ig_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r4 = dup2(r2, r3) read(r4, &(0x7f00000000c0)=""/85, 0x321) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="6cdb2ada7cb875dc"], 0x0) 06:39:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r1, 0x1ff) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000180)={@local, @link_local, [{[{0x9100, 0x9, 0x10000000, 0x1}], {0x8100, 0x17ba, 0x1, 0x4}}], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:39:06 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000540)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x5327cc62) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) r1 = socket(0x1e, 0x805, 0x0) socketpair$unix(0x1, 0x1000000005, 0x0, &(0x7f0000000200)) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x8, 0x1ff, 0xc27, 0x177e}, 0x10) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@pppoe={0x18, 0x0, {0x0, @dev={[], 0x2a}, 'bridge_slave_0\x00'}}, 0x80, 0x0}, 0x0) r2 = gettid() r3 = dup3(r0, r1, 0x3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) close(0xffffffffffffffff) socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(0xffffffffffffffff) 06:39:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x9, 0x44000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000300)=0x3, 0x4) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000280)=""/112, 0x70}], 0x2}}], 0x1, 0x0, &(0x7f00000050c0)) [ 217.918150] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:39:06 executing program 2: clone(0xfffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$setregs(0xd, 0x0, 0xa0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x600000, 0x0) r1 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0xfb) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000380)) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000003c0), 0x10, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20040000}, 0x400080f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000400)='p', 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000180)) ioctl$TIOCCONS(r0, 0x541d) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7}, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000440)={r3, 0x875c, 0x1, 0xfffffffffffffffc, 0x6}, 0x14) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r5 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r6 = dup2(r5, 0xffffffffffffffff) ioctl$sock_bt_bnep_BNEPCONNDEL(0xffffffffffffffff, 0x400442c9, 0x0) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@id={0x1e, 0x3, 0x1, {0x4e22, 0x1}}, 0x10, &(0x7f0000000340)=[{&(0x7f00000002c0)="0a0c76d441749b6ec3cc9f14f7b1183410a6d4ff823d93f07fe914bf6713ed46a459589f522781fdc1589f8093af17cac466ed5afd1ac4b4a096a8ca123e", 0x3e}], 0x1}, 0x8000) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_ONE_REG(r6, 0x4010aeab, &(0x7f0000000040)={0x6, 0x1}) r7 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) request_key(0x0, 0x0, 0x0, r7) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) ioctl$SIOCGETLINKNAME(r6, 0x89e0, &(0x7f0000000240)={0x0, 0x2}) ioctl$CAPI_REGISTER(r4, 0x400c4301, &(0x7f0000000140)={0x7, 0x7, 0x3}) 06:39:06 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x2000000000000000, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r0, &(0x7f0000000240), 0x1000) read$alg(r0, &(0x7f0000001340)=""/24, 0x18) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000f6e000/0x2000)=nil) syz_genetlink_get_family_id$net_dm(0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000001380)={0x0, 0x100, 0x1, {0x1, 0x5, 0x40, 0x3}}) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfef3, 0x0, 0x0, 0xffffff77) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = shmget(0x0, 0x1000, 0xa08, &(0x7f0000f6e000/0x1000)=nil) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x6, @local, 0x4}, @in6={0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e21, @loopback}], 0x58) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000940)) fstat(r2, &(0x7f0000000540)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000006c0)=0xe8) r4 = shmat(r3, &(0x7f0000f6f000/0x1000)=nil, 0x7000) shmdt(r4) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100)=0x1, 0x4) lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) getpgid(0x0) gettid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) shmctl$IPC_SET(r3, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x100000000) [ 218.076041] syz-executor.3 (8425) used greatest stack depth: 22336 bytes left 06:39:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0xfffffffffffffe79) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x15, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0xf803]}, @in=@multicast1=0xe0000008, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 06:39:06 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') 06:39:06 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0x8}}) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000000)={0x0, @bt={0x800, 0x79a, 0x0, 0x2, 0x80000000, 0xe0, 0x100000001, 0x1, 0x1, 0x5, 0x9, 0x2, 