ec1b39b06135ec495bb2c63a000550c9953b4eae088d53ee9774abf18a3179bc8844b7a2e4585e5bb36414073f02548d7cda6988b432f234fee31f9d857f3517a1b5c6b6ebb6833fb95ed6b6799b235db5ab756116b3aa9e4493485be5bc778fc863455489e7f682da8aa6155039a384ee2d272eeb4f4315f12a59ab281647b3f0938fea52767362d5499d8c7ec725f621375f07ab98e81cded8befce297398984a071e7eff705171e378cc9050cb129d9478dcc59e452a16a42b5bae304d05fa87c4afde2ffa2e306b011802530bcb2f97571970e52fcd09171d21b079f01bb2354252a26e252f1096c27bb0b455f81de3277833a99ac87b972dfaa8cccaba1e1350e426ad115243d691785cef984b88ae063185c36cc1686c9ce8301d06efbb38816c5be7a526d36e1ee714e4730a460c627d4dcf481a8a6661a28ffab58c0b7c8edd24ff9f67de576885b5fab314343bb0f95407b27450f48f004774775e3d3f5910ed2cc8b44f3fee7fce44fd2a61e2468c0945a17437fccdfc8e1dc3225b498f517e51b72be0473dd59626ea6db9e2c9966ff59e5774e8d4302dbd52cb76a4cdab317c9fef49649b7935b616d3f54866a1ae8dd35f1988372d886899a93f241030f89876daa063eab722107254d9f39b2943033a14cd8ed2d45aad9e086391fd2aec02590502fbafcdae1d246877c29265721a5fefe9273138f9b11cdebe14fdc11713e1fab63cd0eba090c4c059953c71fc8989fa80f034fc850c3d91f5ab5b0d6e235ae2142902083bd5e2b3a09e33409fd36c29995a71e2663a045443d4172b92cd1a1e29568900cba3b8fd6a2bf890bd7ab2d014d993f8c5a6a551d5f7c6c71cb2dc582f8d583f00ac7110b1e22a4999b25bb22b89eef722d5d0c5aebd5c64c19f2b6cba894d41fca356aaeff1d21a949d75070a1231063d99785489165e2841d83989fd62443bd9dfe33e262dfadf066c2674388dea49d4fd3f035a39adaf301de5f107c3f99c3122a0e88c11a6fef5ecd9c5ed55fead48868ba15e02e24050aa49677967579ab0dcfd002bd99277e47a9426f29edb7df711a5cca28ee11154f26bc1d351f3c189c4c3ba6326e1c36f6c4df89ed1888f2bfda6cf482e351a91e6b7ca559208474f80d76d294cc4dbf29df053f9214ab2822bf194f8e2f0d5aec4f28cc06bd62296cc2222477b4c5ad53d8585a5475121dd966dc700cb101f3dcedcf6b6a641e0d86de23dffec294c8a897434b4cc65984c079c2c49335e76313ee92f104a6103eb95e016c2112aaa3409a9b5d31c3bcd4ca22f62277ecf071a3405535e62a7e700e0adac903a0fb220044c9a8e8c629ba0513e206d8f3ee80bcf1065b4170db88ec21790f590b5a6e4e1922dfdc5b077aa0444fc321b731550bd18ba0d1b2b94c422f4459417995235ff01be404da7755813a873a4f974c3e47459dd8b8e0811241de59b0509208f9f2851855a0a8f8c3a237e02ee8367ea5bd636ee6c8998aa9fae4270b2e347782ddbfb8559286662e4ed993b0f1677b0de4b93035fa8fee8dfb69469679b5862effeb4dba3f194dfe3b39ae047354c637eb7283bc2863301b29256b75c4d3d0ca8c7b96de6fb92c6fd15ffe7e94ae9977fd56b986dc6c4916e3ecb3cca7c83fe499d687289922cd73dfffa33fae93cbd674e17d31c6c1cf760f59f998e101f8c81cd141a2cf26b6d8db64283a456f11c64fc5c7c17e6cb73382161f01297d8c8aa57814befa30e209e5f87c64e42057746105e4ca73b07bd2af0bf34ee143617b2c5b412cc4e21592e3c877d6bf23feb2a6f890f10948971554b41ce91afc88b300af8825b75d7dd0e53214fc4a2b860ad852959594396c0aedb1bfa2495825dd725ac24345b36d1212b4f9073a523a812674374eca0c3274fe1edb514919e5c2b627285922b16f60a857336e848acbd655bc0883da7c32ea4a77e0e0738f8abcfbcbfc71d4b056eff5961aee59167dee350921effff32e257d4831924ae16dc25603964c9a88946bd5fd3b42fbb5222b34c2a28ee6fc4b393601231bf373411faecd3cd2a6d9dea8dcebca0549e3f5d4b5eb3cac06ee343db7ff4326fdd938ba5d93101387d7f177ad45dab33610e0a078386918650a6e9c67e7659d768ec3970ffc62168d308445f4a52d6b3ad2b404bc819128564353249dbe927b76ba46fef76fa078b833039c2936bbf5dd097c45a4070aca9592e56af25f416e07a599d424fb3271f19bb30c4f3c74e1597bad31aefdfb93f6ffffb042570e3b81d075997242583b284261b3ae85592ae896572d0854ffe03aa3c4b13f020784018c84bd5b6e11a92cd23fd5212ba6c816f135481f69b1c50a5e5a50d31da14822d0985baeed5eb47566227dfe11f923fac6ef527b873990db881690d51c93b4f782e42116827de1a733fa8773e406976fbaaa2c9232896535d6f408ce48618fd91aad81504ccaac65335e069cb57dd7d4965136101719ed80d0edd4636011827b75f57a760061023a327e4d9b0b261331426438798c2e28d75da7949fee3e0f6c339ad0d6fd24604f0d1b2e88c5f8d7ea888096c3be301ee56f6785b24837e4726a9322bdb9c504fa789bcb626ec3258e5f19fbd908c5a6226c6e6317428a5624baf6d98df02abf760b92e379b92dcd5f7f821c9102346284c058b668ca6f7327714958dc9179b63eb874aae353fe52b087975c10f003a5e298dd2d86e1cdef203ccea7a2e1adf77877716d04cd25dc9a5d52becfe53c29c0a8da219bda62423ddf88a679a4e05b414be9bee7088b173ec2583add1f05575eda1e44fe53c47926fa76a5f88ea35e168bc6ea9ee836baa55708e38b723bca9f9458db4fce48c8b84258a839a663b475153cc3d29fa30c389da1293c188e48ff866bb44fbf261a8672621305b65ed401b60584806af388f3610750bc12a92a4e834ad32dcbecf5b12342de2ad4d2b8f5d6e714ca8dfb6ef5520b0b5b26d12a0f691403b3c70c3ab452f728f83c1f53d6a7b2620845aec528d8beb25b1e198102c9302fa20b34a487a57d7a8c317bec95875c81ed23c04d7ca4b6ee5fe75b0f492422660925c206f74a5cbb574262f44196a42c69fbc2266acd6e7da59d75a3f77727b3c41208a6ac10f6c4012821646c225b88a7f5044bd9950d90fa79851aff06fc28c0ee8d8da4c380b3a8efc8312a9eaf3f6fa41cdb6b5c42960fa953adbd70dc99084030598b3eb2b7d0e926b130c21257ed48f2438ea894d42f72363f3d8ba511e066539a8e1cbfb7abb9fa367bf90ede98565695d4319ff4458f1b94abf6bfd3cde1f9cda2a1e3589c87be0f5eac8ae789aba3c08c025953f543c15389e3ab4b74dc0f76e4eacd820cbd290c5d8db6b00fdadb3d7d198a70b52665f7b07e3b515047551af8c2a994b07f7f688e1ef8b8f59be21f2d083c4139bd50605cfc0d0fca250732b810c773a725eb5587e5ef85d5cd4b5166114536c41de88460affabc6ff451e7e061a7fb6dcf5decaf895ba06df1e067262f2d88c7358aa524c4d8c35317682cbc22edea227430c3d274b0e07cbf413d153c1f91a3ab94abc907cb35203c943d183904e477bda1cc242edde0662d1ccbb6ddfd819d0d12e6590be4ad314f8b2f23174e0e790fce788a264a8c1a6c7d925de7569dd7b01159109a3e0c325dd07d904bd79783e8ed322071e15ebb049c9f24ab846ecad8515ea4b688d9b6d2735b03e5aa93f959f73768c6a77dea18e848148513099b9a052893c841066f35f562b0df2c902714fb66adb502bbbc44cf487c001265a75aaaceecd9f22684e19193426fe666150c7545364311d89cc593fc85c41c229a7950fabe9ce9a34de208ffa35d3a3d72e370bf2b131203021db979c09f13031986505fb5dfb8fdaca196670da4a9b9b94221202d8146c5e71364e5d073104dd17d8379e7f5dbba053ec6398771f877d405a0d6426e343431e363fe0b86b6a982ed6198444ce2a2f36ed4c9dbada1fea9bf717f08b5938ba3369b64c430a74887fe2ace7f874e0a7ba8f92255de9aff8c9fe23bf7c0d9aeb14f393bd9d2e1e741d795aaa2fc0be99fec5e28ddd6625557f0898221b60e7521a815020497bad906309834c30dd888e33eb37764d33dbfc395d08122a1a7da5dc6cbca934fd4722043a8a65d6d89d09db61171e95f58afec666a087b76c07cd127a21d969bc3dcaad75fff29e18f86b4ac3c77e7524628e0c486ad88754cf87e281f85192dceef63d8db213d6765634a5738b23b6934c48399eedf7eae98ad998ec0c36f49e5e3760aa37d1c3a9010eaef461df697e6b872bdd30b5fd77ab08751902c4acda8bc95bd8a01853c2ba32882cb435fb3812479dfd911219fed4f94d3d6fbf80835693334659643e179e7a20b625886b21acabdb7c1fd423067cac9bce60e5e756f3eab204aac43c2f6faea458c5175ddb759a4e3a3bad980dd7217bbb71505da5800626ad7e38d05643fc5acd8381952a533e8d4a9235a0d9af2f461d0105ebb71146fd4efe11b60aeda372d435b156ae7575a0d75c9183fcb45d43a55361c6dcd22873ec50ebf0450774e4583a502402ebc35a10ec7c5d05f7a9e9df451fdfa5be1c2e5ed1a76c97cbc2d738ad06545bef5045f3e88d7402221a7199fb4b24ecfdc1e2e68dbb971d41c8f2a22033356affbefec4fd9c12e132dd67eeccbe112ba8132c3b892a8487ac7928f503389850a1aa0057cb514973f2dc1e2fb8be273b69baaca3e8ff0da9d99f02a3be39fa2c2efab555492188aa660fa07f132cb97ffeb474130a8f21eea6d098ff56e8056ec43434bf68c1a77f727de4e4498d82c873946067be707bc23d1e1eb8593c2a7d902bfd4e9df992191077661119d69c19b2c3113a329aaa917159bee8326eff9bafdb3520fe6a2f50e602a71681d2ef752282ff0b818c524296a313262330c7fc3251311c0e7c5cd79711f6447873dbc1934edcdd6d1d59d5842b8511559253ab91f7793660fbb1ea3d982f83d1d203ab7de38ad059cf66010bfd7b98b89140bfebc428837e3517aeda5433147b89ff63259d24eec78bb50b4c7da13f6d31d273a9a45b8704008f540f8f0b215696157756ef27b27ba1c79fa8984f99537f517383a3499aabd3d89883628b1edaa2c858539f94fd271cda99b914f4025e7cab24f72a81b4c8f806ccf71be99bb403b28138100ce4c7cc8461b20aaa991a34b5950011820179d87f40bb7a4b7e77d9bf8100c36246a2dc112083313d9b9974f838b58e4f310e6591274e1d281fce29b5e37661efefe52a998eff9a5b6c2ddfbe551f70bd2ab9299a3964026e947670e65802590eaf54dec290d3f1ef89d61d9e2f0020997f031df6f904ca389627415964f"}], 0x22e8}}, {{&(0x7f0000000100)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000180)="761edbc2a5e5f92cf0a8f7e22e85fb0897f6e7a1f13cebc6d74af8cdb367fbe116b1491acb5264ce65f3ce7909fd8032d2e70984b16d6c7a837baf1f4c79cd3104fefa3f9aa2a224ae4886c5f356689c74632e12a517604ab52001dc8074264928949fe0d6720f3b0c06f98433823561adf5d8fb3461010fcd45c54643b4877d8361140873dc03a635741701f4facb57af0878248efce1e09a861f5ee7bc628bb783b86873033b050b852f4f6f", 0xad}, {&(0x7f0000000240)="9c020443807d71c8ef7c3988a27bb1158b19c9a0", 0x14}, {&(0x7f0000000280)="ea4f9a09821f98fd87bab24ebc74772cac7c0a0ee7673ff97ac98e6f7d3184a02f950622740f2115adc09bdaf7852c3a27af516dd094037c024d17777eca234c6fe3834ada2fc1", 0x47}], 0x3, &(0x7f00000003c0)=[{0x38, 0x119, 0x9, "ba084197bbef5cc4611311a0324d14071202a135d2b3eb4fa15d83a37a288a2e88988090e7418e"}], 0x38}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002b80)="98a3b567fe8526d3cefb5e0bff725c2eaec253848236df9f80c6dd1bb8e949a8025417333653c212c2e4e553a8b085050f292e341f793aa6a1b5ea18f4251417792f9c3ab4362fae38a0da0e91f8d698dd2a8b4f3b29947514ed91005bb6aecf8bc70ba497e10b34fc842c53f9c24460ecd6387fc218eee6a41c6fd3b53e172d092ba54c0aa349fe915460e4c06a77d88d9af45a8437b8152441a75a73192f132917021ff49e6464a8", 0xa9}, {&(0x7f0000002c40)="b1445d5ac7e58aaecdf315269319ad4fd858ad370a4bafa536b2017b55f6b0677770da0f4dde689bd13b94ae375fdfda4554c05fc36e62a7df982b8c09dc86d2a132093e9427f7f7150c382603925be0ee010d05ee3d217db28be70669b1f8fe8965fabbfc21aa4779ea339cf2aabd04f0f89e4cd6a5a4", 0x77}], 0x2, &(0x7f0000002cc0)=[{0x110, 0x104, 0xffff, "22ca9b3234d9c40bffb0a50d7feaf9dda337319fab0d8dab3a9b86609f9892294fe9b4826834ad33e075b1341d84e064f07fa6a4c608d943ff3718bb0163f08ca38c19bd2b34c99b6503c509fe5067e65a6b01f8799cdb7c17a435b74ee572ce71e8009221cd5fa55cd3c1c410ad4da59ce9544f8f681d9d66365655f9c99a4976eadb56291be760f3137aec4a69e0f635fa816608b128985c2dcd49209db443d45220e7c78d951f977036be5a29aa56608833cfc24e61861b535271003c6ad255cae7d913f51b785ab85642629f45b69b07192bb9f9c1de89e10c2928bd565b0eb5812e8e341de12fc321d6d4dd3e47fbd9087c8ff9d935aeeadc"}, {0xe8, 0x1, 0x200, "5bca7bdff8d6fd35f90e246bd104e7c413ad5c344987a87527653bb8c286ed9b935999d0ec0a383b48904d6fda56362f0c3edfe70d62cb4734e872b5864347ceb65fb720616304b707c0dadfdccfed18aeef0db44b0f0d79961b7ae43c9f1b51c5950bc94acec8140f09251f3040596e3ab4edcc975ceed8d9f5d813e8c5a456af9dc1ec04248491a5ee0dcce78b26a014b3edd6be4d363f1876f8126f4cadcd986b116ce47629c8598fdef569e659e1f50458daad97e8c39eb0e4c0ece4e79009e08f6d81852a546df14a694b3dbb80bbf00bfc"}, {0x68, 0x109, 0x3, "4d126f2d6139ba6032080600446783aae42acd49a733fbe621bba7e3cd149c2bc758b80ff33f9c68186daba54045ee2e420a5a2d6baee9376a242cf12331a4f7087a20f39b5d414e75e696a518c79fc8ef"}], 0x260}}], 0x3, 0x8000) 05:58:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:19 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100003368ca3c0337e8da00"], 0x18}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 05:58:19 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:19 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x58}}, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) dup2(r2, r3) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r4, r5, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r6, 0x4}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000100)={r6, @in={{0x2, 0x4e21, @empty}}}, 0x84) 05:58:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:19 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:19 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000100100000100003368ca3c0337e8da00"], 0x18}}], 0x1, 0x0) read(r0, &(0x7f0000000ec0)=""/4096, 0x1000) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 05:58:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:19 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) [ 255.220685] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 05:58:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:20 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:20 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:58:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x22080, 0x0, 0x0, 0x1, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$sock_ifreq(0xffffffffffffffff, 0x891c, &(0x7f0000000040)={'syz_tun\x00', @ifru_ivalue=0x5}) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) delete_module(&(0x7f0000000000)='net/unix\x00', 0x200) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000100), 0x4) sendfile(r4, r3, 0x0, 0x800000bb) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) 05:58:20 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:20 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:20 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) [ 256.067831] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. [ 256.087466] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 05:58:20 executing program 0: r0 = socket(0x40000000015, 0x5, 0xb4a8) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0xa, &(0x7f0000000080)=0x1, 0x4) 05:58:20 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:21 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80e1d92e3ec91ea8bc65f2efc8554fee2e6b40b20228a2ca6c237df88c95cbecf8f50d03b4e9606e70b9f64fe6d69bea9e34c96971fc6f0b5b9ad3b4ca7239188e1a01c382f809247f728cf9ee56a943100e6cc99cbba1a63185197c5886f9f092895823b13bd0158d3b219a594ac20675529b188a44729b515c348efa4fc740c94365b2aaa6e1606c60dea74eef03d14ba28a11e0309f12467c12242129d1050bc2d8ed00000000000000"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:21 executing program 0: r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() sendmmsg$unix(r2, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r3}}}], 0x20}], 0x198, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x4, 0x1, 0x40, 0x6, 0x0, 0xf971, 0x400, 0x5, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x2, 0x3ff}, 0x0, 0x1, 0xc000, 0x1, 0x0, 0xff, 0xc1b}, r3, 0xe, r0, 0x8) set_tid_address(&(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r4}, 0x14) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="094b11651410110003"], 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, 0x0, 0x4000) sendto$inet6(r1, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 05:58:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:21 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x20000030, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:58:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) lsetxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:power_device_t:s0\x00', 0x24, 0x2) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYRES64=r1], 0x1}, 0x1, 0x0, 0x0, 0x40800}, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x12000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x6c, r3, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xd060}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc001}, 0x51) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() sendmmsg$unix(r4, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000004c0)="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", 0x11f}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r5}}}], 0x20}], 0x1, 0x0) ptrace$getenv(0x4201, r5, 0x7, &(0x7f0000000100)) 05:58:21 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:21 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x20000030, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) lsetxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:power_device_t:s0\x00', 0x24, 0x2) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYRES64=r1], 0x1}, 0x1, 0x0, 0x0, 0x40800}, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x12000, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x6c, r3, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xd060}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0xc001}, 0x51) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = getpid() sendmmsg$unix(r4, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000004c0)="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", 0x11f}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r5}}}], 0x20}], 0x1, 0x0) ptrace$getenv(0x4201, r5, 0x7, &(0x7f0000000100)) 05:58:21 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x20000030, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:21 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) [ 257.017743] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 05:58:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x8d}, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 05:58:22 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:58:22 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4$inet6(r1, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:58:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:22 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:22 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) [ 257.891359] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop3. 05:58:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:22 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:22 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80e1d92e3ec91ea8bc65f2efc8554fee2e6b40b20228a2ca6c237df88c95cbecf8f50d03b4e9606e70b9f64fe6d69bea9e34c96971fc6f0b5b9ad3b4ca7239188e1a01c382f809247f728cf9ee56a943100e6cc99cbba1a63185197c5886f9f092895823b13bd0158d3b219a594ac20675529b188a44729b515c348efa4fc740c94365b2aaa6e1606c60dea74eef03d14ba28a11e0309f12467c12242129d1050bc2d8ed00000000000000"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) [ 257.944941] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 05:58:22 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000280)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000200)='squashfs\x00', 0x80040, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYPTR, @ANYRES32=0x0, @ANYBLOB="7dc3b5ea0fb0372dff58df5690d9830af20032ff21e357427ea9cb8f87dfe806"], 0x2c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$OSF_MSG_REMOVE(r3, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14}, 0x14}}, 0x8880) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) r4 = dup(0xffffffffffffffff) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) accept4$inet6(r5, 0x0, 0x0, 0x0) dup2(r4, r5) ioctl$UI_SET_PHYS(r4, 0x4008556c, &(0x7f0000000180)='syz1\x00') mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x4a, &(0x7f00000001c0)=ANY=[@ANYBLOB="75707065726a5dec6469723d2e2f666d697373692f66696c65302c9661735f6578706f727400"/52, @ANYRES64, @ANYRES32=0x0]) 05:58:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:22 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) [ 258.204680] overlayfs: unrecognized mount option "upperj]dir=./fmissi/file0" or missing value 05:58:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:23 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:23 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r0, &(0x7f0000000500)=ANY=[@ANYBLOB='l0\n'], 0x3) close(r0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 05:58:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:23 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:23 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xffffffff}, 0x19000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) semget$private(0x0, 0x0, 0x80) mlockall(0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x4c444, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x4, @perf_config_ext={0x37, 0x7182}, 0x8000000200004d1e, 0x800007c, 0x0, 0x0, 0x100000001}, 0x0, 0x0, 0xffffffffffffffff, 0x9) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000140)='dax\x00', 0x0, &(0x7f000000a000)) syz_mount_image$ext4(0x0, 0x0, 0x6b6b6b00000000, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x88) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000040)=""/178, &(0x7f0000000100)=0xb2) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) dup2(r2, r3) setsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000000)=0x8, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x79, 0x1}, 0x7) 05:58:23 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:23 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) lseek(r1, 0x1, 0x2) sendmsg$nl_route(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000012006cb20fa5973ea101000004ab73fe7660283c7e0000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001d000000000014000300626f6e643000"/36], 0x3c}}, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup(r3) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) accept4$inet6(r5, 0x0, 0x0, 0x0) dup2(r4, r5) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000080)={0x0, 0xbd, 0x0, 0x4, 0x7f}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x1, 0x208, 0x3e, 0x2, r6}, &(0x7f0000000140)=0x10) 05:58:23 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10040, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="0000000000000000000000ec00"}, 0x1c) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup(r3) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) accept4$inet6(r5, 0x0, 0x0, 0x0) dup2(r4, r5) ioctl$DRM_IOCTL_AGP_INFO(r4, 0x80386433, &(0x7f00000000c0)=""/255) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x900) 05:58:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 258.892183] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 05:58:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:23 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:23 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80e1d92e3ec91ea8bc65f2efc8554fee2e6b40b20228a2ca6c237df88c95cbecf8f50d03b4e9606e70b9f64fe6d69bea9e34c96971fc6f0b5b9ad3b4ca7239188e1a01c382f809247f728cf9ee56a943100e6cc99cbba1a63185197c5886f9f092895823b13bd0158d3b219a594ac20675529b188a44729b515c348efa4fc740c94365b2aaa6e1606c60dea74eef03d14ba28a11e0309f12467c12242129d1050bc2d8ed00000000000000"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:23 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80e1d92e3ec91ea8bc65f2efc8554fee2e6b40b20228a2ca6c237df88c95cbecf8f50d03b4e9606e70b9f64fe6d69bea9e34c96971fc6f0b5b9ad3b4ca7239188e1a01c382f809247f728cf9ee56a943100e6cc99cbba1a63185197c5886f9f092895823b13bd0158d3b219a594ac20675529b188a44729b515c348efa4fc740c94365b2aaa6e1606c60dea74eef03d14ba28a11e0309f12467c12242129d1050bc2d8ed00000000000000"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:23 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0xc8c0, 0x0, 0x0) close(r3) 05:58:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:23 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) [ 259.190968] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 05:58:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) socket$unix(0x1, 0x1, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 259.430650] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 05:58:24 executing program 0: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1a1100, 0x0) r2 = mq_open(&(0x7f0000000600)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x39, &(0x7f0000000640)={0x0, 0x2, 0x5, 0xe0000000000}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="58020000050b010e25bd7000fbdbdf250c0000043cf511efc6d5eda75b3728b47f5407e4531c52780d6449aa379c83c68a18891d16c372853d4ef821afea89fad3c724aa36bc8b85889761116def8caa0a7ae37fd534f721cf46fc97102566c281195e261ddc022d376f623543e6478ac185eb39549a05f47e8f1f0cd0a2fc23a7be2b0e2ca97bb24d730ab5d6500c416222124b3e36bcbde0e2fd6889a45fbb0cc718cfcbbc35140edbf50573cfbd332e63dcc168ceb833b7f6c9d18c3d72292b7e0e8a6d206cd44afb4949aa4f0b29c2646456fe585fb1e8aae275b1d2a98bdc3abbe6a3f5ffffdd", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000000203c7c33d0000000000e9fffffdffff0f0001000138000008000240000000000b006aeed3d5dc53fde47e6873d0861aa5d6f0e08319f6c728f11c7b9ad03872d3f820ba6fdf6f8ad96593aba30c29a4b356cec56df89449ae2ac6c1487a54820cc6b292675dac2bca78dc9f6a8ef2c23f2cbda4ba4851618cbf29258bf093f2d1c6e69729af8f1f6040909bda63d9bcbf053630c830bb01269d9591d6c798e80d2c3d413605c8ac44d3f1e92f2b067066287645715f31dd1dd777ee6a000000"], 0x24}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 05:58:24 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0xc8c0, 0x0, 0x0) close(r3) 05:58:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:24 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:58:24 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x204080, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r3, 0x4}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r3, 0x7fffffff}, 0xc) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000380)='./bus\x00', 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x10000, 0x0) ftruncate(r5, 0x200004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x12, r5, 0x0) readv(r4, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 259.844031] audit: type=1400 audit(1584597504.242:69): avc: denied { name_connect } for pid=10560 comm="syz-executor.0" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 05:58:24 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:24 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0xc8c0, 0x0, 0x0) close(r3) [ 259.936262] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. [ 259.960267] audit: type=1804 audit(1584597504.352:70): pid=10574 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir758400202/syzkaller.5bC4B7/62/file0/bus" dev="ramfs" ino=40547 res=1 05:58:24 executing program 0: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1a1100, 0x0) r2 = mq_open(&(0x7f0000000600)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x39, &(0x7f0000000640)={0x0, 0x2, 0x5, 0xe0000000000}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="58020000050b010e25bd7000fbdbdf250c0000043cf511efc6d5eda75b3728b47f5407e4531c52780d6449aa379c83c68a18891d16c372853d4ef821afea89fad3c724aa36bc8b85889761116def8caa0a7ae37fd534f721cf46fc97102566c281195e261ddc022d376f623543e6478ac185eb39549a05f47e8f1f0cd0a2fc23a7be2b0e2ca97bb24d730ab5d6500c416222124b3e36bcbde0e2fd6889a45fbb0cc718cfcbbc35140edbf50573cfbd332e63dcc168ceb833b7f6c9d18c3d72292b7e0e8a6d206cd44afb4949aa4f0b29c2646456fe585fb1e8aae275b1d2a98bdc3abbe6a3f5ffffdd", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000000203c7c33d0000000000e9fffffdffff0f0001000138000008000240000000000b006aeed3d5dc53fde47e6873d0861aa5d6f0e08319f6c728f11c7b9ad03872d3f820ba6fdf6f8ad96593aba30c29a4b356cec56df89449ae2ac6c1487a54820cc6b292675dac2bca78dc9f6a8ef2c23f2cbda4ba4851618cbf29258bf093f2d1c6e69729af8f1f6040909bda63d9bcbf053630c830bb01269d9591d6c798e80d2c3d413605c8ac44d3f1e92f2b067066287645715f31dd1dd777ee6a000000"], 0x24}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 05:58:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:24 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:58:24 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180), 0x0, 0xc8c0, 0x0, 0x0) close(r3) [ 260.134742] audit: type=1804 audit(1584597504.442:71): pid=10574 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir758400202/syzkaller.5bC4B7/62/file0/file0/bus" dev="ramfs" ino=40569 res=1 05:58:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:24 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:24 executing program 0: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1a1100, 0x0) r2 = mq_open(&(0x7f0000000600)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x39, &(0x7f0000000640)={0x0, 0x2, 0x5, 0xe0000000000}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="58020000050b010e25bd7000fbdbdf250c0000043cf511efc6d5eda75b3728b47f5407e4531c52780d6449aa379c83c68a18891d16c372853d4ef821afea89fad3c724aa36bc8b85889761116def8caa0a7ae37fd534f721cf46fc97102566c281195e261ddc022d376f623543e6478ac185eb39549a05f47e8f1f0cd0a2fc23a7be2b0e2ca97bb24d730ab5d6500c416222124b3e36bcbde0e2fd6889a45fbb0cc718cfcbbc35140edbf50573cfbd332e63dcc168ceb833b7f6c9d18c3d72292b7e0e8a6d206cd44afb4949aa4f0b29c2646456fe585fb1e8aae275b1d2a98bdc3abbe6a3f5ffffdd", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000000203c7c33d0000000000e9fffffdffff0f0001000138000008000240000000000b006aeed3d5dc53fde47e6873d0861aa5d6f0e08319f6c728f11c7b9ad03872d3f820ba6fdf6f8ad96593aba30c29a4b356cec56df89449ae2ac6c1487a54820cc6b292675dac2bca78dc9f6a8ef2c23f2cbda4ba4851618cbf29258bf093f2d1c6e69729af8f1f6040909bda63d9bcbf053630c830bb01269d9591d6c798e80d2c3d413605c8ac44d3f1e92f2b067066287645715f31dd1dd777ee6a000000"], 0x24}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 05:58:24 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180), 0x0, 0xc8c0, 0x0, 0x0) close(r3) [ 260.381498] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 05:58:24 executing program 3: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1a1100, 0x0) r2 = mq_open(&(0x7f0000000600)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x39, &(0x7f0000000640)={0x0, 0x2, 0x5, 0xe0000000000}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="58020000050b010e25bd7000fbdbdf250c0000043cf511efc6d5eda75b3728b47f5407e4531c52780d6449aa379c83c68a18891d16c372853d4ef821afea89fad3c724aa36bc8b85889761116def8caa0a7ae37fd534f721cf46fc97102566c281195e261ddc022d376f623543e6478ac185eb39549a05f47e8f1f0cd0a2fc23a7be2b0e2ca97bb24d730ab5d6500c416222124b3e36bcbde0e2fd6889a45fbb0cc718cfcbbc35140edbf50573cfbd332e63dcc168ceb833b7f6c9d18c3d72292b7e0e8a6d206cd44afb4949aa4f0b29c2646456fe585fb1e8aae275b1d2a98bdc3abbe6a3f5ffffdd", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000000203c7c33d0000000000e9fffffdffff0f0001000138000008000240000000000b006aeed3d5dc53fde47e6873d0861aa5d6f0e08319f6c728f11c7b9ad03872d3f820ba6fdf6f8ad96593aba30c29a4b356cec56df89449ae2ac6c1487a54820cc6b292675dac2bca78dc9f6a8ef2c23f2cbda4ba4851618cbf29258bf093f2d1c6e69729af8f1f6040909bda63d9bcbf053630c830bb01269d9591d6c798e80d2c3d413605c8ac44d3f1e92f2b067066287645715f31dd1dd777ee6a000000"], 0x24}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 05:58:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 05:58:24 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:25 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180), 0x0, 0xc8c0, 0x0, 0x0) close(r3) 05:58:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 05:58:25 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:25 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\Ah', 0x3, 0xc8c0, 0x0, 0x0) close(r3) [ 260.763556] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop1. 05:58:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x88008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x14c, r3, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0xe0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7c2e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}]}, @TIPC_NLA_LINK={0x34, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x454}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x8040}, 0x4010) listen(r2, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) dup2(r1, r2) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r4) ioctl$TIOCSIG(r4, 0x40045436, 0x12) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f00000000c0)={0xe0d1, 0x2, "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"}) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x159, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000004a008102e00f80ecdb4cb9020a00000401a10001810040fb03001800040fda1b40d819a906000500000f", 0x33fe0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 05:58:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 05:58:25 executing program 0: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1a1100, 0x0) r2 = mq_open(&(0x7f0000000600)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x39, &(0x7f0000000640)={0x0, 0x2, 0x5, 0xe0000000000}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="58020000050b010e25bd7000fbdbdf250c0000043cf511efc6d5eda75b3728b47f5407e4531c52780d6449aa379c83c68a18891d16c372853d4ef821afea89fad3c724aa36bc8b85889761116def8caa0a7ae37fd534f721cf46fc97102566c281195e261ddc022d376f623543e6478ac185eb39549a05f47e8f1f0cd0a2fc23a7be2b0e2ca97bb24d730ab5d6500c416222124b3e36bcbde0e2fd6889a45fbb0cc718cfcbbc35140edbf50573cfbd332e63dcc168ceb833b7f6c9d18c3d72292b7e0e8a6d206cd44afb4949aa4f0b29c2646456fe585fb1e8aae275b1d2a98bdc3abbe6a3f5ffffdd", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000000203c7c33d0000000000e9fffffdffff0f0001000138000008000240000000000b006aeed3d5dc53fde47e6873d0861aa5d6f0e08319f6c728f11c7b9ad03872d3f820ba6fdf6f8ad96593aba30c29a4b356cec56df89449ae2ac6c1487a54820cc6b292675dac2bca78dc9f6a8ef2c23f2cbda4ba4851618cbf29258bf093f2d1c6e69729af8f1f6040909bda63d9bcbf053630c830bb01269d9591d6c798e80d2c3d413605c8ac44d3f1e92f2b067066287645715f31dd1dd777ee6a000000"], 0x24}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 05:58:25 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80e1d92e3ec91ea8bc65f2efc8554fee2e6b40b20228a2ca6c237df88c95cbecf8f50d03b4e9606e70b9f64fe6d69bea9e34c96971fc6f0b5b9ad3b4ca7239188e1a01c382f809247f728cf9ee56a943100e6cc99cbba1a63185197c5886f9f092895823b13bd0158d3b219a594ac20675529b188a44729b515c348efa4fc740c94365b2aaa6e1606c60dea74eef03d14ba28a11e0309f12467c12242129d1050bc2d8ed00000000000000"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:25 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\Ah', 0x3, 0xc8c0, 0x0, 0x0) close(r3) 05:58:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:25 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x2) 05:58:25 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\Ah', 0x3, 0xc8c0, 0x0, 0x0) close(r3) 05:58:25 executing program 0: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) write(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERYSTD(0xffffffffffffffff, 0x8008563f, &(0x7f0000000140)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(0xffffffffffffffff, 0x400000001ffffffd) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x1a1100, 0x0) r2 = mq_open(&(0x7f0000000600)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x39, &(0x7f0000000640)={0x0, 0x2, 0x5, 0xe0000000000}) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="58020000050b010e25bd7000fbdbdf250c0000043cf511efc6d5eda75b3728b47f5407e4531c52780d6449aa379c83c68a18891d16c372853d4ef821afea89fad3c724aa36bc8b85889761116def8caa0a7ae37fd534f721cf46fc97102566c281195e261ddc022d376f623543e6478ac185eb39549a05f47e8f1f0cd0a2fc23a7be2b0e2ca97bb24d730ab5d6500c416222124b3e36bcbde0e2fd6889a45fbb0cc718cfcbbc35140edbf50573cfbd332e63dcc168ceb833b7f6c9d18c3d72292b7e0e8a6d206cd44afb4949aa4f0b29c2646456fe585fb1e8aae275b1d2a98bdc3abbe6a3f5ffffdd", @ANYRES32=r2], 0x2}, 0x1, 0x0, 0x0, 0x4000000}, 0x44) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000000203c7c33d0000000000e9fffffdffff0f0001000138000008000240000000000b006aeed3d5dc53fde47e6873d0861aa5d6f0e08319f6c728f11c7b9ad03872d3f820ba6fdf6f8ad96593aba30c29a4b356cec56df89449ae2ac6c1487a54820cc6b292675dac2bca78dc9f6a8ef2c23f2cbda4ba4851618cbf29258bf093f2d1c6e69729af8f1f6040909bda63d9bcbf053630c830bb01269d9591d6c798e80d2c3d413605c8ac44d3f1e92f2b067066287645715f31dd1dd777ee6a000000"], 0x24}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 05:58:25 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x2) 05:58:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:25 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x2) 05:58:25 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhH', 0x4, 0xc8c0, 0x0, 0x0) close(r3) 05:58:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:26 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 261.718534] FAULT_INJECTION: forcing a failure. [ 261.718534] name failslab, interval 1, probability 0, space 0, times 1 [ 261.742558] CPU: 0 PID: 10741 Comm: syz-executor.2 Not tainted 4.19.111-syzkaller #0 [ 261.750475] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.760223] Call Trace: [ 261.760317] dump_stack+0x188/0x20d 05:58:26 executing program 0: unshare(0x20000) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000240)) socket(0xa, 0x4, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="98b78ae461693405000000000000004ca68c80ffffffffffffffb68183e2c0dfa8a93a76ad9d2c5c54c2f7026a6d0c1cd3888fa1c4ecf31dd35cfea36e13b3cef5299d"], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) acct(&(0x7f0000000280)='./file0\x00') creat(0x0, 0x0) pipe(&(0x7f0000000680)) openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0/file0\x00', 0x115b282e06f11bc6, 0x10) syz_genetlink_get_family_id$ipvs(0x0) unlink(&(0x7f0000000080)='./file0\x00') 05:58:26 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400080, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fcntl$dupfd(r3, 0x406, r1) fcntl$setflags(r2, 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r1, 0xc0245720, &(0x7f0000000040)={0x1}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000780200000000000000000000e00100001001000010010000e0010000e0010000e0010000e0010000e0010000030000000000000000000000ffffffffac1e00010000000000000000697036677265746170300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e80010010000000000000000000000000000000000000000280065636e000000000000000000000000000000000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028005345540000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d00000000000000000000000000000000000000000006000434c5553544552495000000000000000000000000000000000000000000000000000aaaaaaaaaabb000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x2d8) 05:58:26 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhH', 0x4, 0xc8c0, 0x0, 0x0) close(r3) 05:58:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 261.760395] should_fail.cold+0xa/0x1b [ 261.770454] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 261.775607] ? __lock_is_held+0xad/0x140 [ 261.779696] __should_failslab+0x115/0x180 [ 261.783950] should_failslab+0x5/0xf [ 261.787678] kmem_cache_alloc_trace+0x2c6/0x7a0 [ 261.792462] ? check_preemption_disabled+0x41/0x280 [ 261.797531] ? __radix_tree_lookup+0x206/0x360 [ 261.802170] cma_alloc_port+0x48/0x180 [ 261.806127] rdma_bind_addr+0x15ae/0x1e60 [ 261.810306] ? cma_ndev_work_handler+0x1b0/0x1b0 [ 261.815124] ? __mutex_unlock_slowpath+0xea/0x670 [ 261.820259] ? wait_for_completion+0x3c0/0x3c0 [ 261.825037] rdma_listen+0x9b/0x880 [ 261.828737] ucma_listen+0x14d/0x1c0 [ 261.832540] ? ucma_notify+0x190/0x190 [ 261.836435] ? __might_fault+0x192/0x1d0 [ 261.840505] ? _copy_from_user+0xd2/0x140 [ 261.844664] ? ucma_notify+0x190/0x190 [ 261.847783] x_tables: ip_tables: osf match: only valid for protocol 6 [ 261.848561] ucma_write+0x285/0x350 [ 261.848577] ? ucma_open+0x280/0x280 [ 261.848596] ? __fget+0x319/0x510 05:58:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @dev, 'geneve0\x00'}}, 0x1e) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000000)=0xffff) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'tunl0\x00', {0x3}, 0x790a}) accept4$inet6(r3, 0x0, 0x0, 0x0) dup2(r2, r3) write$UHID_CREATE2(r2, &(0x7f0000000240)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0xa, 0xfff7, 0x80000001, 0xb2, 0x0, 0x3, "24a43450163140488dff"}}, 0x122) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) r4 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x0, 0x4) [ 261.866761] __vfs_write+0xf7/0x760 [ 261.869013] x_tables: ip_tables: osf match: only valid for protocol 6 [ 261.870401] ? ucma_open+0x280/0x280 [ 261.870419] ? kernel_read+0x110/0x110 [ 261.870441] ? __inode_security_revalidate+0xd3/0x120 [ 261.890755] ? avc_policy_seqno+0x9/0x70 [ 261.894843] ? selinux_file_permission+0x87/0x520 [ 261.899711] ? security_file_permission+0x84/0x220 [ 261.904668] vfs_write+0x206/0x550 [ 261.908230] ksys_write+0x12b/0x2a0 [ 261.911885] ? __ia32_sys_read+0xb0/0xb0 [ 261.915964] ? __ia32_sys_clock_settime+0x260/0x260 [ 261.921169] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 261.925942] ? trace_hardirqs_off_caller+0x55/0x210 [ 261.931122] ? do_syscall_64+0x21/0x620 [ 261.935120] do_syscall_64+0xf9/0x620 [ 261.938939] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.944140] RIP: 0033:0x45c849 [ 261.947343] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 05:58:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 261.966253] RSP: 002b:00007fae5c629c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 261.973988] RAX: ffffffffffffffda RBX: 00007fae5c62a6d4 RCX: 000000000045c849 [ 261.973999] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000003 05:58:26 executing program 2 (fault-call:3 fault-nth:1): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 261.974007] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 05:58:26 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhH', 0x4, 0xc8c0, 0x0, 0x0) close(r3) 05:58:26 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:26 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e21, @broadcast}}, 0x0, 0x0, 0x7, 0x0, "4b8296e022662b28addb9a125f91e006143895de9a9f695163ed32c37cb70c65816ab94067ae7665018f7f9a102c79d8676667357b53fa50e12d717c90586b807cdb87ea04ab26d6e6401643cedf2455"}, 0xd8) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa34}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="ffd95319690300eb07"], 0x9) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) [ 261.974016] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 05:58:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:26 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) [ 261.974024] R13: 0000000000000cc0 R14: 00000000004cee66 R15: 0000000000000000 05:58:26 executing program 2 (fault-call:3 fault-nth:2): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:26 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x5, 0x0, 0x0, 0x0) close(r3) [ 262.041499] Process accounting resumed [ 262.182213] Process accounting resumed 05:58:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:26 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x5, 0x0, 0x0, 0x0) close(r3) [ 262.220856] FAULT_INJECTION: forcing a failure. [ 262.220856] name failslab, interval 1, probability 0, space 0, times 0 [ 262.220878] CPU: 1 PID: 10778 Comm: syz-executor.2 Not tainted 4.19.111-syzkaller #0 [ 262.220887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.220892] Call Trace: [ 262.220914] dump_stack+0x188/0x20d [ 262.220936] should_fail.cold+0xa/0x1b [ 262.220955] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 262.220969] ? __lock_is_held+0xad/0x140 [ 262.220993] __should_failslab+0x115/0x180 [ 262.221008] should_failslab+0x5/0xf [ 262.221021] kmem_cache_alloc+0x29f/0x710 [ 