0x9, 0xb20a, 0x14, 0x10}}) [ 219.602900] 8021q: adding VLAN 0 to HW filter on device bond0 06:39:08 executing program 0: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_MSRS(r0, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) clock_gettime(0x80000000000, &(0x7f0000000080)={0x0, 0x0}) write$FUSE_GETXATTR(r0, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x6}}, 0x18) unshare(0x8000400) mq_open(&(0x7f0000000100)='user#vboxnet1\x00', 0x6e93ebbbcc0884f1, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:39:08 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='gid_map\x00') exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xef2d, 0x80400) write$apparmor_exec(r1, &(0x7f0000000040)={'exec ', 'fd/3\x00'}, 0xa) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') 06:39:08 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xc9, 0x20000) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x1) r2 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) exit(0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r4 = dup2(r2, r3) read(r4, &(0x7f00000000c0)=""/85, 0x321) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="6cdb2ada7cb875dc"], 0x0) 06:39:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4}}}]}, 0x38}}, 0x0) eventfd(0x2) socketpair(0x8, 0x8000b, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000040)={{0x1, 0x6, 0x7ff8, 0xfffffffffffffeff, 0x3, 0x5}, 0x7}) 06:39:08 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x414}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="6560c3d5", @ANYRES16=r1, @ANYBLOB="14052bbd7000fddbdf25030000000800030000000000080002000a000000080002000a000000080001004e2000000800030033000000080004000300000008000300000000000800020002000000080001004e240000"], 0x5c}, 0x1, 0x0, 0x0, 0x45}, 0x80) write(0xffffffffffffffff, &(0x7f0000000000)="b8c83a2c8dd0256168480404040a640f649440234accaf7a30dc1de2403132a240", 0x21) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 06:39:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getpgid(0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200, 0x0) write$capi20_data(r0, &(0x7f00000000c0)={{0x10, 0x7, 0x0, 0x83, 0xfffffffffffffff9, 0x8001}}, 0x12) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/ip_tables_matches\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000241, 0x0) [ 219.785477] 8021q: adding VLAN 0 to HW filter on device bond0 06:39:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000000)=""/4096) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 06:39:08 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, 0x0, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0x800, &(0x7f00000003c0)="0a5cc80700315f85715070") r2 = pkey_alloc(0x0, 0xf7ffffdffffffffc) pkey_free(r2) flock(0xffffffffffffffff, 0x2) r3 = gettid() r4 = gettid() r5 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0xc0, 0x10000000002000) ptrace$getregs(0xe, r4, 0x10001, &(0x7f0000000480)=""/133) r6 = dup2(r0, r1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) clock_gettime(0x5, &(0x7f0000000100)) timer_settime(r7, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r3, 0x1000000000015) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffefffffff, 0x0, @perf_config_ext, 0x2, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80}, 0x0) futimesat(r5, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r5, 0x29, 0x45, &(0x7f0000000240)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f00000002c0)='/dev/dri/card#\x00') getsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000000400)={@multicast2, @local, 0x0}, &(0x7f0000000440)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000380)={@dev={0xfe, 0x80, [], 0xd}, r8}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) setsockopt$RDS_CANCEL_SENT_TO(r6, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, 0xc95920e5537317c) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000340)={0xb4fdbd6, 0x0, 0x2}, 0xc) 06:39:08 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x9, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4000001000002, 0x1015, r0, 0x0) ioctl$int_in(r0, 0x80001000005001, 0x0) [ 220.053465] protocol 88fb is buggy, dev hsr_slave_0 [ 220.059230] protocol 88fb is buggy, dev hsr_slave_1 06:39:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x10000}, 0xc) keyctl$session_to_parent(0x12) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x2e1480000}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000140)={r2, 0x1bb7aec2, 0x0, 0x7fffffff, 0x83}, &(0x7f0000000180)=0x18) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000040)={0x0, 0x8b, &(0x7f0000000380)={&(0x7f0000000240)={0x30, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}]}]}, 0x30}}, 0x0) 06:39:08 executing program 2: unshare(0x20020000) mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) mlockall(0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x100, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x25) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) ioctl$TCGETA(r0, 