262.221035] ? save_stack+0x89/0xa0 [ 262.221051] ? kasan_kmalloc+0xbf/0xe0 [ 262.221064] ? kmem_cache_alloc_trace+0x14d/0x7a0 [ 262.221078] ? cma_alloc_port+0x48/0x180 [ 262.221096] radix_tree_node_alloc.constprop.0+0x7b/0x330 [ 262.221114] idr_get_free+0x55f/0xa34 [ 262.221140] idr_alloc_u32+0x1a2/0x320 [ 262.221160] ? __fprop_inc_percpu_max+0x210/0x210 [ 262.221174] ? should_fail+0x142/0x7bc [ 262.221191] ? find_held_lock+0x2d/0x110 [ 262.221205] ? cma_pernet_idr+0x139/0x300 [ 262.221226] idr_alloc+0xc2/0x130 [ 262.221240] ? idr_alloc_u32+0x320/0x320 [ 262.221257] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 262.221274] cma_alloc_port+0xa6/0x180 [ 262.221290] rdma_bind_addr+0x15ae/0x1e60 [ 262.221314] ? cma_ndev_work_handler+0x1b0/0x1b0 [ 262.221329] ? __mutex_unlock_slowpath+0xea/0x670 [ 262.221347] ? wait_for_completion+0x3c0/0x3c0 [ 262.221366] rdma_listen+0x9b/0x880 [ 262.221383] ucma_listen+0x14d/0x1c0 [ 262.221396] ? ucma_notify+0x190/0x190 [ 262.221413] ? __might_fault+0x192/0x1d0 [ 262.221445] ? _copy_from_user+0xd2/0x140 [ 262.221459] ? ucma_notify+0x190/0x190 [ 262.221474] ucma_write+0x285/0x350 [ 262.221490] ? ucma_open+0x280/0x280 [ 262.221506] ? __fget+0x319/0x510 [ 262.221526] __vfs_write+0xf7/0x760 [ 262.221538] ? ucma_open+0x280/0x280 [ 262.221554] ? kernel_read+0x110/0x110 [ 262.221574] ? __inode_security_revalidate+0xd3/0x120 [ 262.221589] ? avc_policy_seqno+0x9/0x70 [ 262.221605] ? selinux_file_permission+0x87/0x520 [ 262.221635] ? security_file_permission+0x84/0x220 [ 262.221657] vfs_write+0x206/0x550 [ 262.221682] ksys_write+0x12b/0x2a0 [ 262.221699] ? __ia32_sys_read+0xb0/0xb0 [ 262.221716] ? __ia32_sys_clock_settime+0x260/0x260 [ 262.221732] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 262.221746] ? trace_hardirqs_off_caller+0x55/0x210 [ 262.221761] ? do_syscall_64+0x21/0x620 [ 262.221779] do_syscall_64+0xf9/0x620 [ 262.221795] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 262.221808] RIP: 0033:0x45c849 [ 262.221823] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.221831] RSP: 002b:00007fae5c629c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 262.221845] RAX: ffffffffffffffda RBX: 00007fae5c62a6d4 RCX: 000000000045c849 [ 262.221854] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000003 [ 262.221863] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 262.221871] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 262.221880] R13: 0000000000000cc0 R14: 00000000004cee66 R15: 0000000000000001 [ 262.432061] FAULT_INJECTION: forcing a failure. [ 262.432061] name failslab, interval 1, probability 0, space 0, times 0 [ 262.432081] CPU: 0 PID: 10801 Comm: syz-executor.2 Not tainted 4.19.111-syzkaller #0 [ 262.432090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.432095] Call Trace: [ 262.432116] dump_stack+0x188/0x20d [ 262.432138] should_fail.cold+0xa/0x1b [ 262.432164] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 262.432179] ? __lock_is_held+0xad/0x140 [ 262.432206] __should_failslab+0x115/0x180 [ 262.432223] should_failslab+0x5/0xf [ 262.432235] kmem_cache_alloc+0x29f/0x710 [ 262.432248] ? save_stack+0x89/0xa0 [ 262.432263] ? kasan_kmalloc+0xbf/0xe0 [ 262.432277] ? kmem_cache_alloc_trace+0x14d/0x7a0 [ 262.432290] ? cma_alloc_port+0x48/0x180 [ 262.432308] radix_tree_node_alloc.constprop.0+0x7b/0x330 [ 262.432327] idr_get_free+0x55f/0xa34 [ 262.432353] idr_alloc_u32+0x1a2/0x320 [ 262.432372] ? __fprop_inc_percpu_max+0x210/0x210 [ 262.432386] ? should_fail+0x142/0x7bc [ 262.432404] ? find_held_lock+0x2d/0x110 [ 262.432418] ? cma_pernet_idr+0x139/0x300 [ 262.432439] idr_alloc+0xc2/0x130 [ 262.432454] ? idr_alloc_u32+0x320/0x320 [ 262.432473] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 262.432491] cma_alloc_port+0xa6/0x180 [ 262.432514] rdma_bind_addr+0x15ae/0x1e60 [ 262.432538] ? cma_ndev_work_handler+0x1b0/0x1b0 [ 262.432555] ? __mutex_unlock_slowpath+0xea/0x670 [ 262.432575] ? wait_for_completion+0x3c0/0x3c0 [ 262.432596] rdma_listen+0x9b/0x880 [ 262.432614] ucma_listen+0x14d/0x1c0 [ 262.432629] ? ucma_notify+0x190/0x190 [ 262.432645] ? __might_fault+0x192/0x1d0 [ 262.432660] ? _copy_from_user+0xd2/0x140 [ 262.432675] ? ucma_notify+0x190/0x190 [ 262.432689] ucma_write+0x285/0x350 [ 262.432703] ? ucma_open+0x280/0x280 [ 262.432719] ? __fget+0x319/0x510 [ 262.432740] __vfs_write+0xf7/0x760 [ 262.432753] ? ucma_open+0x280/0x280 [ 262.432768] ? kernel_read+0x110/0x110 [ 262.432790] ? __inode_security_revalidate+0xd3/0x120 [ 262.432805] ? avc_policy_seqno+0x9/0x70 [ 262.432821] ? selinux_file_permission+0x87/0x520 [ 262.432841] ? security_file_permission+0x84/0x220 [ 262.432863] vfs_write+0x206/0x550 [ 262.432882] ksys_write+0x12b/0x2a0 [ 262.432898] ? __ia32_sys_read+0xb0/0xb0 [ 262.432914] ? __ia32_sys_clock_settime+0x260/0x260 [ 262.432930] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 262.432944] ? trace_hardirqs_off_caller+0x55/0x210 [ 262.432961] ? do_syscall_64+0x21/0x620 [ 262.432980] do_syscall_64+0xf9/0x620 [ 262.432998] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 262.433010] RIP: 0033:0x45c849 05:58:27 executing program 2 (fault-call:3 fault-nth:3): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:27 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(0xffffffffffffffff, 0x2) 05:58:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:27 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x5, 0x0, 0x0, 0x0) close(r3) 05:58:27 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}, 0x0) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000000)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) sendmmsg$alg(r2, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 05:58:27 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e21, @broadcast}}, 0x0, 0x0, 0x7, 0x0, "4b8296e022662b28addb9a125f91e006143895de9a9f695163ed32c37cb70c65816ab94067ae7665018f7f9a102c79d8676667357b53fa50e12d717c90586b807cdb87ea04ab26d6e6401643cedf2455"}, 0xd8) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa34}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="ffd95319690300eb07"], 0x9) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) [ 262.433025] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.433033] RSP: 002b:00007fae5c629c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 262.433047] RAX: ffffffffffffffda RBX: 00007fae5c62a6d4 RCX: 000000000045c849 [ 262.433055] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000003 [ 262.433064] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 262.433072] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 262.433081] R13: 0000000000000cc0 R14: 00000000004cee66 R15: 0000000000000002 05:58:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:27 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80e1d92e3ec91ea8bc65f2efc8554fee2e6b40b20228a2ca6c237df88c95cbecf8f50d03b4e9606e70b9f64fe6d69bea9e34c96971fc6f0b5b9ad3b4ca7239188e1a01c382f809247f728cf9ee56a943100e6cc99cbba1a63185197c5886f9f092895823b13bd0158d3b219a594ac20675529b188a44729b515c348efa4fc740c94365b2aaa6e1606c60dea74eef03d14ba28a11e0309f12467c12242129d1050bc2d8ed00000000000000"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(0xffffffffffffffff, 0x2) 05:58:27 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) 05:58:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x16, 0x8, 0xfa00, {r1}}, 0x10) 05:58:28 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80e1d92e3ec91ea8bc65f2efc8554fee2e6b40b20228a2ca6c237df88c95cbecf8f50d03b4e9606e70b9f64fe6d69bea9e34c96971fc6f0b5b9ad3b4ca7239188e1a01c382f809247f728cf9ee56a943100e6cc99cbba1a63185197c5886f9f092895823b13bd0158d3b219a594ac20675529b188a44729b515c348efa4fc740c94365b2aaa6e1606c60dea74eef03d14ba28a11e0309f12467c12242129d1050bc2d8ed00000000000000"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(0xffffffffffffffff, 0x2) 05:58:28 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@broadcast, @random="feff71aefd2d", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x5, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @local, {[@timestamp={0x44, 0x28, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_addr={0x44, 0x4}]}}}}}}}, 0x0) 05:58:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:28 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) 05:58:28 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x3, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000b, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup(r3) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) accept4$inet6(r5, 0x0, 0x0, 0x0) dup2(r4, r5) r6 = perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x70, 0xd, 0x0, 0xe9, 0x2, 0x0, 0x8, 0x8000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x3, 0x4}, 0x110, 0x7f, 0x0, 0x7, 0x5304, 0x2, 0x5}, 0xffffffffffffffff, 0x10, r4, 0x4) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x81, 0x1, 0x5a, 0x2, 0x0, 0x0, 0x4, 0x4, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0xffff, 0x1}, 0x2c01, 0x6, 0x8001, 0x2, 0x4, 0x7ff, 0x4}, 0x0, 0xb, r6, 0x1) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r7 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r8, 0x208200) sendfile(r0, r7, 0x0, 0x800000000009) 05:58:28 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_dev$audion(0x0, 0x400, 0x0) getegid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000280)={0xa0, 0x0, 0x0, {{0x2, 0x0, 0x0, 0x0, 0x5, 0x2, {0x0, 0x0, 0x0, 0x800}}}}, 0xa0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000d07000c7f793f000000ff030000", @ANYRES32=r5, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006000000f79904fdca84a8de445ef454457a0b7761ae26b0ffffa6409b17e7149a2b000e91a052f72958"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 05:58:28 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) 05:58:28 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:28 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80e1d92e3ec91ea8bc65f2efc8554fee2e6b40b20228a2ca6c237df88c95cbecf8f50d03b4e9606e70b9f64fe6d69bea9e34c96971fc6f0b5b9ad3b4ca7239188e1a01c382f809247f728cf9ee56a943100e6cc99cbba1a63185197c5886f9f092895823b13bd0158d3b219a594ac20675529b188a44729b515c348efa4fc740c94365b2aaa6e1606c60dea74eef03d14ba28a11e0309f12467c12242129d1050bc2d8ed00000000000000"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0xcddd}}, 0x10) 05:58:28 executing program 4 (fault-call:16 fault-nth:0): socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:28 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x2) [ 264.169863] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 05:58:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0xddcd}}, 0x10) 05:58:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:29 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x2) 05:58:29 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:29 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000140)={{0x1, 0x0, @reserved="d1f573ef73b9c58bd34065c38c7d2772e57d9759507eeb0444902ff0664ed87f"}}) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) modify_ldt$read(0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) [ 264.697842] audit: type=1800 audit(1584597509.092:72): pid=10929 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16848 res=0 05:58:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x1000000}}, 0x10) 05:58:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 264.733688] audit: type=1804 audit(1584597509.132:73): pid=10929 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir829669839/syzkaller.Az6gvl/67/file0" dev="sda1" ino=16848 res=1 05:58:29 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x2) 05:58:29 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) dup2(0xffffffffffffffff, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$input_event(0xffffffffffffffff, &(0x7f0000000080)={{r3, r4/1000+10000}, 0x14, 0x8001, 0x2}, 0x18) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r5 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r5, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r5) 05:58:29 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="000000fbff000000280012800a00010076786c616e00000018000280140016"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000280)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) sendmsg$SMC_PNETID_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x70, r4, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syz_tun\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x10}, 0x1) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = accept$phonet_pipe(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10) splice(r5, 0x0, r2, 0x0, 0x4ffe0, 0x4) [ 264.834101] audit: type=1804 audit(1584597509.232:74): pid=10941 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir829669839/syzkaller.Az6gvl/67/file0" dev="sda1" ino=16848 res=1 05:58:29 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80e1d92e3ec91ea8bc65f2efc8554fee2e6b40b20228a2ca6c237df88c95cbecf8f50d03b4e9606e70b9f64fe6d69bea9e34c96971fc6f0b5b9ad3b4ca7239188e1a01c382f809247f728cf9ee56a943100e6cc99cbba1a63185197c5886f9f092895823b13bd0158d3b219a594ac20675529b188a44729b515c348efa4fc740c94365b2aaa6e1606c60dea74eef03d14ba28a11e0309f12467c12242129d1050bc2d8ed00000000000000"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0xddcd0000}}, 0x10) 05:58:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:29 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x8, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000280)=0xc) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000030, &(0x7f0000000000)={0xa, 0x4e22, 0x20000000, @loopback, 0xffffffff}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x4, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r2, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r2) 05:58:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x7) 05:58:29 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:29 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) fallocate(0xffffffffffffffff, 0x0, 0xfffffffbfffffffd, 0x8020003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000200)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x18) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) r3 = socket(0x10, 0x800000000000803, 0x0) sendto(r3, &(0x7f0000000140)="120000001600e70d017b00060000008e1584", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000004e00), 0x27b, 0x0, 0x0) utime(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)={0xffffffff, 0xd}) syz_open_procfs(0x0, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) 05:58:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x20000050) 05:58:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:29 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80e1d92e3ec91ea8bc65f2efc8554fee2e6b40b20228a2ca6c237df88c95cbecf8f50d03b4e9606e70b9f64fe6d69bea9e34c96971fc6f0b5b9ad3b4ca7239188e1a01c382f809247f728cf9ee56a943100e6cc99cbba1a63185197c5886f9f092895823b13bd0158d3b219a594ac20675529b188a44729b515c348efa4fc740c94365b2aaa6e1606c60dea74eef03d14ba28a11e0309f12467c12242129d1050bc2d8ed00000000000000"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:29 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto$inet6(r4, 0x0, 0x0, 0x20008020, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) [ 265.495830] audit: type=1804 audit(1584597509.892:75): pid=10941 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir829669839/syzkaller.Az6gvl/67/file0" dev="sda1" ino=16848 res=1 [ 265.563703] audit: type=1804 audit(1584597509.892:76): pid=10941 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir829669839/syzkaller.Az6gvl/67/file0" dev="sda1" ino=16848 res=1 05:58:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setfsuid(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x1e}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) 05:58:30 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup(r1) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000001c0)={0x9, 0x8, 0x4, 0x80000000, 0x7fffffff, {}, {0x2, 0x2, 0x7f, 0xff, 0x6, 0x7, "bdb512db"}, 0x1, 0x0, @userptr=0x2, 0x6, 0x0, r2}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r3) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000100)=0x19) ioctl$TIOCSETD(r1, 0x8925, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 05:58:30 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x1, 0x101) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = socket(0x27, 0x800, 0x7ff) sendto$inet6(r4, &(0x7f0000000000)="5c41332660de9ee8033c6c63bf68484940aa58eb090eabea44fceeeae6", 0x1d, 0x240048c4, 0x0, 0x0) close(r3) 05:58:30 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d43ef0b007c06e87c55a1bc000900b8000699030000000700150005008178a8001600400001000000000003ac0400cf6efb8000a007a290457f0189b3597b16277ce06bbace8017cbec4c2ee5a7394887e0000001b791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd2}], 0x1}, 0x0) 05:58:30 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:30 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x76, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:30 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') sendfile(r0, r1, 0x0, 0x1) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x20}, 0x2160, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0xfffffff7ffffffff, r1, 0x9) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000040)='./bus\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r6, &(0x7f0000008880), 0x40000000000045c, 0x44000102, 0x0) setsockopt$inet6_opts(r6, 0x29, 0x36, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r6, 0x29, 0x35, &(0x7f0000000080)=0x802, 0x4) sendto$inet6(r6, 0x0, 0x4b, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 05:58:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:30 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x1a) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r5, 0x0, 0x2, 0x4}}, 0x20) 05:58:30 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:30 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0xa, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f00000003c0)={@any, 0x3f, 0x6, 0x80, 0xc686, 0x31da, "f666af3939ad6a70dc2ed49b6bfaf939cfc8e5c2d1c1ff0cd831215787c7a97268096ca7b0e6c831a5070fd363a898412732f26e2b7214c698972e09ec2fe8e402b39e65b14bb8866a8805394259aeb10018872516e4ab6ac4868b5db4e1512f3ef5107843c55bff4d76f36b52dcd22718c96e78e2bfdd9fddbd127948757267"}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000300)=0xc) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000080)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x17}}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="5c41684849073778383a04552af8e654697d3fa4e202b258d72feb0833cefeda", 0x20, 0x4804, 0x0, 0x0) close(0xffffffffffffffff) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000340)={'security\x00'}, &(0x7f00000002c0)=0xfffffffffffffdd2) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc2866f4b73781736, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x5, 0xc8c0, 0x0, 0x0) socket$tipc(0x1e, 0x2, 0x0) close(0xffffffffffffffff) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f00000001c0)=0x2) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000000)={0x80084, 0x1}) 05:58:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:30 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80e1d92e3ec91ea8bc65f2efc8554fee2e6b40b20228a2ca6c237df88c95cbecf8f50d03b4e9606e70b9f64fe6d69bea9e34c96971fc6f0b5b9ad3b4ca7239188e1a01c382f809247f728cf9ee56a943100e6cc99cbba1a63185197c5886f9f092895823b13bd0158d3b219a594ac20675529b188a44729b515c348efa4fc740c94365b2aaa6e1606c60dea74eef03d14ba28a11e0309f12467c12242129d1050bc2d8ed00000000000000"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:30 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="fd89684809", 0x5, 0xc8c0, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r4, 0x4188aea7, &(0x7f0000000000)={0x62}) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000000c0)={0x5, 0x0, [{0x23c, 0x0, 0x8}, {0x85d, 0x0, 0x8001}, {0x916, 0x0, 0x87}, {0x405, 0x0, 0x81}, {0xa45, 0x0, 0x229}]}) 05:58:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x1a) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r5, 0x0, 0x2, 0x4}}, 0x20) 05:58:31 executing program 4: write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="34000000040000000000000040000000010008000000000005000000000000000b00000000020000766d6e6574307573657221003c5d5d21cbc1cb687f208b79"], 0x34) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffeaf, 0x20000030, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x34}, 0x2}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x80000, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e1d, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3e, &(0x7f00000001c0)=0x70, 0x3a) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto$inet6(r4, &(0x7f00000002c0)="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", 0x171, 0xc8c0, 0x0, 0x0) close(r3) 05:58:31 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:31 