0x5405, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) tee(r2, 0xffffffffffffffff, 0x8000, 0x0) 06:39:08 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socket(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, 0x0, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0x800, &(0x7f00000003c0)="0a5cc80700315f85715070") r2 = pkey_alloc(0x0, 0xf7ffffdffffffffc) pkey_free(r2) flock(0xffffffffffffffff, 0x2) r3 = gettid() r4 = gettid() r5 = syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0xc0, 0x10000000002000) ptrace$getregs(0xe, r4, 0x10001, &(0x7f0000000480)=""/133) r6 = dup2(r0, r1) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) clock_gettime(0x5, &(0x7f0000000100)) timer_settime(r7, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r3, 0x1000000000015) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0xffffffff, 0x4) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffefffffff, 0x0, @perf_config_ext, 0x2, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80}, 0x0) futimesat(r5, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x77359400}, {0x77359400}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r5, 0x29, 0x45, &(0x7f0000000240)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f2, &(0x7f00000002c0)='/dev/dri/card#\x00') getsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000000400)={@multicast2, @local, 0x0}, &(0x7f0000000440)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000380)={@dev={0xfe, 0x80, [], 0xd}, r8}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) setsockopt$RDS_CANCEL_SENT_TO(r6, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, 0xc95920e5537317c) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000340)={0xb4fdbd6, 0x0, 0x2}, 0xc) 06:39:08 executing program 0: socketpair$unix(0x1, 0x3fffffff, 0x0, &(0x7f0000000040)) perf_event_open$cgroup(&(0x7f0000000580)={0x4, 0x70, 0x4, 0x1, 0x81, 0x9, 0x0, 0x5, 0x100, 0xa, 0x7fffffff, 0x8, 0x8, 0x0, 0x7, 0x20, 0x3f, 0x5, 0xfffffffffffffff8, 0x7ff, 0x0, 0x7, 0x401, 0x6, 0x1, 0x2, 0x3ff, 0x1, 0x40, 0x2, 0x7fff, 0xffffffffffffcb0f, 0x8000, 0xb88, 0x20, 0x10001, 0x3, 0x7, 0x0, 0xff, 0x2, @perf_config_ext={0x4, 0x5015bce9}, 0x200, 0x7f, 0x0, 0x7, 0x0, 0x8, 0xc4}, 0xffffffffffffffff, 0xa, 0xffffffffffffff9c, 0x6) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x100, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x7, 0x6f, 0x7, 0x69a, 0x81, 0x4, 0x0, {0x0, @in6={{0xa, 0x4e22, 0x7fffffff, @mcast1, 0x2}}, 0x9, 0xf1c3, 0x3, 0x0, 0x8}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000340)={r2, 0x8c, &(0x7f0000000240)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e24, @empty}, @in6={0xa, 0x4e21, 0x20, @mcast1}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e23}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e22, @broadcast}]}, &(0x7f0000000380)=0x10) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x54) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@empty, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) timerfd_create(0x9, 0x0) getsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000600), &(0x7f0000000640)=0x4) r4 = memfd_create(&(0x7f0000000280)='\x00', 0x0) fcntl$setlease(r4, 0x400, 0x1) r5 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000000)={r3, 0x11c000}, &(0x7f0000000200)=0x8) fcntl$setown(r4, 0x8, 0x0) execveat(r4, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) fcntl$setlease(r4, 0x400, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 06:39:08 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file1\x00') listen(0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x80200) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={r1}) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) utimes(&(0x7f0000000080)='./file1\x00', 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x9) mknodat(r2, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', r2, &(0x7f0000000380)='./file1\x00', 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) mount$fuse(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000200)='fuse\x00', 0x28, &(0x7f0000000600)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x1600}}], [{@fowner_lt={'fowner<', r5}}, {@fowner_lt={'fowner<', r6}}, {@smackfsfloor={'smackfsfloor', 0x3d, ')vboxnet1'}}, {@dont_hash='dont_hash'}, {@fsuuid={'fsuuid', 0x3d, {[0x75, 0x0, 0x37, 0x77, 0x33, 0x61, 0x77, 0x65], 0x2d, [0x30, 0x0, 0x64], 0x2d, [0x61, 0x65, 0x63, 0x77], 0x2d, [0x39, 0x64, 0x36, 0x36], 0x2d, [0x32, 0x37, 0x76, 0x32, 0x38, 0x77, 0x3e, 0x65]}}}]}}) 06:39:08 executing program 5: unshare(0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001540)={0x0, 0x81, 0x0, 0x7, 0x8, 0xfffffffffffffffe, 0x3, 0x6, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000015c0)={r1, 0x3}, &(0x7f0000001600)=0x8) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f00000004c0)=""/4096) open(&(0x7f0000000100)='./file1\x00', 0x8020101842, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, 0x0) r5 = memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x18\x00\x00\x00\xe3[\xf8\x00\x00\x82\n\xb6\rw\x03\xb8\xab\xda\x81\xab*\x86\x04\xf5\xa0\xc4\\U\x8d\xf55\xd4g\x11\xf2\x8f\xe6\n', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) write$P9_RSETATTR(r0, &(0x7f0000001640)={0x7, 0x1b, 0x1}, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001680)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000016c0)={0x6, 0x118, 0xfa00, {{0x4, 0x7fffffff, "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", 0x62, 0x81, 0x3, 0x3, 0x0, 0x10001, 0x2, 0x1}, r6}}, 0x120) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$int_in(r0, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000180)) syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000080)={{}, 0x0, 0x0, 0x0, {0x2}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 06:39:08 executing program 2: mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1003080, 0x0) quotactl(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) 06:39:08 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r2, &(0x7f0000002200)=ANY=[], 0x14e) write$UHID_INPUT(r2, &(0x7f0000000200)={0x8, "c33ded47dfe80239e68e17563a1f1ea39fc58a5f9d2f209da0669e5c86567d4d42764a64762a04bbe0b856f4e06c45eabd7bb5889289fce5c35db831b5e771940c3848eb924d2104e8693018c3b9e5f9b9606595961c1b4c17fb337e383c1409019a91f3cbaa9cfb8671809c6710d62f0335a8707d8145a808ba0ecec0eab412c0926a1654da33015f727537b6ed84b678412aaa90a8325a108914163c6fac6e9d0241ef703f4030155f99a35d237c7dc6ef8ff5cb4338896f2df0f6682fee81404d6678cd2883e4ac150a01ac6be98f8a5d5f884ecea58361e45e614b1e853782bb85fc1d8b1fb7cb27f070d8a3c787fcf969905ccfb35771eb80eb598b6f92e6fb857608ed883abfdbed5193c43d625a43823d14bc4ec268f05dce6cbfb48490dc9cf7689538708ff2cf7da725e9615d164cd97e4c1de179bff97902a706af212e6d4ffe25a8133373681e31e0d378c34e466a4af9988ef039fd8e900ff6d21fb5d9d3c9e938113a5a09e207562448f7315ed236e8a58be2da982b98b1fa2dba5911017641602b99fed97c5bcec479f8aa965ca3544a54222e091b25be811b119e8d275453e0c5d33667d51c69bece592fced63940761b10d9cc179d2d7d7b87d9e37e454681aaec20f4d1da2086c013fbbe84988ff45d195367f6b5e56e9275647cabc9d7644659686de8a4f539cec2813cb6828ef956e997224d7680ed7c8c5610429021b4b40c964d08c770cfa8cf67bbea3271270dfa870dd1d93ac72a41c3821ba43751a285da0c278427c622780a765e70bd6f48dfa0ba2c0fbc74ed9dfd4c846bdcb23612f50881633cf320d5583759eb0b81d75a95186c2c662296b5b09526524d327e1d078f38adafb29697aa147703ea87d877d8b68f3884a367be4295d5fd3aa4864438ce7998dd9cb8a86fe2a48a7227248952308f63cc63d1b2409529a9c45833be5246cdd50ab83a7b773323436fa0f8c107b59f123072c069ea229980d63bfc8d90763428735d81b12f4a61008aee8965faeeb5bc8e3347527e12125fcb9053d08e8b1ee33a9be6d39f0f0c54fc3275d06d7eaa585164d7d00470adf5c3bf0fb5823b7f70f2feb36b1b4bdb86c8ab24e1fd8cb638b5f10ff635e08812b555d3220489b93dc2ca5187a04cd0ea49bbb287e33b5745095e48ddfd0694ea8f753a70d01093d0d74471e6078ea9541f34242292e0620dd3ced91b5bcf4047744541b248e7ac306ac87dda38eeaae2a00f9b6f7ad5fcf76133437234a27c0d3b5a16ca46555db422e5007e0a1c14211a1b1d453db2d1209e8cbde616bfe0c933865b97f170616f3645261ff8aae0224253486cbce0d7ddccddd8ef544afd0c7c80da52cae9bcf636786af1c7bc588226611ed625bc0ee522a018dac230c0a361b688873f76498381082bf1e9dbb666a920b382d9aab0dc6455ac8560c7636034c105ab37439b131720bd069fdbaaed6bdecfe9829ad8aded6e858c4f9a912108739744d6cf67d6bf76050bb4ba781706126f278afb3f9fab543fb6044c15a74e8f141af5cce04d7fd721ca1ab48922e3e55fd1921e8713be53d0c7f7491ecb09d340ba6f9ba8d2dc7c9e40d64501b16e813fc9c01ac0e6f8940a405c5492e1334395757ca25a23be83ac4de992123a7c843ab78573651a290f82fdca8f87f0d4512d124ebf160d14be62161e70abeb4b0ae1f0b05e9dc791cdfbd6b51ffd2d55c17150fcf48e868f62758204cc4de89454f8b208592240999e37ad869cba9326aca557a59e55ec82db4888bd67bb32ca853fdbb7ceda16e652ba6c8713847bbfdcde05c8a67fbb959fd024b8840bd3012d820c60d755cc86d789a829395b8029686b605fb6c34b0a6e1fb4d7b09b1b1091d892328b8cf60906c9841ec61944a85ae2feb3a8de793a9128dfc611a012dac35f8299a02531b157a8263bc7a94ce2f29be20d128e7a1171bfec13d2d0e7762db53e4726d35ec4ec72d4205e57b60742a44353795782b04a1caa8c2d3edc9de6cb79b0d4e863820661a9547d7da1b0b6f50bc819443c5e9af6898c74e4a724f873c0f3b1cce9dceddabde55eb71f318dbd29d85c8f08900ea733c45f019e3df031ec26f8ebefbad3d4a92481d98942aa1f3f08660e4426991c42c99bbed4af44f2e30976bff4783fc15f479e30eeb9251c314c193d115b0c72b3166835c7ce08499ae6a0834b996d8e256eb6918754db7f4df61dcd8c44f1c8516482bb82e1483e911d6e9ce5eb2249e2e59753fdd2991917097c0e0dfe34f8b35fd42cc3645bdcbca8648543cee71688a62971d5d3df6f97c634b43c516f5e4701e5b5152ab1db1d7ce5bf7ce897fe0e87a4f4d85a0e718b0daefc92d4c9f7268e99755ec9766a2e3e921902d6f00020f7a2d58d6cb100c1469021683ba3d07b5ddda060870f8887294f2c02902f61edd3aa3fed7b65b3e35b9b83a9657a2eb002e70f26a070567d439843879d9a4f0487574135e2d365ad8e801baa736620be3b37bc550d7c61a5b26e813754a897e7d2518b9326dd5741a31f84d3b3db56e0cff28a7cf99a16cd8feae1cfde56e327d214968b884058458e742613ad0ef093f1bc9e25db4c8e88a7195d662b7c9f4fee1f16e12e879fe42f725a1ec134aa0749a0ca1e821275d1e5e492f55fb9a17fc6e44feca04261a56328201ae29f0bcf0db2fd730356ecd06f1c003b13db1788805d65df7d96113bd43f30caeb084cd5bf23c0056a33a0a31699a406999e4e16eda8dd1db8ac751ed71d0b5394ffd0c63197b4af