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$SEM_INFO(r0, 0x0, 0x13, &(0x7f0000000040)=""/51) semctl$SETVAL(r0, 0x3, 0x10, &(0x7f00000000c0)=0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:58:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:31 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) fcntl$setsig(r1, 0xa, 0x3d) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:58:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x1a) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r5, 0x0, 0x2, 0x4}}, 0x20) 05:58:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:31 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) r2 = dup(r0) getsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000000), &(0x7f0000000080)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x5, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f0000000100)) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:31 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80e1d92e3ec91ea8bc65f2efc8554fee2e6b40b20228a2ca6c237df88c95cbecf8f50d03b4e9606e70b9f64fe6d69bea9e34c96971fc6f0b5b9ad3b4ca7239188e1a01c382f809247f728cf9ee56a943100e6cc99cbba1a63185197c5886f9f092895823b13bd0158d3b219a594ac20675529b188a44729b515c348efa4fc740c94365b2aaa6e1606c60dea74eef03d14ba28a11e0309f12467c12242129d1050bc2d8ed00000000000000"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:31 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x1a) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), r5, 0x0, 0x2, 0x4}}, 0x20) 05:58:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) dup2(r2, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) ioctl$VIDIOC_RESERVED(0xffffffffffffffff, 0x5601, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000580)={0x8, {"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", 0x1000}}, 0x1006) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 05:58:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r0, 0x29, 0xa, &(0x7f0000000140)=0x80000000, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000030, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f00000002c0)=""/161, &(0x7f0000000000)=0xa1) close(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000480)=[@in6={0xa, 0x4e21, 0x0, @remote, 0x6}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2a}}, @in6={0xa, 0x4e22, 0x61db, @loopback, 0xa8}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e20, 0x1f, @mcast2, 0x2}, @in6={0xa, 0x4e24, 0x1, @mcast2, 0x9}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @remote}], 0xd0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r4, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r4) 05:58:31 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) [ 267.454966] IPVS: length: 161 != 24 05:58:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x1a) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 05:58:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 267.509905] IPVS: length: 161 != 24 05:58:32 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x8a6) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r2, &(0x7f0000000080)={0xa, 0xca20, 0x7, @mcast1}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20008070, &(0x7f0000000040)={0xa, 0x4e22, 0x101, @local}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000006ac0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setuid(0x0) fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, r1, 0x100) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e26, 0x8000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:32 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x1a) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 05:58:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:32 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:32 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100), 0xffffffffffffff50) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x10940, 0x0) sendto$inet6(r2, &(0x7f0000000000)="6b4168484982b5e3447b5c50603b5d4826e3926c2c69ab5ad8bc200f586e6e2c5240b3c48f76058f80ffa5", 0x2b, 0xc8c0, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) dup2(r3, r4) sendto$rose(r3, &(0x7f00000000c0)="6aa7faf9a9289075f455f9b2319408625fb01eb90009bea612cc3a", 0x1b, 0x1, &(0x7f0000000100)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x40) 05:58:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x1a) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 05:58:32 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:32 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:32 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x81, 0x5, 0x6, 0x20, 0x5, 0x6, 0x0, 0x7, 0x3f, 0x7, 0x3, 0x1f, 0x3, 0x40}, 0xe) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x1a) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 05:58:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:33 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80e1d92e3ec91ea8bc65f2efc8554fee2e6b40b20228a2ca6c237df88c95cbecf8f50d03b4e9606e70b9f64fe6d69bea9e34c96971fc6f0b5b9ad3b4ca7239188e1a01c382f809247f728cf9ee56a943100e6cc99cbba1a63185197c5886f9f092895823b13bd0158d3b219a594ac20675529b188a44729b515c348efa4fc740c94365b2aaa6e1606c60dea74eef03d14ba28a11e0309f12467c12242129d1050bc2d8ed00000000000000"]}}], 0x1, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x1a) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 05:58:33 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x14) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) ioctl(r2, 0x62c, &(0x7f0000000000)="a7aa40bc6acf97d2a74c8c9114beb1e86b8db7") r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 05:58:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:33 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x1a) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:33 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$inet6_int(r3, 0x29, 0x17, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r4, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r4) 05:58:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x1a) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:33 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:33 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000000)={0x1}) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:33 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x1a) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:33 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) listen(0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r3, 0x711}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x34, r3, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x401}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}, @NL80211_ATTR_WIPHY={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x880}, 0x20040000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="f8ffffffffff090028001200090001007665746800000000180002030000010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8, 0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @empty}]}}]}, 0x3c}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r3, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x38}, 0x1, 0x0, 0x0, 0x8044}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:34 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x26400, 0x0) ioctl$SIOCX25SCALLUSERDATA(r3, 0x89e5, &(0x7f0000000340)={0x7a, "66fa62d9299592fcfd61ad6c692ab3603f7f62231e47f55ace632550684446b8109684ae095bcdc95efbb1fbbdfd53c3e340c4daabbdd54611cee93df78f684c8d22e4ab76341ebf7317f57669e92be74ee627e31320fb49fd9b0959c0cd0401bc5a23d3363031b900134e93d9539dd1a2ece8f1ce074f0890838c8f81b6354c"}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x9a8}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r4, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r4) 05:58:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 05:58:34 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000200)=0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000003500)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:fixed_disk_device_t:s0\x00', 0x29, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000100)={0x6, 0x0, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000140)={r3}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000000)=[0x3ff], 0x1, 0x40800, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000100)=[0xfffffffc, 0x6, 0x8000, 0x9, 0x5, 0x4, 0x400], 0x7, 0x80000, r3, r4}) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) bind$l2tp6(r2, &(0x7f0000000040)={0xa, 0x0, 0xe3e, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2, 0x4}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x91a) 05:58:34 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) [ 269.707511] device veth3 entered promiscuous mode 05:58:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x1a) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 05:58:34 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) dup2(r3, r4) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f00000000c0)={0x1, 0x4, [@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}]}) 05:58:34 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x3fc, @dev={0xfe, 0x80, [], 0x11}, 0x3f}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 05:58:34 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:34 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x1a) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 05:58:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:34 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 05:58:35 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x2a) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x10f, 0x0, 0x0, 0x1, 0x800000000000, @dev={[], 0x3b}}, 0x10) 05:58:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:35 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x3f, &(0x7f0000000140)=0x72, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) dup(r4) ioctl$TIOCCONS(r4, 0x541d) r5 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r5, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4c20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r5) 05:58:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x1a) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) [ 270.644677] syz-executor.3 (11381) used greatest stack depth: 22064 bytes left 05:58:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 05:58:35 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80e1d92e3ec91ea8bc65f2efc8554fee2e6b40b20228a2ca6c237df88c95cbecf8f50d03b4e9606e70b9f64fe6d69bea9e34c96971fc6f0b5b9ad3b4ca7239188e1a01c382f809247f728cf9ee56a943100e6cc99cbba1a63185197c5886f9f092895823b13bd0158d3b219a594ac20675529b188a44729b515c348efa4fc740c94365b2aaa6e1606c60dea74eef03d14ba28a11e0309f12467c12242129d1050bc2d8ed00000000000000"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:35 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)=0x6) 05:58:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:35 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x2a) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1a, 0x10f, 0x0, 0x0, 0x1, 0x800000000000, @dev={[], 0x3b}}, 0x10) 05:58:35 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:35 executing program 1 (fault-call:3 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 05:58:35 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:35 executing program 3: syz_emit_ethernet(0xda, &(0x7f00000000c0)={@dev={[], 0x39}, @broadcast, @val={@void, {0x8100, 0x2, 0x0, 0x1}}, {@ipv4={0x800, @gre={{0xb, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x14, 0x5, 0x3, 0x0, [{@multicast1}, {@loopback}]}, @timestamp={0x7, 0x4, 0x40}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x1f}}}}}}}}, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) r3 = accept4$inet6(r2, 0x0, 0x0, 0x0) dup2(r1, r2) setns(r1, 0x10000000) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000)=0x2, 0x4) 05:58:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) bind$unix(0xffffffffffffffff, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x2, 0x4) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x80001, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000340)={{0xffffffffffffffff, 0x2, 0x81, 0x3, 0x2}, 0x9, 0x8, 0x7f}) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000280)={0x1000, {{0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x37}, 0x9}}}, 0x88) dup3(r2, r3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r5, 0x4}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x2, 0x3a8, 0xd, 0x6, 0xffff, 0x8e, 0x80000000, 0x3, r5}, 0x20) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r7}}, 0x10) [ 271.063622] FAULT_INJECTION: forcing a failure. [ 271.063622] name failslab, interval 1, probability 0, space 0, times 0 [ 271.117121] CPU: 0 PID: 11489 Comm: syz-executor.1 Not tainted 4.19.111-syzkaller #0 [ 271.125040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.134409] Call Trace: [ 271.137032] dump_stack+0x188/0x20d [ 271.140703] should_fail.cold+0xa/0x1b [ 271.144610] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 271.149729] ? __lock_is_held+0xad/0x140 [ 271.153813] __should_failslab+0x115/0x180 [ 271.158060] should_failslab+0x5/0xf [ 271.161787] kmem_cache_alloc_trace+0x2c6/0x7a0 05:58:35 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80e1d92e3ec91ea8bc65f2efc8554fee2e6b40b20228a2ca6c237df88c95cbecf8f50d03b4e9606e70b9f64fe6d69bea9e34c96971fc6f0b5b9ad3b4ca7239188e1a01c382f809247f728cf9ee56a943100e6cc99cbba1a63185197c5886f9f092895823b13bd0158d3b219a594ac20675529b188a44729b515c348efa4fc740c94365b2aaa6e1606c60dea74eef03d14ba28a11e0309f12467c12242129d1050bc2d8ed00000000000000"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) [ 271.166487] ? check_preemption_disabled+0x41/0x280 [ 271.171527] ? __radix_tree_lookup+0x206/0x360 [ 271.171549] cma_alloc_port+0x48/0x180 [ 271.171566] rdma_bind_addr+0x15ae/0x1e60 [ 271.171590] ? cma_ndev_work_handler+0x1b0/0x1b0 [ 271.171607] ? __mutex_unlock_slowpath+0xea/0x670 [ 271.171630] ? wait_for_completion+0x3c0/0x3c0 [ 271.171652] rdma_listen+0x9b/0x880 [ 271.171671] ucma_listen+0x14d/0x1c0 [ 271.171686] ? ucma_notify+0x190/0x190 [ 271.171705] ? __might_fault+0x192/0x1d0 [ 271.171722] ? _copy_from_user+0xd2/0x140 [ 271.171738] ? ucma_notify+0x190/0x190 [ 271.171754] ucma_write+0x285/0x350 [ 271.171770] ? ucma_open+0x280/0x280 [ 271.171787] ? __fget+0x319/0x510 [ 271.171810] __vfs_write+0xf7/0x760 [ 271.236676] ? ucma_open+0x280/0x280 [ 271.236695] ? kernel_read+0x110/0x110 05:58:35 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$USBDEVFS_BULK(r3, 0xc0185502, &(0x7f0000000080)={{{0xd}}, 0x85, 0x0, &(0x7f00000002c0)="52c520bf90b28e47d6a77e5075b387b75b999bd4a704c705ee2e2effc8e190cb4e5d747876425453f0cf208f7bd42a963a24200b54da3302cc80aca208c4200436a2d78c61a608d3da99f8f2e364a01746fee11c71e885c53083c90655f10284dd0749afab1035bbb706718f180817c65b93252d38a6294fdd8f13af2b5b86723299409b49"}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x9) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r4, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r4) 05:58:35 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) [ 271.236716] ? __inode_security_revalidate+0xd3/0x120 05:58:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 271.236730] ? avc_policy_seqno+0x9/0x70 [ 271.236746] ? selinux_file_permission+0x87/0x520 05:58:35 executing program 1 (fault-call:3 fault-nth:1): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 271.236765] ? security_file_permission+0x84/0x220 [ 271.236785] vfs_write+0x206/0x550 [ 271.236802] ksys_write+0x12b/0x2a0 05:58:35 executing program 5: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80e1d92e3ec91ea8bc65f2efc8554fee2e6b40b20228a2ca6c237df88c95cbecf8f50d03b4e9606e70b9f64fe6d69bea9e34c96971fc6f0b5b9ad3b4ca7239188e1a01c382f809247f728cf9ee56a943100e6cc99cbba1a63185197c5886f9f092895823b13bd0158d3b219a594ac20675529b188a44729b515c348efa4fc740c94365b2aaa6e1606c60dea74eef03d14ba28a11e0309f12467c12242129d1050bc2d8ed00000000000000"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:35 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000200)=0xc) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="bb208f6500"/31, 0x48, 0x2400c8c0, 0x0, 0xffffffffffffff97) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r2) [ 271.236818] ? __ia32_sys_read+0xb0/0xb0 [ 271.236834] ? __ia32_sys_clock_settime+0x260/0x260 [ 271.236850] ? trace_hardirqs_on_thunk+0x1a/0x1c 05:58:35 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x1, @remote}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto$inet6(r3, &(0x7f00000001c0)="5c10596e76ebc8295d06cdcb5a1b07c100d07e29372d7099feed150c8338f7843c8cab81eb109d1b1d1a17ce1835b7cadbd12cfd891bb2a12e1964936589575293d10902d88c109b1e7331ef2980f42ff5a76be02bdc942fcefba194bdcd34f902cbf165c607a6f0d94b8bc3caa6daf7f099388ced264649ecb4b8d6d468", 0x7e, 0x1, 0x0, 0x0) close(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x2004c034, &(0x7f0000000040)={0xa, 0x5e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r4, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r4) 05:58:35 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 271.236865] ? trace_hardirqs_off_caller+0x55/0x210 05:58:36 executing program 1 (fault-call:3 fault-nth:2): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 271.236883] ? do_syscall_64+0x21/0x620 [ 271.236902] do_syscall_64+0xf9/0x620 [ 271.236921] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 271.236933] RIP: 0033:0x45c849 [ 271.236948] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 271.236956] RSP: 002b:00007f8a59f63c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 271.236970] RAX: ffffffffffffffda RBX: 00007f8a59f646d4 RCX: 000000000045c849 [ 271.236978] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000003 [ 271.236987] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 271.236995] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 271.237003] R13: 0000000000000cc0 R14: 00000000004cee66 R15: 0000000000000000 [ 271.563734] FAULT_INJECTION: forcing a failure. [ 271.563734] name failslab, interval 1, probability 0, space 0, times 0 [ 271.563752] CPU: 1 PID: 11536 Comm: syz-executor.1 Not tainted 4.19.111-syzkaller #0 [ 271.563762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.563768] Call Trace: [ 271.563789] dump_stack+0x188/0x20d [ 271.563812] should_fail.cold+0xa/0x1b [ 271.563831] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 271.563846] ? __lock_is_held+0xad/0x140 [ 271.563871] __should_failslab+0x115/0x180 [ 271.563887] should_failslab+0x5/0xf [ 271.563901] kmem_cache_alloc+0x29f/0x710 [ 271.563915] ? save_stack+0x89/0xa0 [ 271.563930] ? kasan_kmalloc+0xbf/0xe0 [ 271.563943] ? kmem_cache_alloc_trace+0x14d/0x7a0 [ 271.563956] ? cma_alloc_port+0x48/0x180 [ 271.563972] radix_tree_node_alloc.constprop.0+0x7b/0x330 [ 271.563988] idr_get_free+0x55f/0xa34 [ 271.564013] idr_alloc_u32+0x1a2/0x320 [ 271.564031] ? __fprop_inc_percpu_max+0x210/0x210 [ 271.564043] ? should_fail+0x142/0x7bc [ 271.564061] ? find_held_lock+0x2d/0x110 [ 271.564075] ? cma_pernet_idr+0x139/0x300 [ 271.564095] idr_alloc+0xc2/0x130 [ 271.564109] ? idr_alloc_u32+0x320/0x320 [ 271.564126] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 271.564142] cma_alloc_port+0xa6/0x180 [ 271.564157] rdma_bind_addr+0x15ae/0x1e60 [ 271.564180] ? cma_ndev_work_handler+0x1b0/0x1b0 [ 271.564195] ? __mutex_unlock_slowpath+0xea/0x670 [ 271.564212] ? wait_for_completion+0x3c0/0x3c0 [ 271.564231] rdma_listen+0x9b/0x880 [ 271.564250] ucma_listen+0x14d/0x1c0 [ 271.564265] ? ucma_notify+0x190/0x190 [ 271.564281] ? __might_fault+0x192/0x1d0 [ 271.564296] ? _copy_from_user+0xd2/0x140 [ 271.564310] ? ucma_notify+0x190/0x190 [ 271.564325] ucma_write+0x285/0x350 [ 271.564339] ? ucma_open+0x280/0x280 [ 271.564354] ? __fget+0x319/0x510 [ 271.564373] __vfs_write+0xf7/0x760 [ 271.564394] ? ucma_open+0x280/0x280 [ 271.564410] ? kernel_read+0x110/0x110 [ 271.564429] ? __inode_security_revalidate+0xd3/0x120 [ 271.564442] ? avc_policy_seqno+0x9/0x70 [ 271.564458] ? selinux_file_permission+0x87/0x520 [ 271.564475] ? security_file_permission+0x84/0x220 [ 271.564495] vfs_write+0x206/0x550 [ 271.564513] ksys_write+0x12b/0x2a0 [ 271.564529] ? __ia32_sys_read+0xb0/0xb0 [ 271.564541] ? __ia32_sys_clock_settime+0x260/0x260 [ 271.564556] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 271.564568] ? trace_hardirqs_off_caller+0x55/0x210 [ 271.564582] ? do_syscall_64+0x21/0x620 [ 271.564598] do_syscall_64+0xf9/0x620 [ 271.564614] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 271.564625] RIP: 0033:0x45c849 [ 271.564639] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 271.564647] RSP: 002b:00007f8a59f63c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 271.564661] RAX: ffffffffffffffda RBX: 00007f8a59f646d4 RCX: 000000000045c849 [ 271.564670] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000003 [ 