51cc3499616bc2d3bfe4c90c430729825323f1969ab7c93e744f1b75c0a491b51a30a3fa092ff94795d84e4f0e5a9d176944b4a9f79b1bf4d1b945db31c633de1bad4d168176e49db0d40f743bb8d86c0c028729bef7aae0d24a32235cb6f9b08b9a9e4bf26f0960c18d983c3e8712bb09b6c3ee291ff272de868aa886d4b3d37bb92c7e3d7a64e0e782b71514ca46e1cffb8b96efb55d840048be68eaadf4c526206aa85bef66d35e8394f2a57a8f83439f43c1eb23f5ee02d26cb8e8fcab1ef4eadd4745e773b98771c47a869e39514e82a3e2ed3da9452cdc2c7c0a3cdf4727bc272faa71251ced34ea316d1320939f844aa92025a6a33b9151aeeb1a6c417894681e825c61da3bab8777f0a36d878ec063face15a713431d2bcbf1f81c54342f416e7b5934b1d5735ea319b47decc48bbcb1a806c2ce118cfedde884b8678dd373f33c109df2e5d2d93c7d07539f8f1c6f93a7a3de1f4181506d52dc19607b958ab179ebf93b10333706ce9ba374163e7ef9e675196edbf03d9a234daeb22c5f3407876da78f0d2d8a11ffc70a95a7e167baff5924d7460741f34cd120545e31a03e0471edb22c982f90ba76401aa37d620dc8dfc219aeb46363e530f6881d5a6cd3abccf2d445e5f93fcc7e87335e4c2f6bbc6cfa21c87805b63725c3159edd0b4afb4ba4d4c1cc2c1b9b201d0ecec7a057a1058fe650983c34d23731a2a51456308db21b065ddc1118923b060d84da3acc46a3764479477a9429ed1670de7a90d316ce51bbef5aa5ac2856d89aea456a15adac231fba21481dc6dabae71f642fd34b4d0c5b6d60a3ec86c6a1701303f14a10486432f1b5990bd431b6a46bc3b6d0fe69779e030a8d93747b5e6c846d2b256842296e8a2ca9f7aa6051bda5ba398829e0bdae462a3f4cf4c16417f7e0092ca3a26179485208bcd732a62543f4f8e831e3f6d5ac567c7cac243d2c56e65b5f36af52bffc5fbc8b46b327ccb541c8547dd14084a747f0a1ebf7ecff3fe14896f39e3fd05bcf8e8014805203ed8bcb6de6214ce1a47f8d1a807d0692112a73fb0059cfa41c803416c88fe6442f3970fc4608d9ee6ae48ae2af61bb7542e8d5415483a11dd9ca94f9153d59faf761217fb3ba5cfeb63ec20132633f65f3815d7e10bf147e981bd7b0e8089e005612741587d3c81054a553b530e66d596c6a0e4ff8f2f148edbf0e8e06f2081a057c2174a67222a0dd782c89af41b94565cfbe84e6a67dbabc2fd57f8c91cf929cc5dba77e9cf4ffe1e8cfc3ac274c1549626ce28eebafcf3b450828d0ad28f2eb6ad3453d4194464b228f85c32bd23541b2879f8c10033757fcc4cf59c585b9c2e197d44a2fea62f333668a27e9283e0b333bafca96401c74e4e114ef99a9185f74e9cf039a2d4cfde6e18d481e15f9e45445cbc60bf893e9e572d9eba1d164c4b168786cee0bfc3c4c10ef8d09aa89c1914738dc092287a2cd486f12a6ead8cfafbc810e4658e603d20961779c71b84726cddeebaedc2476bbf4f926f678dd42fecc58c9b493d54ac43773d106166cc7f769161a16ba19a990d926ed6289136dc29b9c0213f94e24fed7a0c90cff8cf43f4867171db69ce7580d5577c5b297c0f5a2d45237626c1562dbfed6652bbad807db8953a2bcae202a05959d660f6c797935b72f9b471c2fde328eef721e3bf6ddb4e48ea27385fbe52e64b77acf3df9f783860904af0742e590394ab7320927ed07ff17749e758e9c2b11eb78a7cef944bb649088458746b430d6d553b0a1f869a18c726513769f06a2b9c0ee4459eddd3d77aebde1a4ea66621efe29cd284a20119e28bfae075cf8d857a2b5d55fca8ae5c50a1d8dc9cf936e3467fea629ba1845af1f4d17b3b591531ee1c99f5f431394b3ff389081a404d575772d898907b6facdb29858b0557fdaff02b74a45a637f4b01ff30524fe33728987a8d7cbfc4304ef1fa331d218b8f8ecde2307f6ee16befc22741b6cdaa95940b9b62ba5191d73b29467b5fa88ed13c406746582cc4d1c625c1cb3105374e0367c0bc07bd688c92ea921e334db3d6d3881f78d23b817515b56b14251fe286fdda670bf340db87c692d86bf6b3618641cca1a4acecf0295859c0b737f5d5d5fd738378ef13165264a503f5780cd4edc0184fd469c0bcbafdecd06ac5f992e8b66e49224860c757cca88b2f538a1af35bbe483e28f0ae1f55cce1321a13bc283ff41cbf3e093053ab05c4b3901aeb0a85dcd1017059da3e849494d9a159a971e9b3cf7c384b489de5abff8cc796616ddc11648924d3b702f67bbbd9595fc666e6808ad410cd7ed70d0b9417ba8f147a3852f7281a77bb8c51335788934a5221a708950dc4e1dbbf5aaaafe999228cfa3803731946da4e5763d67283cffbebf60e4ca1de12c793664367917365ca02d9acd99061e2d3e7224cb42a26f0832b3dd374581838263017f69780d4d29a90c7ee6a35807802aaf8dcfa190f3d4ce12173b81f6d523d5aa8ce82858ba94a963f3fd3e48a4086a661c56e6975c865effddcc73a2393c79c0b03d80418ba745c79343e0b3d01e7e8ffc85ce37b9381e31e88073178d0a7d11e10cd06d88af3e66d36e78e89aec244f6aca38a1d37fb5df877db17eb10f6f3e305aae5dc4391b3c50de898150b161f1018d18a09db6e0c935dbeae371dd6d4d0f57266ac5f18ed4bd101ede0d0b96bdb37aed460b4a3c607b0a84d59b3bc0c067e4614d2c3fc5f840fb3a28af1f61b16ff5e23a7f3d96fd441aaec0bb9b249fb328d6bfd8927e99bf639c156287646de6832a7e3b359013b6227670d21a714361446f737588c12b9fbc5b4c77719822fda1dd947928d3034d379dcefe209e9e622136568a7bc2e1d61dafe778a271f20de805db690d088a9a7008fec47b903394c677cacb37c4cc385ec300c5f254ca1b06eec3928ad0b4a539b3a0e8ddd6faf92a0c8da3ef50824eb39bbee65c0c12977e1844ece50d9e3e", 0x1000}, 0x1006) pwrite64(r1, &(0x7f0000000040)="87190d9e3b182273954c550ae71d3dc156345998b5a448383b3f9a3b75093bc8297b72b662237681cd1776b0f7ae5b40658c477272ce5f24f97a3dcc216555892456fcc41188930f630e15a9be6d3afbc0b73b56fa7d26c58f9bd90d8910686f90c38e4433bc57fcc196570509c2e3d833f3eba94a4a4fbf86478ddd90c10a6484673de5e371d7", 0x87, 0x4c) 06:39:08 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file1\x00') listen(0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x80200) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={r1}) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) utimes(&(0x7f0000000080)='./file1\x00', 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x9) mknodat(r2, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', r2, &(0x7f0000000380)='./file1\x00', 