271.564678] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 271.564685] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 271.564701] R13: 0000000000000cc0 R14: 00000000004cee66 R15: 0000000000000001 [ 271.706993] FAULT_INJECTION: forcing a failure. [ 271.706993] name failslab, interval 1, probability 0, space 0, times 0 [ 271.707012] CPU: 1 PID: 11551 Comm: syz-executor.1 Not tainted 4.19.111-syzkaller #0 [ 271.707020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.707025] Call Trace: [ 271.707046] dump_stack+0x188/0x20d [ 271.707068] should_fail.cold+0xa/0x1b [ 271.707086] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 271.707100] ? __lock_is_held+0xad/0x140 [ 271.707126] __should_failslab+0x115/0x180 [ 271.707141] should_failslab+0x5/0xf [ 271.707154] kmem_cache_alloc+0x29f/0x710 [ 271.707168] ? save_stack+0x89/0xa0 [ 271.707183] ? kasan_kmalloc+0xbf/0xe0 [ 271.707196] ? kmem_cache_alloc_trace+0x14d/0x7a0 [ 271.707210] ? cma_alloc_port+0x48/0x180 [ 271.707228] radix_tree_node_alloc.constprop.0+0x7b/0x330 [ 271.707247] idr_get_free+0x55f/0xa34 [ 271.707273] idr_alloc_u32+0x1a2/0x320 [ 271.707293] ? __fprop_inc_percpu_max+0x210/0x210 [ 271.707307] ? should_fail+0x142/0x7bc [ 271.707324] ? find_held_lock+0x2d/0x110 [ 271.707338] ? cma_pernet_idr+0x139/0x300 [ 271.707359] idr_alloc+0xc2/0x130 [ 271.707374] ? idr_alloc_u32+0x320/0x320 [ 271.707400] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 271.707418] cma_alloc_port+0xa6/0x180 [ 271.707433] rdma_bind_addr+0x15ae/0x1e60 [ 271.707458] ? cma_ndev_work_handler+0x1b0/0x1b0 [ 271.707474] ? __mutex_unlock_slowpath+0xea/0x670 [ 271.707493] ? wait_for_completion+0x3c0/0x3c0 [ 271.707511] rdma_listen+0x9b/0x880 [ 271.707529] ucma_listen+0x14d/0x1c0 [ 271.707544] ? ucma_notify+0x190/0x190 [ 271.707566] ? __might_fault+0x192/0x1d0 [ 271.707581] ? _copy_from_user+0xd2/0x140 [ 271.707595] ? ucma_notify+0x190/0x190 [ 271.707608] ucma_write+0x285/0x350 [ 271.707623] ? ucma_open+0x280/0x280 [ 271.707638] ? __fget+0x319/0x510 [ 271.707658] __vfs_write+0xf7/0x760 [ 271.707670] ? ucma_open+0x280/0x280 [ 271.707686] ? kernel_read+0x110/0x110 [ 271.707706] ? __inode_security_revalidate+0xd3/0x120 [ 271.707721] ? avc_policy_seqno+0x9/0x70 [ 271.707737] ? selinux_file_permission+0x87/0x520 [ 271.707756] ? security_file_permission+0x84/0x220 [ 271.707776] vfs_write+0x206/0x550 [ 271.707794] ksys_write+0x12b/0x2a0 [ 271.707809] ? __ia32_sys_read+0xb0/0xb0 [ 271.707822] ? __ia32_sys_clock_settime+0x260/0x260 [ 271.707836] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 271.707849] ? trace_hardirqs_off_caller+0x55/0x210 [ 271.707865] ? do_syscall_64+0x21/0x620 [ 271.707883] do_syscall_64+0xf9/0x620 [ 271.707899] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 271.707911] RIP: 0033:0x45c849 [ 271.707925] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 271.707934] RSP: 002b:00007f8a59f63c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 271.707948] RAX: ffffffffffffffda RBX: 00007f8a59f646d4 RCX: 000000000045c849 05:58:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="200000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00f1ff0000000000"], 0x20}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001240)}, 0xff7ffffe}], 0x1, 0x10000, 0x0) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x1, 0x121d00) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) ioctl$SNDRV_PCM_IOCTL_XRUN(0xffffffffffffffff, 0x4148, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x1b, &(0x7f0000000100), 0x4) accept4(r5, 0x0, &(0x7f0000000180), 0x800) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000100), 0x4) dup2(r3, r6) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) 05:58:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000000c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xb) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:36 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) r3 = socket(0x2000000000000021, 0x2, 0x1000000000000a) connect$rxrpc(r3, &(0x7f00000001c0)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x7b, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "434b1a0ecccf80a7281c591244d4892e79ae7fd0a58f3388aff143ce6b75762a726d602fe6a1d4652c8151a131105792e169e2efeae0f5ec65fe9ed216e3c8e6bb29a6b4572cb0a5d5f8e59006aa0d490b32b490378f7e193ac2d080872df2439c6d39f0825e35fea624c18a685487b623389f7c277520e1a9688acb70e6d731228c09e1bd991c217faa80853aca5fd42e682037347ff1bf134fda7e128b99cfec9b1edb1b9920db3ad2f7437c0e4c2e2a00a815f1"}], 0x18}}], 0x40000000000037b, 0xc0fc) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x200480bc, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r4, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r4) 05:58:36 executing program 5: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:36 executing program 1 (fault-call:3 fault-nth:3): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:36 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) [ 271.707957] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000003 [ 271.707965] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 271.707974] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 271.707982] R13: 0000000000000cc0 R14: 00000000004cee66 R15: 0000000000000002 05:58:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:36 executing program 5: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 05:58:37 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e28, 0x0, @dev={0xfe, 0x80, [], 0x3e}}, 0x1c) sendmsg$IPSET_CMD_GET_BYNAME(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x46810}, 0x80) sendto$inet6(r4, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r4) 05:58:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) dup2(r2, r3) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000800c1404002abd7000fbdbdf250000010002000000080001000000000008003d00010000000800010000000000"], 0x30}, 0x1, 0x0, 0x0, 0x44}, 0x40800) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) socket$netlink(0x10, 0x3, 0x4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:37 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 05:58:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x16, 0x8, 0xfa00, {r1}}, 0x10) 05:58:37 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000000)=r2) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:37 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:37 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$video4linux(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x145cc0, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x140) socketpair(0x1e, 0x5, 0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000240)}, 0x18, 0x0, 0x80, 0x6, 0x7, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x2) bind$unix(0xffffffffffffffff, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000001c0), 0x4) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@abs={0x1, 0x0, 0x4e24}, 0x6e) listen(r3, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) dup2(r2, r3) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="28890809001d010000003000000001800009400000000400000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x48050) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1ff}, 0x0, 0x0) 05:58:37 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r5}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 05:58:37 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x2}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:37 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80e1d92e3ec91ea8bc65f2efc8554fee2e6b40b20228a2ca6c237df88c95cbecf8f50d03b4e9606e70b9f64fe6d69bea9e34c96971fc6f0b5b9ad3b4ca7239188e1a01c382f809247f728cf9ee56a943100e6cc99cbba1a63185197c5886f9f092895823b13bd0158d3b219a594ac20675529b188a44729b515c348efa4fc740c94365b2aaa6e1606c60dea74eef03d14ba28a11e0309f12467c12242129d1050bc2d8ed00000000000000"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x3, r1, 0x0, 0x1, 0x16}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:38 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:38 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="9e75d1df49cbe43711a96c909bc92e1b369506b8f033ac9d86d16f0cf3ecec28097bae5abc8ad9", 0x27, 0x8000, &(0x7f0000000080)={0xa, 0x4e21, 0x9, @remote, 0x3}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x48aa}}, 0x10) 05:58:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 05:58:38 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80e1d92e3ec91ea8bc65f2efc8554fee2e6b40b20228a2ca6c237df88c95cbecf8f50d03b4e9606e70b9f64fe6d69bea9e34c96971fc6f0b5b9ad3b4ca7239188e1a01c382f809247f728cf9ee56a943100e6cc99cbba1a63185197c5886f9f092895823b13bd0158d3b219a594ac20675529b188a44729b515c348efa4fc740c94365b2aaa6e1606c60dea74eef03d14ba28a11e0309f12467c12242129d1050bc2d8ed00000000000000"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:38 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) renameat2(r2, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @rand_addr="7cd2e998126b5c1629b57585238c161f"}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x65, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:38 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = socket$unix(0x1, 0x2, 0x0) bind$unix(r5, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) accept4$inet6(r5, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r5) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) dup2(r3, r4) bind$bt_sco(r3, &(0x7f0000000100), 0x8) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000580)={'filter\x00', 0x1000, "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"}, &(0x7f00000000c0)=0x1024) 05:58:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0xaa48}}, 0x10) 05:58:38 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:38 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x28001) r1 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/243, 0xf3}, {&(0x7f0000000240)=""/99, 0x63}, {&(0x7f0000000000)=""/9, 0x9}, {&(0x7f00000002c0)=""/120, 0x78}], 0x4, &(0x7f0000000340)=""/202, 0xca}, 0x12001) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r4, &(0x7f00000004c0)={0x1f, @fixed={[], 0x12}}, 0x8) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r6, 0x4010ae67, &(0x7f0000000480)={0x0, 0x110000}) r7 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/autofs\x00', 0x101000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000540)={{{@in=@loopback}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000640)=0xe8) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x30, 0x17, 0x0, 0x0, 0x0, 0x0}) 05:58:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 05:58:38 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x70, 0x0, 0x300, 0x70bd29, 0x3, {}, [@IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x591d}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xc23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffff0000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8000}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000040}, 0x4000) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="bb0000006e9c375f73a5ee04216a0c4b31414ef2c181a0fd", @ANYRES16=r4, @ANYBLOB="140027bd7000fcdbdf2505000000080001007063690011000200303030303a30303a31302e30000000000800030002000000080001007063690011000200303030303a30303a31302e300000000008000300010000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000800030000000000080001007063690011000200303030303a30303a31302e30000000000800030000000000"], 0xa8}, 0x1, 0x0, 0x0, 0xc000}, 0x4) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x1000000}}, 0x10) 05:58:38 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) [ 274.360819] vhci_hcd: default hub control req: 2330 v0017 i0000 l0 05:58:38 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r0 = memfd_create(&(0x7f0000000780)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xbd=W^\xa3Y\x7f\x8b\x17\xcb\xe0u\xa06&>\xc7{\xa9-\xcf\x97\x8f\x1fNh\x1fb\xa7\xcbL\xbb\x00+\x82\xd6\x9eJe.\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\x80I8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>]\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xf6:u\x00\x00\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.', 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000006c0)={0xa10000, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)={0x980924, 0xfffffff8, [], @p_u16=&(0x7f00000003c0)=0x2}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000740)="d8", 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5", 0x12}], 0x4a, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x4) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r5 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xa7) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r5, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xa, 0xfffffffffffffc00}}) flistxattr(r4, &(0x7f00000000c0)=""/17, 0x11) r6 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r6, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x0) socket(0x2c, 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$TUNSETCARRIER(r7, 0x400454e2, &(0x7f0000000040)) 05:58:38 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000100), 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x24048074, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @remote}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x48aa0000}}, 0x10) 05:58:39 executing program 3: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r0 = memfd_create(&(0x7f0000000780)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xbd=W^\xa3Y\x7f\x8b\x17\xcb\xe0u\xa06&>\xc7{\xa9-\xcf\x97\x8f\x1fNh\x1fb\xa7\xcbL\xbb\x00+\x82\xd6\x9eJe.\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\x80I8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>]\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xf6:u\x00\x00\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.', 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000006c0)={0xa10000, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000680)={0x980924, 0xfffffff8, [], @p_u16=&(0x7f00000003c0)=0x2}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000740)="d8", 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000200)="d71ff9bbe429f13559d444ec8e26b4fbe6bf9eea16ef9f8c9ad0b5b51ead50d4aa4c0550311449e21ffa7d16038817a90e497e39d94adabd10cce10af395f61f6a0d17d6d30d4a199760c91adac18fea85cabdb0fa6e2203481bf5448351f8d609bd834d1950afeca28c087b4d77d7ecbab61747950349cc170ac9420fe67e837cc827779cf5c9d1d01f3a26ca93e3095b14", 0x92}, {&(0x7f0000000180)="64aeef6d151d8245eab073c45bd11c398ac5", 0x12}], 0x4a, 0x1) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b5, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x4) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r5 = creat(&(0x7f00000001c0)='./file0/file0\x00', 0xa7) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r5, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xa, 0xfffffffffffffc00}}) flistxattr(r4, &(0x7f00000000c0)=""/17, 0x11) r6 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r6, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x8) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f0000000100)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x0) socket(0x2c, 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$TUNSETCARRIER(r7, 0x400454e2, &(0x7f0000000040)) 05:58:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 05:58:39 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:39 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40040, 0x0) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r4, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r4) 05:58:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x7) 05:58:39 executing program 2: ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(0xffffffffffffffff, 0x58) accept4$inet6(r3, 0x0, 0x0, 0x0) r4 = dup2(r2, r3) ioctl$PPPIOCGFLAGS1(r2, 0x8004745a, &(0x7f0000000100)) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r5, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r7, 0x4}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000001c0)={r7, @in={{0x2, 0x4e22, @broadcast}}}, 0x84) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r8, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r8}}, 0x10) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x1000, 0x6, 0x101, 0x7ff, 0x482}) 05:58:39 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000080)=0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x101100, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:39 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x0, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 05:58:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x20000050) 05:58:39 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x0, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:39 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 05:58:39 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) accept4$phonet_pipe(r3, &(0x7f0000000080), &(0x7f0000000100)=0x10, 0x80800) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r4, 0x29, 0xcb, &(0x7f0000000140)=0xb6d, 0x4) sendto$inet6(r4, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f00000001c0)={0x7, 0x4, 0x2ddb9ce0, 0x1, 'syz1\x00', 0x2}) close(r4) 05:58:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) dup2(r2, r3) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000140)={0x9c0000, 0x9, 0xfffff017, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0xa2093d, 0x2, [], @string=&(0x7f00000000c0)=0x2a}}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(r4, &(0x7f00000001c0)={0xf, 0x8, 0xfa00, {r6, 0x9}}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r7}}, 0x10) 05:58:40 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x0, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000380)={'nat\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000140)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000340)={0x0, 0x1}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x42800, 0x0) ioctl$MON_IOCT_RING_SIZE(r7, 0x9204, 0x9f7f) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c000200050007000500000011d9165fe35cf75e5adcafc537684466a96e0a317fc47ff9ed949d8a82743f4012689ebb70da8c5a"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x100, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 05:58:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 05:58:40 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)="5c0168482e", 0x5, 0xc8c0, 0x0, 0x0) close(r3) 05:58:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) dup2(r3, r4) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r5, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r7, 0x4}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000580)={r7, 0x1000, "6d9d310227cb69ea8cbe379204d6d529c03ef4e7d30225522dac26b07a3b9b17471eb2387db28cb12380ab14b7ba8eda9d97b0169fec77823ba838c82f8956a3ae1d507bb101ff325ec7a3ed29076db10562d4ccddbdccbc53239a9ce0f7b4da22eab3a20b13d1b2099dab664c4c5ab8ea8b6d01d1a9b20d3bdf36ed40b4c9004403ff15e1336d43056899454b7d7d0a5b6c9802318378ad374f5190bcd1e9b92e478c52c6133dad60ef0b2f439906183b174c7a710bc15745897eae926635c6ddd48c822bdf83c848cfdc125c48604c26d945f9f356d15d571144df098b8173daa99a845b4fea71191b90db8e9be2e0a63f53360358196c708e78a09a213be5c465c1cff01e8b3145c505a51c23a679ce4538e3e03966803ec97c497bd72d146ba2cb6888860fcaf4a4c0a2bc89acb2c206d15f44ea2712cd12028d9d535a2c75c14cec0ab56a2447b546d986f8b09557554a87273d85648e2ce251fcb0b7f9c6e22fb6f7567f5fbbbba2f53b62c5f03111779799ab8c1cda6ef2862825a6f9092fcb416bcdbe702b29db3de7e3d677d27251edbfa09f71c48001a57d212b6587c71c35beed70b9207fb7e303bb71ccd490bae93ae6022c42b32065529f500e3c5a6451cb06e3fcbcaa3eb1a7cb4dfda0dd7d76492074cc792be8d279f66b470d658a20c54537621c828de2f2bd17cbd4a10d81b2e44560e03f0480fa5447fc0c6bcc8af1419cf7106015d83be0485e9bb72c89498f7ccd8ca2430182572ba756b00ddd2161ca89ca77f87b7f9121ab96490e58c36ccadc26cbd443363d3bcce5cc2e804e6c2e7ecab71f2dc9feb7284ded7d9c83db95c7ac78fe54e3301a1e328857725290271123c5bfe727d2da7837bbca02b91ca8ad0ce16b1d31d7790c0fe34af54a265daf9d8582a941b6004491ba456b2de24ff91863f10ac73d86849423ed02eebfd3fd39686e2aadebd230c75c93f9f38baac3dcba1b97dab79694b68833c6fd0b980cc9ee196db1ad573b9aaa5b36fb7e141fdbf2987e6570cc92019ff35fa9b764793412713350f600c6b4a568bca33ef36fb16e134ab4db76461260f4d495f091a550ec6f471a006c831459e63e96b298e2818e0ea73f70a72533273a5869cc57c59c69b5a049e2a452809ba90034f2bf229a0f5601070005fc5531cd69a7addee4f7b7a663df191de20b390232d967d99e0c4258ba4f04e37b8d0fbd6eba0f0dda8db11d1a778aa9e9636b6b38acb91165daa00f3abf55e6451a02245289c8e79c52cc8428a6de8a3c13e0428edf71382ac19f1220fd9ce37605dda65020980797ae5f3c770278d3dddadfaa143f732361291cb96ada65e49912f7138b5072eb667e7fb057fa9fa8c7a62e20cc728928727bbb75419357a6606a65ebc703b9ee3f49b6307f613be89e04528db3ff482828f936b8ee557b5c888dd1da27aa14f813ee6951160525a84ad6cd4a2eba981cd4587051c2e76a0fa9dd78aab1447aaf548dbf3fb6738d6e4803b09d8478dd99d1f0853c2e96b52ab1b70bbc6f466c55dca427f149be1ecbd99d63b3804dec0ebf24fc37a1b72716294dd7c4f473755ee9ff221b949b97637e33b99906fe37dc9a7dd1b39f72a331009970498d997742dcddd31b8ecce1017c8e285ae7bf53a50d68260fba66e2aa7009416190fb0eef02e2e1cddb1eb4c4306483792a2cb560b30facb320a81d9605663152fda567854627e803e03cb4dd1b55dcf9cca8f820f748ea9ce12f73acb7aaf0236af2cf39c6f7fd64b7f8939b371ab0d018aa53b306a33ac1f8bde8c07cc1f1547b72d3466291686066da28ab24e521cbcdb254d7d4ce0a012cce9bb95fd30993473a52a4e5c372de036f3ea6a95338afa62f59998a47253ea5273f1f6fe8f610473bdd56cee462b88c25977cdf571fc760ae39db074ab771a5253564de3a91374871df925eab944451a224aa2a8233155ba70b58e0780eca5a0542bc96a66d1103d356fc79033271fd8216f5b29c43717e7f5999ddeb34d4228ed2dd56ae5c9202959d389dc40f89efd483c4b5a90b743af7d5adfc453a9b1ce0022f524021f234393990ed652dc72bab5106fa71d169feb6b6cd60e63623c33523faf71e792f83958f9572c3cc1342bfb9afbf98ec7f03dc2bfafa660a1e6154db09a115c101f1b1b1ea6166e0b2c37190c69a5b6c0694ef9634707e4ad33acbbec1be1bf9ac1b409dba56537e61fbcc7662608df3d506d162c51fa038b4715b169f110f3fffb2601e98e24178a59fe10fde23c275aa0f90640650049d510e07812009b031467175a64dc9709bce77cbcd803bab84bff2e08db4ebcffd562bbcb1cd87a32de55ad55660e5a0b8c43de8738bc04643f18ae06d27edfe406008b2adc7acbe58b2b8ead5353e04dc7d93405aac7aba61dde0efa35c5c99fcb04116ebad128d6e00e7af56beac1f60ce37b34381620bd927f06b16d30dbf19cd39cedd52a06bba5f0376f993aa3302c4efa437a088207960efd63a9dfe98d38779246a29b801f97d7a11cc2edcdc33e63c15190c6d258fec2da71165fa0e19005ae108962cccae69abfb75dd5b58822b10efa8da169b15c5541360950341ef5f906e782e0c50b15dc8d50a28bc1d05f0ac04f74ebac2e058a90513253b1d02716288a28ba01516f01ce2d6c697b965032b36b3a6052b7bfff9c64c7b1bd471c89c12842c53443fccf9448573775dad01c66a635b20c052d415b36ee1a80ade5deb7d07e373b6568a2c67373b0c4fb7cc86a02f8d1ecc86b961f2c6dc7ff57682a3c8a538e60cf2aa4ebf820108f0de4e5265c0153046a3c9a7f3083737bae9bbd37970d927d01dddfb46678fd7403016504fc38feee4dd38de5c0fd67edf082452c1828d4ee5b27bf58c0fd7620d22c25cfde91fd3c47533744fbec873177850c63f456b4c8e17c3266637ffcb28d544acace80207fe36ac2062c8d5c4917c456133e9a0f88fca985be4a9d359cf54321f4a1e37c6f9d0b43af3cf058ec73b6644880d99637cc3d1095bf0758b1bcfc6e2f34e3de70c1babe0b2174644e18ca0cfe9f772c1fed797409781a3cf99366c941374e5ba461a459d5c09a414b0111e5cdc0a746b60c00534334c512320b07e3ffa5b2ba5e861661a906d8840a9a0c5d407c0393d5013f82e073f904c1bc4ed4d7048e0e46bcce48bdc746dd106470a0b043248b95d2bfe9efe54edd7ef7e27a3470530206ac1a7bd686e548d17a139c9fd17704e46969523b3914ddb5b5c9b65ac6efc48b0c3926b98e96b715ebe63d947aafcad41c55de3cb0e6ae8d3e5af040ac0a77726b6082f3c3a45bee4f50f1289fe886ec15d3a2219f57309c6566bea98d372c071f0b96f9581a76c2c56ce578973d738c0764ac50621ace1c2ad787c5d947bbef368f0781ac1eb84a41c2aa7ea897b099576c7a7558f739fc70d9c8f78c40e0dd6c42caaa12c84e4bff9c6db0c4281366ba4e31ba785c6c119a0be23532bc4374bb86a0a4858886e25911307e186fb41bcd97d49f1560441a5adccfb88adc664b9500dbe7b835a64bee36000d29d9c252437c529104feccb7e070d746e6053080c3241b20de0fcf8b64d6aa4ab2b78e777f4ed0ff5a47aa445e427d9f88b363dd400f887e990114351dd00640ae554093a5a1152ed9af25c50ac11c8995dda42500a6d50eb024525d18eb92974e3e7789403b24e97cc1185effb465ed619ec6c4bfa3c9732ef745211eaa92d6c26225873ede5467e6de3b58eefb2cb41a8469caef3eb9a84ce95c35a1374b7c1c9e10ad6b68e56b0198d135ae8c8d78fed917a404297296f2b53051b0d6ecf7918bc9ed76f1f105374855339f11811fa44097b061fded7eaad148dfd80e54631ec8f40fa1dc1c6fbbee4a33eec7306551e6e085d68ba3061379be6cd457cb6f3fa6fc43c5090a43f1f53f49a2a787474b758e24069d42233b4639cdd9c63ea7ee3cbb3c8116774fe5e031ca9358c64ffd6d16148de0f7e7c7ee423450ab92f9931c88650cc2fffc77adc2d073f2a70adebc9c0d51ee5edc75b6bf8a45ab816fbe216386e4ea96ba4d9d935a4f932012ea50452393cc11bbcec5a292628c4447646673303e11ef0297fcacfafad4f569b696ed21b05597e30eadf4274f2c8fa753d5688610bd6b6a9efb768a90a177e78694007c0dee6cb91f6d7710969fb52d5185b53d77b65b01fe3341a5b87f707a3ecd92d8e91deb592fbe0b2aa0749a184d27dc9f251e5e4f9968ed63b76fc42daacab82a9ea96db87e64288c068935e90d128037e240f0fc0d5d763f46ad5f47a0107468968fb31d1c40312ed610685b6f6edc38723857ca8f9767d3d9bc0b715431a176b331cafcd86cd29aebc3c6eebfb188d3bc62700d581bf8ad1110641dd5f9682d65e8baa8322de9b11683ffc0e4911eef79b48f63db327e9ffb1ce26764eea226baf00b64ca1d190820e9ddd2ca78d7b47274bb7bf36909f0d4e01bdcfac833b34fb6808803ac31cadaf115a3bf072a82d2d57471822462fef85ba6257507fa693ce5cc2b8ef1489f763338c6260e1d50b732c7d97a27cc76c4fc8d16bc285a74d141298a09335450405b4632dc5444c1b73d75c2376b06ea15dd28a4acb6e2bbcddeb69b38e5ae9e9af2ebd0cbcb68139384147f514f99c718940224b214b6946164e7e3b14daf27063394e0d369fdfb5a9794fa656173d04067200c9bf71f3e365fa6f29bc8774fd22e2f1a4a58414342cf9176eb12a0c1522c3928c590375f5f5f6893871688dcf4dc7f93b4c24d2d36702cbcad61678c589dcb4b4662b5158ccbd7baba1500486639c4d0a4101b333d223ff1550bd7ac50f729db4fd09d65956a5c835a45ad5a9c67d9bee9732d40863fb2f825d68ca5bd720be4605b047c7131a1ea2841beb8aa79bb5446e89eef43d3a019b9224b8822a64623266b21a11cc8ee969f1cba3ef31933e18d3f589886c043b176a63e5f2545b50cd9c985f5274f2084603b824616a5748c8a054d037939395596af703f3012ea6264cc377601f03d23dcd8602066cdc153ba77423e4acc66d626f2e3679676adc3ae7642d70935e0c4a8609c2444da7f7d247896344c94af406b893c2eaf965bd9d50272dffcb0880fdb13aeb75a8805463b55d82990505b75e0fd45cf7a44242fa4392ae3bce99d38fcde904d9cc0e93aba12ab375dd496574211e8da0461bb29025586de64f82f186e3796c37017d5e98cc8b449c81577b4af42e2be7af085afb841a0932930e7f5160f879339bd42e0757f3a8e20f0958d2c96e1a9c59ce11042f91f49df5f487a26d22a7c61f07910abfe2f9425d844e20f991d9f1f1ee62ea9b0f2a85f1748576da87109404af97413f45c58daabb0a2a8d33a7aa1bcdaf994846e79e94564c846df3ef66278d91060722cfea8d9c9b75b994f351ce3d47d7c04ec237f644660197b5333b2ecb97a27f337fa148f08282fbf5ab2016d8f2c2417346413033fd8260a27c7218b6717954d160664112fe95f74dac75b5cbcc76af1ea498e78340cb380244bf30f3507999224857b41d3f2aa70bed0a4cccd8531c950d18704d7222fc961bb08237bf57143a8d9adf67f0a3b0ef8e8efa9309b79c418139930a90ecb282fd79afa944a61f57ed71355fd85668d9be03104f899433a94b75a08ab4f922cef57e38a6d85306e2c4c6c1f409d760e7e7b639bdbc8f13953c50e826b9f27bcf3aa06e8cddfa1d70178d8120f6e2dea5e2e8b5c2f59cf1860cd8a7c85e8f4578bd4f45d1121d22363b"}, &(0x7f00000000c0)=0x1008) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:40 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:40 executing program 0: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:40 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x80000, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:40 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000380)={'nat\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000140)=[{}, {}, {}], 0x0, [{}, {}, {}, {}, {}]}, 0xc8) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000340)={0x0, 0x1}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x42800, 0x0) ioctl$MON_IOCT_RING_SIZE(r7, 0x9204, 0x9f7f) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c000200050007000500000011d9165fe35cf75e5adcafc537684466a96e0a317fc47ff9ed949d8a82743f4012689ebb70da8c5a"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x100, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8}]}, 0x28}}, 0x0) 05:58:40 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:40 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:40 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x4, 0xffffffff) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) r1 = dup(r0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto$inet6(r2, &(0x7f0000000180)='\\AhHI', 0x5, 0xa001, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:40 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r1, 0x40084502, 0x0) ioctl$SNDCTL_DSP_SYNC(0xffffffffffffffff, 0x5001, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000280)=[{{&(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x4b}]}}}], 0x18}}], 0x2, 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(r3, &(0x7f00000017c0), 0x22a, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, &(0x7f0000000040)={0x91d6, 0x0, 0x3, 0x20, 0x9f, 0x0, 0x1000}, 0xc) sendmsg$sock(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000380)}, {&(0x7f0000000480)}, {&(0x7f0000000140)="eeed2266833599b033b8d9773ae28f3d1fb6135cbccb00c325aedc58115497e94c1adaa1cb7ac9b3bc43b82411af18ca2b4b02a9", 0x34}, {&(0x7f0000000a00)="353a1660915a88096f8c7c547db75cb405a73c6b7398b235271befa021475477b5d2a8add8e12ca542a9533fe494659f2fa59b29522d55efd351a297a73df3c310f4a6df1195237b7a8290f9d4645e27e70e94fe634768c93b7428fd0d39aa4b94980e5d89fefc90087292c3e6f17890f71a4c186124734db6889154a3c68cd42098e93e3732f35078bcec76492f41990336c669758cdfa53f24014e255bac6a8d49486ea4f6cdcde9afdd12d436facd46ec4533d80192b24e7f21cc56a841abb1455e1ad5f634f61fcc1de0736328be98076977c821402861a569a9e172830e3c09fe6bdd1ccbd14cabf3ae4f93f4d3718c6922ac811693dea529ae0881e301ffff58d5a35aef4dd014d7fde2d9e5450146c03c8d0f1615ad201e0c5962112ae8f25a5c84cf5eaf653f91d70bcef885cb62b1010a11c94db55c8024ba51d9e6b7305e17056b25cf10a85d0c1c762112be0c9f1883e0265d64e6866a95d5caa012e0aa51b45685d164c0892d51ea635c2fa316297eb587f0fb7788ca27acf1f2e208ef38116f237832bdb9ff1dc69128486bf7cc7e9f9114d82411a0b589361151a2b8efd62609b7ea18c9d4fea8596ca4f8a3bfa4a9397372c23f517ee3f5e8c21f4a62c174a454f7b32dc3935c49c51742683a11acd4e08694629be72d15c2d30e577c3e3b6b7c960f5a54a4bd1516819fff1f11fd7b5073f35572571c8e6082a251f304dd39c64b99fbb17969f9f03e0ca6a2c705eadd61c856c65c0b2c3ff546c205b712584b039a4285908ffbc15da1ccd197675f9cce1c52ed93d6cebcab793e09125fa8b29acf3721ef351b8ca3fbe88228b584f0fb5cab07abc38e574cd56d30730ce996eae13b0322f18acf484e4b1de9668baded5461aa75a662182fd750ef0bab5bca994fb66d5e8d4b21987e324166675ff6cad454613c108aa21cee4b0961a21a0b97681ee60514b11e20e5a01c373ef0442b1215d60da9f3ee04b3552cbda03942e605852543f773ed020f38ac8634c25adc8808d0891f31695d0181a06c04fd4c9c730aabcb29c719f99977cd091ee0aaa1985d80af5127a360c90da415dfca6400500629a952e9d44cc7d62af4968f88456c66525aba15ab369d267c98fbfb09a97fa9c92a84c9c4475fbd8b26f83abaf06c4423f8149e37cb5b0ca9ee6239ac47c2cba28188a93f49149beb8b29f38757c37e40a3d3361a8bfbd08bdd17025405d25a8ee190088f9e0c11fa3f8a2196b609ee9465331c72c2a2abd0ed4816f1ec7e2b6c796e2b2e7ae0d95b00d4f810271a7370be38740351f69537ac8b366f9f28e171d75d2349afbb07cee988007ff21dd3b3bbcfb4c4ffca375572bc0f5505b54066c1710623911addd3e2459135b96ed0add134e955f6f2474a1baaadf417958825971b4779d555cd003ffe19d570ae14bf34023b18bcb2894df412d5cbc26b6c5c2809bdcc9b0388b14d4f523d273fa2850d9f3bacf49629979e98ea873b7230f9afa37f2ced9fd737296cdc829d0b1b91f740479cd29fdcfcc79275d1ca4bc1e9e10d2a1fd6ca7b1da669b3ac9f9c3422bf0fe82ce29b07a0c9c5ef3e205375f7aa9dc47426329d9891c7f5641d5b99b6990dcffed66012c90d98d52431f98f7f2461f479138e7442374ce4e50d3f6bbe43472ad6a7b9eaecbaa98793df5e3c63a6dac517ff3a78bdec317c31cb4a2f8c3466b4701e1ceb7adad21feb612d21f5a5469efd124be820bcfe6afca96760b50d248935fae20ae97e3d102a846fdc2f3a1d5581d32833adb17aa177c96cf6c43622bd6468205e2ea35909b03d8e9419d3e6205bfe5dcec18ce45701ddd7427a061cf7c17ff030465287913943ac65e57c808c3ebb2c43b0cc60f3c7104443ba18e00cdd2e6f3f443c26b979f6a8b7e7babe5940364a6ce51aa83c176a28cb713a08b18ae8e46f91fc71ceb3fda6c6dd75a8e334f4b8c5fc36584d34ab86a5cfb1bf48fb124daf36938cd09fe4c625c33b62d1175e94ec39c14752c591751d8793c298bfd5203862a570f82ca7d9e1ec47ec8673ea43a57615ad30de565d9fdf37dcf55012d0c655d5ef85820425d8101c3df5527c30172b04fc69d5f54fc28728c1b861a0be1bd569d3ef567ad4d4d92338520416d43d0abe774e3745f8e09b67ae20a6776960e039e7ea409faadece225a6b6c1f6fee48b7a3d9fcce114250e988aa1f2635b2417e9b395cb71e3e03eb0c3f88dc5dc4138ce3bc4aa7135a361966d6833003765f5a7a550a5c9869dbd5605ae132fb6f7e4255fb29280a68ece9f6d615f3c09860f7ef73ff82d784f47af7d54c8e7196bce04faff5f39f2bd37cb055d7cb1e50649421e089a7db7f547331ec369aea84d9a36f0f6eaaff581d0483ffa4b63a90b4cb37191c10535efe95bee16f8a503ddecc581c98c9dcfca0fb2f19690ef2e36e3b05ec5032cc55497cfb511b83b068571cca53a3de9ddc711eec3bcbb38ff924c4da219acf84cee6e81d3bccef140152224eb8fd95e69317214e0ff9bd01c0f7b4450b2e96815c86752cc520e0f0264c11b619b68acf361334d7ca8a890beac91bd68f3a29f006e7968886bd6b0e566f3fe898e3c317d44b2775423a6ae74643519c0e41ba844294546ee8a9ab63b128dafbf21e77535da0fd92c4c202902912d84c0539b8bd243cd20a51d572c18224454ef150d7c4528b1171b9553dbfb7e8437288f2a25984a85409ee10040fce1dc588e8f0cdea9598357f0e1aa5d92ec0ff5ce9051662e612db5dc435ef221faa5c074e8344dcc499074649ca54f9e23a509a0c193e8fba7149df640d21d3ef19c7883a97d7d79b0608c5f6636833e7fce3ed69386a046118d4f003995fa0c8bb6c169fb20fec0c62a881dd10ec2777a6c31a7a60d676d3da04a8c1fa3c6377d5a5e424618b356093636a7dd8f0a645fc3c97381ddc63e053502a2a47baa037efc584ac8489eb772fa94fe9267c86e4bf422e3f13b797f1f7847a79580fa7f204bb9fd453399a1faa4374155f130c43ea0fc43c92c856217ffa69ffe432f1d9e1b6b148d44bfa0d0ec47d2a780a250200c07eaba86f15c83e9751fa96b201d344cc00bc3005fc909d0e2a8d1f147b6e29971a93448936c56bf99061401515577116fb8611107e4ed009b273b7f68783179acf07d05bc9d13f91dc93d83beab6c28aff9000b96a6337229eb7302b7238843ba811e173572c0f38f5fb914ded0c8a6cf35c1437c221659bd395bad4f05493f28533b0066eeba2208af167612a0644fee0b3433dd217cf0a1d11d0ec1fd2b2db9135562de07fdd8fb486018958fd62c6903a16bab8d5ff3f8cf6ded6b4c4fbc9e61e7b0858d1604de41cd93b7dd9060dfb2bd4f94baf134693733659cf9fa64ac6cd6ad5962194d70995f650395854a1297bc761ff695656c4f488f01cbaf4b745eb72c452e2a4964b3b9586609441e958616ec04361efb3d98c657df94424e1db4176b44891e40cf6d33882c5a3482589380a98e6d7c3fdbe5264d13f272fbe1b353ece35ba21db5b87e57878acc8668b20de95ad54e3b14a32d097f3d2fa3412f132593d12b74011afbb3ffa8ffd0c2398decc09ef628f460fa06a7cae0ce755f873761ed5fdc25f0984ddf49ab09b4109788dcb08f2e869544561436557de0bfaf2d3f74360ae6f2a33a4db39993b15290c2ec9e787a28618ef347154e1502fc8a51a1cd0aaef4326567e9e70311269992e6815ba7ae22af40901b3239c21885b024bcc26b3bb078db09ad1a5458a6e2759a0352a84ff55e1859d963595ebd947572a4252ba80810bae28270b807963ca755d3b818bf47f71b71c6b20d670286b1906b13ae56a2c329b0d6ffe00c4b52e7b11d3f2d4592256e744c5afb30d621b0160b965d12dfda28455ab20dde107ef8039dc437f9e06d3920a7b796c4711338ff35debec34ace1e4d26a379ffaf142f72eeadb20e1cd30c336ae2427179f6821159275e8f2f08724b6c2eec4076d6609f2c4efdeaf3516ff0c600b3580a21265415e0a99cf7c428f2f1806ef566e0bb35c362f66ff659f56a5dc6075414cf79d635bd8207c9d1765dc40fcc0d5ad44ff673c816c7d85fdfa46d33263b74519a09d53b7db04d392563407f7227cd4cb99d4639b30d0ccd87ad06c8380d7c0c5553a1f13b93885566bde9bf9fc2526f0021000419147765fe263ed23d56798ded3ce2f9cce6f1059ad34f5712ed19cfd6565b5c58079de638c6aad1648c6922003113368caddee18a6209d1a51dc88297d00ca0fbc96218593a10f9fd823cc79b4", 0xbe8}, {&(0x7f0000000580)="acb3695ebf5a8bad568ef8b4cde0791f77ef322d6fe41e27ea8ba2e82bb73f8f8f1898ddfa48fe5f5ca736ef6fa1964e307c3bdc7f9871de38783c8495c56788e7580ff89033fa5587925bdd2a886674c6d1b45c7e0d892662057aa73f779a416eb28df30a0008bf8d671fb3d6641280c06bb305caf99eb9a095c85b67d9c62a0c9072cbb93bb1965de22add7a64bf29154125e595889c42d1f50b2c11f1f76da95f82e1e554f2e5481acaa7804445e0eef7b4d72db7d261", 0xb8}, {&(0x7f0000001a00)="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", 0xf80}, {&(0x7f0000000640)="ec09fd26b52e01a1ecb957d3457ea66b7bdb92907e15649e16e17436ad3ee9fa81168dca67a7c82126a763bebc2f424d12c0ab6ba669eb33411c409ef40c0584e8b52a8e699d2c919cd0b33f313d0057fd14f6fd", 0x54}, {&(0x7f00000006c0)="b96116d789f5214d9aba3fbc8b5f02caf2682001c94b8dc61eb160279494ae7fe0fd0b4e880b4e0efa31f8f9928b7197ccc7a581256b344a42e81ee4037cd872131a3761", 0x44}], 0x8}, 0x6000011) dup(0xffffffffffffffff) sendto$unix(0xffffffffffffffff, &(0x7f0000000880)="37429ae21e5cdc0a3ef35c247b30bcda2f42ec816e80fc4f8fd41de0016b683ef11bd8b5e6b72e4f43b9915d9f14aaf09f4dfa20ff6e02510406553a773e3386a16389c626a468653341f4b9811a2180b18bdf05c0209b6d549cb03c76feab4217e1abad", 0x64, 0x40000044, &(0x7f0000000900)=@abs={0x1, 0x0, 0x4e20}, 0x6e) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tmpfs\x00', 0x0, 0x0) 05:58:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f00000002c0)={0x0, 0x53, 0x8, 0x8, 0x101}) accept4$inet6(r4, 0x0, 0x0, 0x0) dup2(r3, r4) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r5, r6, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="e6008837ac0a59320686b0e55b0001", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r7, 0x4}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000001c0)={0xfff9, 0x5a3a, 0x4, 0x5, 0x7, 0x1000, 0x6, 0x6, r7}, 0x20) accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:41 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000100), 0x4) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e21, 0x42, @mcast2, 0x2}, 0x1c) close(0xffffffffffffffff) r5 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r5, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r5) 05:58:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) dup2(r3, r4) ioctl$UI_DEV_CREATE(r3, 0x5501) r5 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r5, 0x40085203, &(0x7f0000000180)={0x80000000}) openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x349800, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) dup2(r7, r6) 05:58:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:41 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) [ 276.795074] overlayfs: './file0' not a directory 05:58:41 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000000)=0xc) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r2, 0x10000) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:41 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:41 executing program 3: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0xbd, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="584653420000100000000000000010000000000000000000000000fffffffb00984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000001d000000009ffd06c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 05:58:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 277.173057] XFS (loop3): Invalid superblock magic number [ 277.247577] XFS (loop3): Invalid superblock magic number 05:58:41 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x120, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x77a}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9c8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd166}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc721}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) close(r3) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r4, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r4) 05:58:41 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:41 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:41 executing program 3: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x0, &(0x7f0000000100)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r1) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4000000, 0x40}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x10001, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000380)={0xb, 0x29, 0x15, 0x16, 0xb, 0x6, 0x4, 0x109, 0xfffffffffffffffe}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0xfffe, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x0, 0x2, 0x46a}) r5 = dup3(r3, r0, 0x80000) ioctl$USBDEVFS_BULK(r5, 0xc0185502, &(0x7f0000000000)={{}, 0x5, 0x7, 0xffffffffffffffff}) semget(0x3, 0x4, 0x200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r6, &(0x7f0000000340)={&(0x7f0000000040)=@in={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000140)='G', 0x1}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000008400000007000000ac1e000100000000eaf3f6bed6332962057ab5f31c2c8245087d24f222414b3d908246563f3543d78d308078c19f31ef7b0a4895edc7c8477cf9fb091854a75658ce076aa0af3330fcfa6de4d2a21b3194a90e14cdc1f1fb63afc65555d128a63cd95ea8495c58c7a9b4d7c57868377742fffd6b4c4baeecc98229e6366d8f8581a1938e2b6606c6ef76c4c559c170346f5951b9054ef84aa04c17af"], 0xac, 0x5}, 0x0) 05:58:41 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) dup2(r1, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r4, 0x301, 0x0, 0x4, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x20000800) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x44010}, 0x4004005) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r8, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r9, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r9}}, 0x10) 05:58:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) prctl$PR_GET_DUMPABLE(0x3) 05:58:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:42 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:42 executing program 3: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x0, &(0x7f0000000100)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r1) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4000000, 0x40}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x10001, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000380)={0xb, 0x29, 0x15, 0x16, 0xb, 0x6, 0x4, 0x109, 0xfffffffffffffffe}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0xfffe, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x0, 0x2, 0x46a}) r5 = dup3(r3, r0, 0x80000) ioctl$USBDEVFS_BULK(r5, 0xc0185502, &(0x7f0000000000)={{}, 0x5, 0x7, 0xffffffffffffffff}) semget(0x3, 0x4, 0x200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r6, &(0x7f0000000340)={&(0x7f0000000040)=@in={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000140)='G', 