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f00000005c0)=0xe8) mount$fuse(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000200)='fuse\x00', 0x28, &(0x7f0000000600)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read'}}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x1600}}], [{@fowner_lt={'fowner<', r5}}, {@fowner_lt={'fowner<', r6}}, {@smackfsfloor={'smackfsfloor', 0x3d, ')vboxnet1'}}, {@dont_hash='dont_hash'}, {@fsuuid={'fsuuid', 0x3d, {[0x75, 0x0, 0x37, 0x77, 0x33, 0x61, 0x77, 0x65], 0x2d, [0x30, 0x0, 0x64], 0x2d, [0x61, 0x65, 0x63, 0x77], 0x2d, [0x39, 0x64, 0x36, 0x36], 0x2d, [0x32, 0x37, 0x76, 0x32, 0x38, 0x77, 0x3e, 0x65]}}}]}}) 06:39:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000480)={0x79}) getegid() r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x317, 0x0, 0x0, 0xffffff89) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001940)={"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"}) fcntl$setlease(r4, 0x400, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfe2f) keyctl$read(0xb, 0x0, &(0x7f0000000180)=""/207, 0xcf) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VT_DISALLOCATE(r1, 0x5608) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000800)=ANY=[@ANYBLOB="02b0", @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000e00)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}}, 0x200, 0x3ff, 0x3, 0x40, 0x77}, &(0x7f0000000ec0)=0x98) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x4000000) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x24, r5, 0x200, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x2}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040084}, 0x90) r6 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$read(0xb, r6, &(0x7f0000000680)=""/233, 0xe9) lgetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@random={'trusted.', '/dev/admmidi#\x00'}, &(0x7f0000000380)=""/77, 0x4d) 06:39:09 executing program 0: r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, 0x0) ioctl$KVM_GET_IRQCHIP(r0, 0xc208ae62, &(0x7f0000000280)={0x0, 0x0, @ioapic}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e22, 0x9, @mcast1, 0x3f}, {0xa, 0x4e23, 0xa4f, @rand_addr="ac2dc802959efdf411ccd4aefb0e8f62", 0x401}, 0x10001, [0x80000000, 0x6, 0x4, 0xa424, 0x872b, 0x2a, 0x8001, 0x9]}, 0xfffffe1e) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x7, 0x0, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x1ff}, 0x28, 0x1) dup2(0xffffffffffffffff, 0xffffffffffffffff) 06:39:09 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x17, 0x2001) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000200)={r1, r2}) madvise(&(0x7f00001d6000/0x1000)=nil, 0x1000, 0x400100000f) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000140)={0x6, 0x2, 0x8, 0xfff, &(0x7f00000000c0)=[{}, {}]}) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000240)) 06:39:09 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@ng={0x4, 0x1, "e7b1377b9657fb6e"}, 0xa, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, 0x0) 06:39:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0xfc16ba527c17b091, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x1b, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000080)={0x3, 0x0, [{0x2, 0x8, 0x6, 0x9c, 0x100000000, 0x3ff, 0xffffffffffffffff}, {0x0, 0xffffffff, 0x2, 0x200, 0x5, 0x4577d6de, 0x81}, {0x80000019, 0x10001, 0x2, 0x8001, 0x3, 0x6, 0x5}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) [ 220.977834] 9pnet_virtio: no channels available for device [ 221.023837] 9pnet_virtio: no channels available for device 06:39:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x258000, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = semget$private(0x0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0xf, 0x717, 0x7}) semop(r2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x228600, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x10) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000080)) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000000)) 06:39:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000001a00)='/dev/vcs#\x00', 0x9ea, 0x0) read$eventfd(r2, &(0x7f0000001ac0), 0xfffffffffffffd3a) keyctl$chown(0x4, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000440)={0x3, 0x4, [{0x5, 0x0, 0x9}, {0x7, 0x0, 0x6d6bfd7e}, {0x9, 0x0, 0x7fff}]}) modify_ldt$read(0x0, &(0x7f0000000180)=""/67, 0x43) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000280)=""/71, 0x47}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/48, 0x30}, {&(0x7f0000000500)=""/140, 0x8c}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001640)=""/87, 0x57}, {0x0}], 0x9, &(0x7f0000001880)=""/128, 0x80, 0xa0}, 0xb18adc9706b39d51) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) accept(r2, 0x0, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000001940)={{0x2c, @broadcast, 0x0, 0x1, 'rr\x00', 0x1, 0x7fff, 0x64}, {@multicast1, 0x0, 0x1, 0x5, 0x0, 0x1}}, 0x44) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40a01, 0x0) keyctl$setperm(0x5, 0x0, 0x100000000000403) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000940)='/dev/dsp\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000840)) setsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={0x0, 0x8}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESHEX=0x0], 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) clone(0xfffffffffffffffe, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 06:39:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x8, &(0x7f0000000240)=0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) io_submit(r2, 0x100000693, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x7}]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r5 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000280)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getuid() lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() fsetxattr$system_posix_acl(r3, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="02000000010000000000000002000100", @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=r5, @ANYBLOB="02000300", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=r7, @ANYBLOB="02000100", @ANYRES32=r7, @ANYBLOB="02000500", @ANYRES32=r8, @ANYBLOB="04000000e708000400000000", @ANYRES32=r9, @ANYBLOB="08f20410", @ANYRES32=r10, @ANYBLOB="10000200000000002000020000000000"], 0x64, 0x3) 06:39:09 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x10f00, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='pids.events\x00', 0x275a, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f00000012c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x0, r1, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffff9c}]) 06:39:09 executing program 5: unshare(0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-monitor\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001540)={0x0, 0x81, 0x0, 0x7, 0x8, 0xfffffffffffffffe, 0x3, 0x6, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000015c0)={r1, 0x3}, &(0x7f0000001600)=0x8) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f00000004c0)=""/4096) open(&(0x7f0000000100)='./file1\x00', 0x8020101842, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) keyctl$get_keyring_id(0x0, 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, 0x0) r5 = memfd_create(&(0x7f0000000240)='t\bnu\x00\x00\x18\x00\x00\x00\xe3[\xf8\x00\x00\x82\n\xb6\rw\x03\xb8\xab\xda\x81\xab*\x86\x04\xf5\xa0\xc4\\U\x8d\xf55\xd4g\x11\xf2\x8f\xe6\n', 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) write$P9_RSETATTR(r0, &(0x7f0000001640)={0x7, 0x1b, 0x1}, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001680)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000016c0)={0x6, 0x118, 0xfa00, {{0x4, 0x7fffffff, "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", 0x62, 0x81, 0x3, 0x3, 0x0, 0x10001, 0x2, 0x1}, r6}}, 0x120) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$int_in(r0, 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f0000000180)) syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0x6, 0x200000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(0xffffffffffffffff, 0xc058534f, &(0x7f0000000080)={{}, 0x0, 0x0, 0x0, {0x2}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbf000000]}) 06:39:09 executing program 1: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000040)) exit(0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000100)={0x1, 0x85a, 0x0, {0x77359400}, 0x2fde, 0x9956}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) clock_gettime(0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000340)) write$sndseq(r0, &(0x7f00000003c0)=[{0x9, 0x1000100000000, 0x800, 0x400000000075e, @time, {0x5, 0x3}, {0x5, 0x9}, @raw32={[0x0, 0x6, 0xfffffffffffffff9]}}], 0x30) 06:39:09 executing program 4: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000000)={0x0, 0x20000020001, 0x80}, 0x10) 06:39:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40801, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xff, 0xcb63}, &(0x7f0000000100)=0x8) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000240)=0x3, 0x4) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x100000001, 0x97e, 0x0, 0x7, 0xfffffffffffffffa}, &(0x7f0000000200)=0x14) 06:39:10 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x189201, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x121a82, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 06:39:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='attr/current\x00') r1 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x39b, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r1, @ANYRES64=0x0, @ANYRES16, @ANYRES64=r0, @ANYRESHEX], 0x41}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1ea, 0x400000000000) 06:39:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000080)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) bind$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0xf9, r1, 0x1, 0x2, 0x6, @dev}, 0x14) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8001, 