0x1}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000008400000007000000ac1e000100000000eaf3f6bed6332962057ab5f31c2c8245087d24f222414b3d908246563f3543d78d308078c19f31ef7b0a4895edc7c8477cf9fb091854a75658ce076aa0af3330fcfa6de4d2a21b3194a90e14cdc1f1fb63afc65555d128a63cd95ea8495c58c7a9b4d7c57868377742fffd6b4c4baeecc98229e6366d8f8581a1938e2b6606c6ef76c4c559c170346f5951b9054ef84aa04c17af"], 0xac, 0x5}, 0x0) 05:58:42 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000100)={0x0, 0xc0e, 0xffffff44, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9909c9, 0x0, [], @p_u16=&(0x7f0000000000)=0x7}}) mmap$snddsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x194050, r3, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r4, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r4) 05:58:42 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:58:42 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x400, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:42 executing program 3: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x0, &(0x7f0000000100)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r1) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4000000, 0x40}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x10001, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000380)={0xb, 0x29, 0x15, 0x16, 0xb, 0x6, 0x4, 0x109, 0xfffffffffffffffe}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0xfffe, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x0, 0x2, 0x46a}) r5 = dup3(r3, r0, 0x80000) ioctl$USBDEVFS_BULK(r5, 0xc0185502, &(0x7f0000000000)={{}, 0x5, 0x7, 0xffffffffffffffff}) semget(0x3, 0x4, 0x200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r6, &(0x7f0000000340)={&(0x7f0000000040)=@in={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000140)='G', 0x1}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000008400000007000000ac1e000100000000eaf3f6bed6332962057ab5f31c2c8245087d24f222414b3d908246563f3543d78d308078c19f31ef7b0a4895edc7c8477cf9fb091854a75658ce076aa0af3330fcfa6de4d2a21b3194a90e14cdc1f1fb63afc65555d128a63cd95ea8495c58c7a9b4d7c57868377742fffd6b4c4baeecc98229e6366d8f8581a1938e2b6606c6ef76c4c559c170346f5951b9054ef84aa04c17af"], 0xac, 0x5}, 0x0) 05:58:42 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000580)=[{0x8, 0x0, [0x5, 0xcd00, 0x6, 0xffff, 0x3, 0x3f, 0x7fffffff, 0x73, 0xab22, 0x0, 0x7fffffff, 0x5, 0x3, 0x3920, 0xffff, 0x553e5ea1]}, {0x0, 0x0, [0xff, 0x2865f78b, 0xffffffff, 0x400, 0x8001, 0x7, 0x200, 0x0, 0xbca, 0x1, 0x6, 0x101, 0x800, 0x80, 0x40, 0x8]}, {0x12, 0x0, [0xfff, 0x80000000, 0x100, 0xffffffff, 0x8, 0x3, 0x0, 0x7fff, 0x0, 0x7, 0x1f366885, 0x9, 0x3ff, 0x1, 0x48d, 0x9]}, {0x1, 0x0, [0xfffffffe, 0x101, 0x7, 0x0, 0x2, 0x7f00000, 0x1, 0x4, 0x9, 0x227, 0xec, 0x173b4444, 0xffffff9a, 0x9, 0x8, 0x6]}, {0x8, 0x0, [0x2, 0x1ff, 0xffffffff, 0xfff, 0x7fff, 0x6, 0x32, 0x7, 0xfffffe01, 0x783, 0xae, 0x3, 0x0, 0xc497, 0x8, 0x3]}, {0x2, 0x0, [0x4, 0xffffffff, 0x6d833cae, 0xfffffffb, 0x2, 0x7, 0x6f35, 0x81, 0x6, 0x3f, 0x200, 0x3ff, 0x8000, 0x3f, 0x5, 0x6]}, {0x0, 0x0, [0xfffff052, 0xea, 0x10001, 0x2, 0x2, 0x7, 0x10000, 0x6, 0x10000, 0x5, 0x5, 0x2, 0x3, 0x3, 0x2, 0x2]}, {0x1, 0x0, [0xa106, 0x1, 0x1c0, 0x3f, 0xfe99, 0x9, 0x830, 0xf0f, 0x9, 0x500000, 0x7f, 0x0, 0x374, 0x3f, 0x80000001, 0x7f]}, {0x1, 0x0, [0x0, 0x0, 0x1, 0x5, 0x401, 0x8000, 0x8, 0x3, 0x5, 0x58000000, 0x5, 0x6, 0x2, 0x9, 0x4, 0x4]}, {0x4, 0x0, [0x2, 0x5, 0x3, 0x6, 0x0, 0xd45, 0x401, 0x6, 0x1, 0x6, 0x100, 0xfffff000, 0x8, 0x1, 0xffff, 0x20000]}], r3, 0x1, 0x1, 0x2d0}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:42 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x400002, 0x0) 05:58:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:58:42 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000680)={0x14, r3, 0xc8ef0a4335e6829f, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x7c, r3, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5589}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}]}]}, 0x7c}}, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r4 = socket$inet6(0xa, 0xa, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r4, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r4) 05:58:42 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x30000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r1) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) dup2(r2, r3) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0xfffffffffffffe91, 0xfa00, {0xffffffffffffffff, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 05:58:42 executing program 3: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x0, &(0x7f0000000100)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r1) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4000000, 0x40}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x10001, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000380)={0xb, 0x29, 0x15, 0x16, 0xb, 0x6, 0x4, 0x109, 0xfffffffffffffffe}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0xfffe, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x0, 0x2, 0x46a}) r5 = dup3(r3, r0, 0x80000) ioctl$USBDEVFS_BULK(r5, 0xc0185502, &(0x7f0000000000)={{}, 0x5, 0x7, 0xffffffffffffffff}) semget(0x3, 0x4, 0x200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r6, &(0x7f0000000340)={&(0x7f0000000040)=@in={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000140)='G', 0x1}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000008400000007000000ac1e000100000000eaf3f6bed6332962057ab5f31c2c8245087d24f222414b3d908246563f3543d78d308078c19f31ef7b0a4895edc7c8477cf9fb091854a75658ce076aa0af3330fcfa6de4d2a21b3194a90e14cdc1f1fb63afc65555d128a63cd95ea8495c58c7a9b4d7c57868377742fffd6b4c4baeecc98229e6366d8f8581a1938e2b6606c6ef76c4c559c170346f5951b9054ef84aa04c17af"], 0xac, 0x5}, 0x0) 05:58:42 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:58:42 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) syz_emit_ethernet(0x93, &(0x7f00000000c0)={@broadcast, @dev={[], 0x2a}, @void, {@ipx={0x8137, {0xffff, 0x85, 0x76, 0x1, {@random=0x4, @current, 0xd6f1}, {@current, @broadcast, 0x1}, "b2a1c2b0bb49c0848805aadc604f0060e41b96ada79287d95d48122b16f43bfc6eef095a3b43786db7bd48b6ee4d0c509548cf8bbb44860d7cb53a82648261813812527a2d54c149e006adf52a6a5995008d6785d5c013951cb91e9662a116230613ed62cc5c00"}}}}, 0x0) 05:58:42 executing program 3: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80002, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040), 0x4) getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x0, &(0x7f0000000100)) clock_adjtime(0x3, 0x0) ptrace(0xffffffffffffffff, r1) semget$private(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty=0x4c00}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x4000000, 0x40}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x2, 0x1f}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x10001, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000380)={0xb, 0x29, 0x15, 0x16, 0xb, 0x6, 0x4, 0x109, 0xfffffffffffffffe}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev}, {0x2, 0xfffe, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x0, 0x2, 0x46a}) r5 = dup3(r3, r0, 0x80000) ioctl$USBDEVFS_BULK(r5, 0xc0185502, &(0x7f0000000000)={{}, 0x5, 0x7, 0xffffffffffffffff}) semget(0x3, 0x4, 0x200) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r6, &(0x7f0000000340)={&(0x7f0000000040)=@in={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000140)='G', 0x1}], 0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000008400000007000000ac1e000100000000eaf3f6bed6332962057ab5f31c2c8245087d24f222414b3d908246563f3543d78d308078c19f31ef7b0a4895edc7c8477cf9fb091854a75658ce076aa0af3330fcfa6de4d2a21b3194a90e14cdc1f1fb63afc65555d128a63cd95ea8495c58c7a9b4d7c57868377742fffd6b4c4baeecc98229e6366d8f8581a1938e2b6606c6ef76c4c559c170346f5951b9054ef84aa04c17af"], 0xac, 0x5}, 0x0) 05:58:43 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r4, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r4) 05:58:43 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:58:43 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r2, 0x4}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000000c0)={r2, 0xd99, 0x9}, 0x8) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 05:58:43 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000100), 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0xd16f, @mcast2, 0x2}, 0x1c) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0xfffffffd}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup(r3) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) accept4$inet6(r5, 0x0, 0x0, 0x0) dup2(r4, r5) ioctl$VIDIOC_TRY_DECODER_CMD(r4, 0xc0485661, &(0x7f0000000040)={0x3, 0x2, @start={0x7}}) r6 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000100)=0xd) dup3(r6, r1, 0x0) 05:58:43 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:43 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x164, 0x13, 0x300, 0x70bd2d, 0x25dfdbfd, {0x15, 0x1, 0x3f, 0x80, {0x4e21, 0x4e21, [0xfffffff7, 0x5, 0x10001, 0x7], [0x8cd, 0x1, 0xdfe, 0x200], r2, [0x6, 0x7]}, 0x6, 0x3f}, [@INET_DIAG_REQ_BYTECODE={0x54, 0x1, "bf4ef9e775aca6aa114ae9c844734d97eb4ab19502acb51541cdd09a64cea8c0c5eab090463c04981e57cfc261fe6d6b3287a73adb0f1d197ca3aea103a7288d1a390f930d84e6d7d538d1cd45abfa75"}, @INET_DIAG_REQ_BYTECODE={0xc4, 0x1, "ce527987501eb6b02bfc88308bb4dcf167609f497fa2f34a204374a77674bb651c036534664865de926fe2b87a9445abd3e7fe328c48959d10154fac0ff0c40af200d51429aaaa40fd5595f7eea4f5e22c8aea11e2067683a0504a4b648debf8ee946c8312970c3563b3f851c93be423c414f408479edbf871898e214c69c1e8abd15f4fe5af5c7ae1ca8c9a7ef91b8f1a3ad9b09b565c96d6144c405b33d05480618b4c6cd59f58bae176f94b923ae714dd8b49690e5672bfb4c943cf8f03e3"}]}, 0x164}, 0x1, 0x0, 0x0, 0x40000}, 0x20044041) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r4, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_SVE_GET_VL(0x33, 0x1a7b5) sendto$inet6(r4, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r4) 05:58:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:58:43 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000100000000000006ecb2abc594d9b54c2386403bb68abbe100e336638196d58a183d71254ef1fd18303cd93f4796c00db6347c07738ff55e1071dc7000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012801000010067726574617000000800028004001200"], 0x38}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:58:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000001280)={0x2}, 0x8, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = dup(r3) r5 = socket$unix(0x1, 0x1, 0x0) bind$unix(r5, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r5, 0x0) accept4$inet6(r5, 0x0, 0x0, 0x0) dup2(r4, r5) r6 = openat$cgroup_ro(r4, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r6, 0xc0845658, &(0x7f0000000280)={0x0, @bt={0x1, 0x7, 0x1, 0x0, 0x9c80, 0x7, 0x0, 0x5, 0x10001, 0xfffffffa, 0x5, 0x8, 0x6, 0x5, 0x4, 0x14, {0x8001}, 0x1, 0x2}}) msgsnd(r2, &(0x7f0000001480)=ANY=[@ANYPTR=&(0x7f00000011c0)=ANY=[]], 0x1, 0x0) msgctl$IPC_RMID(r2, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x3) msgrcv(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004daf8a68c3a28707d5374821c5c96db95f2825c62303290db48db100bab240089fe1c06a789a3b5e42edb2f1f60e602334985fb138f0e07338f92a555d945d3ca2daaa0206d8af0296092051a465"], 0xbc, 0x3, 0x2000) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x10380, 0x0) 05:58:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8}, 0x10) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:58:43 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:43 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r4, 0x8983, &(0x7f0000000000)) close(r3) 05:58:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:44 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) dup2(r3, r4) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x38200, 0x0) ioctl$BLKRRPART(r5, 0x125f, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @rand_addr=0xb}}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f00000002c0)={0x7, [0x3, 0x0, 0x4], [{0x401, 0x13, 0x1, 0x0, 0x1, 0x1}, {0x0, 0x9, 0x1}, {0xfd, 0x0, 0x1, 0x1, 0x1}, {0x8, 0x7, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x2000000, 0x1, 0x1, 0x1}, {0x0, 0x7, 0x0, 0x1}, {0x400, 0xffffffff, 0x0, 0x1, 0x1, 0x1}, {0x4, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x5, 0xff, 0x0, 0x1}, {0x0, 0x3f, 0x1, 0x0, 0x1}], 0x5}) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)="000000b900", 0x5, 0x4c0c0, 0x0, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x20000030, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffe}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:44 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8220}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) unshare(0x600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x521802, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x30, r3, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_LNS_MODE={0x5}]}, 0x30}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r3, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x8bfc}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0xb5}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24004080}, 0x80) r4 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0xa, 0x4e20, 0x1000000080000, @rand_addr="fe8000000000000065daf206000000bb", 0x341c}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000010002000002900000000004a1f005cf06a68aa4d91d9117e328927d3967911af0bdbc325a4e89dd148362fe39f5b115baf1b76685c68fb18ca29de77de792b1ec5b2da889de0ae7a56db32f451f239d0cd7e7ffafdc08816a6e1e0405cdabf424afbf6ff79a4cbe01695b65644ccddef26096dd9ebb860d27fa4f0766e1ec51522cf76db95dfead60437af2b6b4ac9570edf0ed2bba97d5cb251097384c03ea9e6b3ac6f0829a114751dc5da9e4e5d047f307c2e2102f116710d5313f5d50000000000"], 0x18}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback=0x7f008a00}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fd) 05:58:44 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = dup(r1) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x0) dup2(r2, r3) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x1000}}, 0x10) 05:58:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:44 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:44 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x3ff1, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:44 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8220}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) unshare(0x600) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x521802, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x30, r3, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14}, @L2TP_ATTR_LNS_MODE={0x5}]}, 0x30}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, r3, 0x8, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_COOKIE={0xc, 0xf, 0x8bfc}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}, @L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x7}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0xb5}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24004080}, 0x80) r4 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0xa, 0x4e20, 0x1000000080000, @rand_addr="fe8000000000000065daf206000000bb", 0x341c}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000010002000002900000000004a1f005cf06a68aa4d91d9117e328927d3967911af0bdbc325a4e89dd148362fe39f5b115baf1b76685c68fb18ca29de77de792b1ec5b2da889de0ae7a56db32f451f239d0cd7e7ffafdc08816a6e1e0405cdabf424afbf6ff79a4cbe01695b65644ccddef26096dd9ebb860d27fa4f0766e1ec51522cf76db95dfead60437af2b6b4ac9570edf0ed2bba97d5cb251097384c03ea9e6b3ac6f0829a114751dc5da9e4e5d047f307c2e2102f116710d5313f5d50000000000"], 0x18}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback=0x7f008a00}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4001fd) 05:58:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:44 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80"], 0xab}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) dup2(r3, r4) setsockopt$packet_int(r3, 0x107, 0x11, &(0x7f00000000c0)=0x6, 0x4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:44 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$PPPIOCGIDLE(r2, 0x8010743f, &(0x7f0000000000)) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, 0x0, 0x1, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x30, 0x0, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1ff}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}]}, 0x30}, 0x1, 0x0, 0x0, 0xc005}, 0x4000) 05:58:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:44 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80"], 0xab}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:44 executing program 3: socket$kcm(0x10, 0x2, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) dup2(r1, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpid() sendmmsg$unix(r3, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}], 0x198, 0x0) r5 = syz_open_procfs(r4, &(0x7f0000000100)='net/udp6\x00') ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000140)={0x7, 0x7ff, 0x10000, 0x0, r5}) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="230000001e0007020000000000000000070000003900"/35, 0x23}], 0x1}, 0x0) 05:58:45 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)='hHI\x00\x00', 0x5, 0x20048840, 0x0, 0x0) close(r3) 05:58:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:45 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80"], 0xab}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) dup2(r3, r4) ioctl$SNDRV_PCM_IOCTL_DELAY(r3, 0x80084121, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x40400, 0x0) ioctl$TUNGETFEATURES(r5, 0x800454cf, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:45 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x100}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:45 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000002c0)={0x72, 0x5, 0x0, 'queue1\x00', 0x6}) sendto$inet6(r2, 0x0, 0x0, 0x20000030, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) dup2(r3, r4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f00000000c0)={0x9, 0x4, 0x0, 'queue1\x00', 0x1f}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = dup(r5) r7 = socket$unix(0x1, 0x1, 0x0) bind$unix(r7, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r7, 0x0) accept4$inet6(r7, 0x0, 0x0, 0x0) dup2(r6, r7) ioctl$SIOCNRDECOBS(r6, 0x89e2) 05:58:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:45 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x100}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:45 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) setxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:etc_t:s0\x00', 0x1b, 0x1) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:45 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x100}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:45 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) r1 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000840)={{0x0, r2, r3, r4, r3, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) chown(&(0x7f0000000000)='./file0\x00', 0x0, r3) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r5) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000001000000000000000400004879dc16000400000000000049c50000000000000020d4a52b9f3f06a20c8591d0222a743cea86d071066fe3b9842e51266c06c76bdc5b61a13703ea8d17fdcf78a9496d1d0bcda418ab080300000000000000ced8d662427fdc2148506343b039ca85509e5289697e2d003f49e4b3a40974ded0e4a23d5e087fe537d4890369543888acc69d1a92794ccdc40400"], 0x24, 0x0) 05:58:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:46 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000000)={@initdev, 0x0}, &(0x7f0000000080)=0x14) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x2c, 0x0, r3, 0x21}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="f671cbe5cb0ba6a94a3d1bf51749a9722f5645be96b39aa1c7d83b7336181859aed8fadabf41b8630899164ae8199333bba3558c275ccd396110e5d2ad26952b187a6236503f6c2ac327cdda0748397cc5b0662a54d19030c3cb0faf925a52e9c428e7bea78c62374e4d2dacbd4529da5a8e5b646c5ae945abc0825b167ad02a7a6f0e79ebd252d053afe0fa5f11880103794604411130460a8301a82f9f5b7cbec74eb5b911e0cd960a0554ca1ca00f43ef2db5fd2c48b4b73b8c37f13ae0fcedb1ce1253cb", 0xc6}], 0x2, 0x0, 0x0, 0x24010080}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r5 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r5, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r5) 05:58:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) dup2(r3, r4) inotify_add_watch(r3, &(0x7f00000000c0)='./file0\x00', 0x2000d0c) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:46 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) socket$inet6(0xa, 0x40000080806, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x262100, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000280)=0x2000c, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x5, 0x3f, 0x5, 0x10001}, {0x6, 0x7, 0x8c, 0x84}, {0x8, 0x2, 0x3, 0xffffffff}, {0x4, 0x20, 0x80, 0x1}, {0x4, 0x4, 0x7, 0xff}]}) socket(0x2000000000000021, 0x2, 0x10000000000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup(0xffffffffffffffff) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) dup2(r3, r4) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 05:58:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:46 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x12b}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:46 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x420081) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) 05:58:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:46 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x12b}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = dup(r2) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x13, &(0x7f0000000100), 0x4) dup(r7) ioctl$TIOCSIG(r5, 0x40045436, 0x7) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) dup2(r3, r4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000000c0), &(0x7f0000000100)=0x4) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvme-fabrics\x00', 0x208000, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1, 0x6}}, 0x10) 05:58:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:46 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x12b}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:46 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:46 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x140}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:47 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x140}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, &(0x7f0000000100)=0x109, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f00000002c0)=""/163) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000000c0)={r4, 0x2, 0x1d3e}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000000)=r4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r3) 05:58:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:47 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) socket$inet6(0xa, 0x40000080806, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x262100, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000280)=0x2000c, 0x4) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x5, 0x3f, 0x5, 0x10001}, {0x6, 0x7, 0x8c, 0x84}, {0x8, 0x2, 0x3, 0xffffffff}, {0x4, 0x20, 0x80, 0x1}, {0x4, 0x4, 0x7, 0xff}]}) socket(0x2000000000000021, 0x2, 0x10000000000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup(0xffffffffffffffff) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r4, 0x0) accept4$inet6(r4, 0x0, 0x0, 0x0) dup2(r3, r4) ioctl$SNDRV_PCM_IOCTL_RESUME(r3, 0x4147, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 05:58:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = dup(r0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) accept4$inet6(r2, 0x0, 0x0, 0x0) dup2(r1, r2) getsockopt$CAN_RAW_JOIN_FILTERS(r1, 0x65, 0x6, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = dup(r5) r7 = socket$unix(0x1, 0x1, 0x0) bind$unix(r7, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r7, 0x0) accept4$inet6(r7, 0x0, 0x0, 0x0) dup2(r6, r7) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000040)={0x7, 0x8}, 0x10) 05:58:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:47 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x140}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x418000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 05:58:47 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r4, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r4) 05:58:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:47 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x14b}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:47 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x14b}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:47 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x100000000) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) r4 = getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x3300}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r4}}}], 0x20}], 0x198, 0x0) getpriority(0x2, r4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x4, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:47 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80e1d92e3ec91ea8bc65f2efc8554fee2e6b40b20228a2ca6c237df88c95cbecf8f50d03b4e9606e70b9f64fe6d69bea9e34c96971fc6f0b5b9ad3b4ca7239188e1a01c382f809247f728cf9ee56a943100e6cc99cbba1a63185197c5886f9f092895823b13bd0158d3b219a594ac20675529b188a44729b515c348efa4fc740c94365b2aaa6e1606c60dea74eef03d14ba28a11e0309f12467c12242129d1050b"], 0x14b}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f00000001c0)={{0x2, 0x0, @descriptor="f11932c5a20ec4a9"}}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 05:58:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f00000001c0)=[{0x2, 0x0, [0xfa9a, 0x1, 0xfffffffc, 0x7, 0xaa6f, 0xbaa, 0x8, 0x5, 0x400, 0x4, 0x401, 0x7, 0x0, 0xbf92, 0xfffffff8, 0xffffff01]}, {0x3, 0x0, [0x4, 0xff5b, 0x5, 0x9, 0x3, 0x0, 0x4, 0xb90, 0x280000, 0x80, 0x2, 0x2, 0x8, 0x1, 0x0, 0x8]}, {0x5, 0x0, [0x7fffffff, 0x2, 0x3a5a, 0x2, 0x7, 0x9, 0x6, 0x0, 0x5a8, 0x79d, 0xc4, 0x1f, 0x5, 0xfffffffb, 0x7fffffff, 0x7]}, {0x10, 0x0, [0x3, 0x3ff, 0x8, 0x7, 0x9, 0x7000000, 0xffffffff, 0x9, 0x6b9, 0x8, 0x40, 0x1, 0x3, 0x0, 0x10001, 0xfff]}, {0x1a, 0x0, [0x5, 0x7, 0xfffffff9, 0xfff, 0x80000001, 0xe, 0x2, 0x7, 0x0, 0xf8c, 0xda80, 0x7, 0x40, 0x5, 0x101, 0x9]}, {0x38, 0x0, [0x8, 0x4, 0x3, 0x1000, 0x6, 0x9, 0x7fffffff, 0x233, 0x8, 0x0, 0x1ff, 0x3, 0x0, 0x0, 0x8, 0x1]}], r3, 0x1, 0x1, 0x1b0}}, 0x20) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = dup(r4) r6 = socket$unix(0x1, 0x1, 0x0) bind$unix(r6, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r6, 0x0) accept4$inet6(r6, 0x0, 0x0, 0x0) dup2(r5, r6) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000000c0)={0x7, 0x26, 0xfa00, {r1, 0x3fb}}, 0x10) 05:58:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:48 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x150}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:48 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e1d, 0x4, @loopback}, 0x1c) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:48 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) mount$9p_virtio(&(0x7f0000000140)='syz\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x802000, &(0x7f00000004c0)={'trans=virtio,', {[{@access_client='access=client'}], [{@subj_type={'subj_type', 0x3d, 'ramfs\x00'}}, {@obj_role={'obj_role', 0x3d, 'ramfs\x00'}}, {@euid_gt={'euid>'}}, {@smackfshat={'smackfshat', 0x3d, '/@^'}}, {@hash='hash'}, {@euid_gt={'euid>', r0}}, {@seclabel='seclabel'}, {@permit_directio='permit_directio'}, {@func={'func', 0x3d, 'FILE_CHECK'}}]}}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000280)={0x0, "c40664b671fed14c101b4595c2e6f387ff4ecb65e4ec95ac120573fadbd49cad", 0x3, 0x7, 0x3, 0x0, 0x2}) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) fanotify_init(0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x478042, 0x100) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000040)=0x2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000700)=ANY=[@ANYBLOB="ffd9030000005b7213f6012e669070983f00d7529ce3a9eb071e930100006f93bc4c83045cd5c32cfd7a8ac75f8161697b4db77b74412c"], 0x37) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xfb44, 0x2}}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000080}, 0x4004800) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) 05:58:48 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x150}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback, 0x7f}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r4, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r4, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r4) 05:58:48 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x150}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:48 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000000)=""/48) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000100)=0x1, r3, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r6, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r7, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @loopback, 0x4}, {0xa, 0x4e22, 0xffffffff, @empty, 0x5}, r7, 0xfffffffb}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5, 0xffc}}, 0x10) 05:58:48 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={r2, r3}, 0xc) close(0xffffffffffffffff) r5 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r5, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r5, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r5) 05:58:48 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="d3bfaa48b2b93d25ef78253ab671e18d6d3a84c0b1136032046d14a090b659d92a8b4d7b5f4f73d97f225065cd9eb7a6e4229c18152e2bbd3948e731318c30dbacd8b2a81bc75d231fa31ebba720ec08de36440523ad205d708521b73a428e67ae7d5a54ab0ebe8d7e07c340589514ae18a66e279629b1e327cac47fb53833d7422c0b8248389d4eab6ef7db1d037cebf951f98538977804a8542b140cad24cec67941bf8032563aee1c80e1d92e3ec91ea8bc65f2efc8554fee2e6b40b20228a2ca6c237df88c95cbecf8f50d03b4e9606e70b9f64fe6d69bea9e34c96971fc6f0b5b9ad3b4ca7239188e1a01c382f809247f728cf9ee56a943100e6cc99cbba1a63185197c5886f9f092895823b13bd0158d3b219a594ac20675529b188a44729b515c348efa4fc740c94365b2aaa6e1606c60dea74eef03d14ba28a11e0309f12467c12242129d1050bc2d8ed0000000000"], 0x153}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="fdffffffffffffff00"}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 05:58:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) stat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe8) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r1, r2, r3, r2, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000300)={0xa0, 0x19, 0x1, {0x88, {0x2, 0x3}, 0x4, 0x0, r2, 0x400, 0x80000001, 0x80000001, 0x80, 0x40, 0x4, 0xcf3f, 0x4, 0xfd, 0x7, 0x4, 0x101, 0x1, 0x5, 0x80}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = dup(r5) r7 = socket$unix(0x1, 0x1, 0x0) bind$unix(r7, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r7, 0x0) accept4$inet6(r7, 0x0, 0x0, 0x0) dup2(r6, r7) r8 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x6, 0x101000) ioctl$VHOST_SET_LOG_FD(r6, 0x4004af07, &(0x7f00000001c0)=r8) keyctl$join(0x1, &(0x7f0000000100)={'syz', 0x3}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r4}}, 0x10) [ 284.426646] audit: type=1804 audit(1584597528.822:77): pid=12477 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir758400202/syzkaller.5bC4B7/101/file0/file0" dev="ramfs" ino=46383 res=1 05:58:48 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8, 0xfff3}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @empty}]}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', r4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x0, @loopback}], 0x1c) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmmsg$inet6(r5, &(0x7f00000067c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f0000002200)=[{&(0x7f0000000080)='G', 0x1}], 0x1}}], 0x1, 0x0) 05:58:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000100), 0x4) r4 = dup2(r3, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r4, 0xc2604110, &(0x7f0000000580)={0x7, [[0x7, 0x7f, 0x0, 0x81, 0xfff, 0x0, 0x0, 0x5], [0x400, 0xffff7fff, 0xc0, 0x80000000, 0x59, 0x80, 0x1dff, 0xffffffff], [0x800, 0x15b5, 0x81, 0x5cc, 0x41, 0x83e9, 0xff, 0xcbe]], [], [{0xffff0e42, 0x3, 0x1, 0x1, 0x1, 0x1}, {0x2, 0xfffffffd, 0x1, 0x1, 0x0, 0x1}, {0x7, 0x2, 0x1, 0x1, 0x1, 0x1}, {0x6, 0x3, 0x1, 0x1, 0x1}, {0xfffffff7, 0x5, 0x0, 0x1, 0x1, 0x1}, {0x20, 0x0, 0x1, 0x0, 0x0, 0x1}, {0x1000, 0x9, 0x1, 0x1, 0x1, 0x1}, {0xb445, 0xffffffe0, 0x1, 0x1, 0x1}, {0x3ff, 0x5, 0x0, 0x1, 0x1, 0x1}, {0x6, 0x7ff, 0x1, 0x1}, {0x800, 0xfffffeff, 0x1, 0x0, 0x0, 0x1}, {0x7, 0x5, 0x1, 0x1, 0x1}], [], 0xffffffff}) setuid(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r5}}, 0x10) r6 = syz_open_dev$tty20(0xc, 0x4, 0x0) r7 = dup(r6) r8 = socket$unix(0x1, 0x1, 0x0) bind$unix(r8, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r8, 0x0) accept4$inet6(r8, 0x0, 0x0, 0x0) dup2(r7, r8) setsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f00000000c0)=0x3, 0x4) [ 284.631627] ================================================================== [ 284.639337] BUG: KASAN: use-after-free in __list_add_valid+0x93/0xa0 [ 284.645850] Read of size 8 at addr ffff888058f2c4e0 by task syz-executor.0/12555 [ 284.653393] [ 284.655043] CPU: 1 PID: 12555 Comm: syz-executor.0 Not tainted 4.19.111-syzkaller #0 [ 284.662931] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 284.672642] Call Trace: [ 284.675335] dump_stack+0x188/0x20d [ 284.678980] ? __list_add_valid+0x93/0xa0 [ 284.683144] print_address_description.cold+0x7c/0x212 [ 284.688456] ? __list_add_valid+0x93/0xa0 [ 284.692794] kasan_report.cold+0x88/0x2b9 [ 284.696968] __list_add_valid+0x93/0xa0 [ 284.700957] rdma_listen+0x609/0x880 [ 284.704711] ucma_listen+0x14d/0x1c0 [ 284.708437] ? ucma_notify+0x190/0x190 [ 284.712338] ? __might_fault+0x192/0x1d0 [ 284.716411] ? _copy_from_user+0xd2/0x140 [ 284.720575] ? ucma_notify+0x190/0x190 [ 284.724478] ucma_write+0x285/0x350 [ 284.728121] ? ucma_open+0x280/0x280 [ 284.731850] ? __fget+0x319/0x510 [ 284.735323] __vfs_write+0xf7/0x760 [ 284.738959] ? ucma_open+0x280/0x280 [ 284.742786] ? kernel_read+0x110/0x110 [ 284.746708] ? __inode_security_revalidate+0xd3/0x120 [ 284.751952] ? avc_policy_seqno+0x9/0x70 [ 284.756030] ? selinux_file_permission+0x87/0x520 [ 284.760896] ? security_file_permission+0x84/0x220 [ 284.765857] vfs_write+0x206/0x550 [ 284.769549] ksys_write+0x12b/0x2a0 [ 284.773201] ? __ia32_sys_read+0xb0/0xb0 [ 284.777277] ? __ia32_sys_clock_settime+0x260/0x260 [ 284.782314] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 284.787105] ? trace_hardirqs_off_caller+0x55/0x210 [ 284.792138] ? do_syscall_64+0x21/0x620 [ 284.796167] do_syscall_64+0xf9/0x620 [ 284.799989] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 284.805190] RIP: 0033:0x45c849 [ 284.808403] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 284.827314] RSP: 002b:00007f11a37c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 284.835044] RAX: ffffffffffffffda RBX: 00007f11a37c86d4 RCX: 000000000045c849 [ 284.842331] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 284.849701] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 284.857159] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 284.864441] R13: 0000000000000cc0 R14: 00000000004cee66 R15: 000000000076bf0c [ 284.871743] [ 284.873379] Allocated by task 12488: [ 284.877106] kasan_kmalloc+0xbf/0xe0 [ 284.880836] kmem_cache_alloc_trace+0x14d/0x7a0 [ 284.885527] __rdma_create_id+0x5b/0x630 [ 284.889588] ucma_create_id+0x1cb/0x5a0 [ 284.893569] ucma_write+0x285/0x350 [ 284.897205] __vfs_write+0xf7/0x760 [ 284.900843] vfs_write+0x206/0x550 [ 284.904394] ksys_write+0x12b/0x2a0 [ 284.908060] do_syscall_64+0xf9/0x620 [ 284.912395] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 284.917843] [ 284.919483] Freed by task 12475: [ 284.922981] __kasan_slab_free+0xf7/0x140 [ 284.927141] kfree+0xce/0x220 [ 284.932869] ucma_close+0x10b/0x320 [ 284.936511] __fput+0x2cd/0x890 [ 284.939922] task_work_run+0x13f/0x1b0 [ 284.943828] exit_to_usermode_loop+0x25a/0x2b0 [ 284.948429] do_syscall_64+0x538/0x620 [ 284.952330] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 284.957526] [ 284.959164] The buggy address belongs to the object at ffff888058f2c300 [ 284.959164] which belongs to the cache kmalloc-2048 of size 2048 [ 284.972017] The buggy address is located 480 bytes inside of [ 284.972017] 2048-byte region [ffff888058f2c300, ffff888058f2cb00) [ 284.984088] The buggy address belongs to the page: [ 284.989035] page:ffffea000163cb00 count:1 mapcount:0 mapping:ffff88812c3dcc40 index:0x0 compound_mapcount: 0 [ 284.999015] flags: 0xfffe0000008100(slab|head) [ 285.003619] raw: 00fffe0000008100 ffffea000163c888 ffffea000163da88 ffff88812c3dcc40 [ 285.011525] raw: 0000000000000000 ffff888058f2c300 0000000100000003 0000000000000000 [ 285.019593] page dumped because: kasan: bad access detected [ 285.025301] [ 285.026932] Memory state around the buggy address: 05:58:49 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x153}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:49 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x153}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:49 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x154}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:49 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x154}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:49 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x154}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:49 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) 05:58:49 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x800, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000000)={0x1, 0x2000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f00000001c0)={{0x2, 0x4e21, @empty}, {0x306, @random="20a01d7d79f1"}, 0x48, {0x2, 0x4e22, @remote}, 'netpci0\x00'}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x4, 0x40) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r3, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r3, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000180)='\\AhHI', 0x2, 0xc8c0, 0x0, 0xfffffffffffffccb) close(r3) 05:58:49 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x47f) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x1}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getpgid(0x0) fsync(0xffffffffffffffff) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000001c0)=0x1) sched_getattr(0x0, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0xfffffffd, 0x7fff, 0x80000001}, 0x14) shutdown(r1, 0x2) [ 285.031962] ffff888058f2c380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 285.039339] ffff888058f2c400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 285.046698] >ffff888058f2c480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 285.054042] ^ [ 285.060539] ffff888058f2c500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 285.067908] ffff888058f2c580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 285.075272] ================================================================== [ 285.082632] Disabling lock debugging due to kernel taint [ 285.099930] ucma_write: process 368 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. [ 285.202487] Kernel panic - not syncing: panic_on_warn set ... [ 285.202487] [ 285.209904] CPU: 1 PID: 12555 Comm: syz-executor.0 Tainted: G B 4.19.111-syzkaller #0 [ 285.219174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.228534] Call Trace: [ 285.231133] dump_stack+0x188/0x20d [ 285.234778] panic+0x26a/0x50e [ 285.237986] ? __warn_printk+0xf3/0xf3 [ 285.241890] ? preempt_schedule_common+0x4a/0xc0 [ 285.246758] ? __list_add_valid+0x93/0xa0 [ 285.250924] ? ___preempt_schedule+0x16/0x18 [ 285.255363] ? trace_hardirqs_on+0x55/0x210 [ 285.259809] ? __list_add_valid+0x93/0xa0 [ 285.263965] kasan_end_report+0x43/0x49 [ 285.267953] kasan_report.cold+0xa4/0x2b9 [ 285.272117] __list_add_valid+0x93/0xa0 [ 285.276103] rdma_listen+0x609/0x880 [ 285.279830] ucma_listen+0x14d/0x1c0 [ 285.283551] ? ucma_notify+0x190/0x190 [ 285.287429] ? __might_fault+0x192/0x1d0 [ 285.291475] ? _copy_from_user+0xd2/0x140 [ 285.295607] ? ucma_notify+0x190/0x190 [ 285.299479] ucma_write+0x285/0x350 [ 285.303106] ? ucma_open+0x280/0x280 [ 285.306821] ? __fget+0x319/0x510 [ 285.310891] __vfs_write+0xf7/0x760 [ 285.314506] ? ucma_open+0x280/0x280 [ 285.318206] ? kernel_read+0x110/0x110 [ 285.322081] ? __inode_security_revalidate+0xd3/0x120 [ 285.327264] ? avc_policy_seqno+0x9/0x70 [ 285.331328] ? selinux_file_permission+0x87/0x520 [ 285.336160] ? security_file_permission+0x84/0x220 [ 285.341074] vfs_write+0x206/0x550 [ 285.344602] ksys_write+0x12b/0x2a0 [ 285.348218] ? __ia32_sys_read+0xb0/0xb0 [ 285.352261] ? __ia32_sys_clock_settime+0x260/0x260 [ 285.357265] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 285.362003] ? trace_hardirqs_off_caller+0x55/0x210 [ 285.367004] ? do_syscall_64+0x21/0x620 [ 285.370981] do_syscall_64+0xf9/0x620 [ 285.371000] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 285.379975] RIP: 0033:0x45c849 [ 285.383162] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 285.402153] RSP: 002b:00007f11a37c7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 285.402167] RAX: ffffffffffffffda RBX: 00007f11a37c86d4 RCX: 000000000045c849 [ 285.402175] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000004 [ 285.402184] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 285.402191] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 285.402198] R13: 0000000000000cc0 R14: 00000000004cee66 R15: 000000000076bf0c [ 285.411402] Kernel Offset: disabled [ 285.451306] Rebooting in 86400 seconds..