0x20041) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x8}, {}]}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f0000b58000), 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200), 0x4) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x10, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[]}}, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700), 0x1000000000000110) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x1}, 0x10) 06:39:10 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045520, &(0x7f0000000400)={0x80000000}) 06:39:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000012c0)={0x0, 0x1, 0x6}, 0x10) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x4, 0x0) sendmmsg$alg(r1, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f00000024c0)={&(0x7f00000000c0)=@in6, 0x80, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x400001, 0x0) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:39:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000000), 0x3, {0xa, 0x4e22, 0x0, @rand_addr="dcd8d449212bde769d50fa2467737547", 0x100000000}, r1}}, 0x38) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1400000000000000290000004300000004000000"], 0x14}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 06:39:11 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x30000, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000040)={0x6, 0xfffffffffffffffe, 0x7, 0x1, 0x4}) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x8, 0x400) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x6, 0x202) ioctl$BLKROSET(r1, 0x125d, &(0x7f00000009c0)=0x100000000) write$binfmt_elf32(r2, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x8a2) openat$cgroup_ro(r1, &(0x7f0000000ac0)='er\x00\'\x04R\x01_\xb4\x9e\x82\x03\x12\x88\xfb\xa5I-\xef\xf2\x1d{Zr\x17\xbf(E\xe4\xfb~T\x82\x83A\xca\'\x86\xa2\xcd\x14\xcb\x0e\xd4\xc4\xf5\x12m\xf8{\xa8\xc7\xeeo\x9e\xcd;e\xfc\xbb*3n]q_\xb5?\xdd\xb7\xa4H\xfc\xc2;^u\x92x\x86T', 0x0, 0x0) 06:39:11 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000180)={&(0x7f0000a18000/0x4000)=nil, 0x4000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) process_vm_writev(r1, &(0x7f0000002680)=[{&(0x7f0000000200)=""/126, 0x7e}, {&(0x7f0000000280)=""/155, 0x9b}, {&(0x7f0000000340)=""/167, 0xa7}, {&(0x7f0000001400)=""/49, 0x31}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/136, 0x88}, {&(0x7f0000002500)=""/18, 0x12}, {&(0x7f0000002540)=""/54, 0x36}, {&(0x7f0000002580)=""/220, 0xdc}], 0x9, &(0x7f0000002c00)=[{&(0x7f0000002740)}, {&(0x7f0000002780)=""/113, 0x71}, {&(0x7f0000002800)=""/205, 0xcd}, {&(0x7f0000002900)=""/186, 0xba}, {&(0x7f00000029c0)=""/77, 0x4d}, {&(0x7f0000002a40)=""/126, 0x7e}, {&(0x7f0000002ac0)=""/185, 0xb9}, {&(0x7f0000002b80)=""/80, 0x50}], 0x8, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000002740)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x200, 0x9, 0x401}, &(0x7f00000000c0)=0x10) 06:39:11 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x58) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x200000, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000340)={0xc, 0xf7, "6de0537ff97058cf38251d302c8e9d3e1f0d7d9381eaa66fc375162235990fb3440d894b87d28872b3c109b7256c30a1dec4adcc2d8a99d9a3ff3dec41eba8c82fc1957d07b3f6f8e8b0b53afba2f7185f3c45906062ba37f90281b2611450dc389d40f1c28f9de60102821ed7fac3bb4851624419bfed72235ecb07fbef96529368150395f4cfdd0110d96c64c0acb704f03bf2ffdb7b9a7af97eaf65fa4784714ef23972ca326cc8e7d7d9104ab020ccde7b66ebfcdc8cb6731f7be3072520ec9038c9c655a78cfd00555311facec3b36ba40eb9e2d59fa6a0fac25b221d9e5e7d728748ef7acef948aa54f3e0971a4e74ee7a2f85a2"}, 0xfd) syz_open_procfs(r0, &(0x7f0000000280)='smaps\"') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000059) 06:39:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000fc3000)=0x1) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000040)={0x6, 0x6, 0x6, 0x7, 'syz0\x00', 0x5d8}) fcntl$setsig(r2, 0xa, 0x12) sendmmsg(r2, 0x0, 0x0, 0x0) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) r5 = dup2(r2, r3) fcntl$setown(r5, 0x8, r1) tkill(r1, 0x16) [ 222.819799] syz-executor.5 (8644) used greatest stack depth: 21616 bytes left 06:39:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0x9204, 0xfa0c) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000000)) 06:39:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000080)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) bind$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0xf9, r1, 0x1, 0x2, 0x6, @dev}, 0x14) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8001, 0x20041) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x8}, {}]}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f0000b58000), 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200), 0x4) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x10, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[]}}, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700), 0x1000000000000110) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x1}, 0x10) 06:39:11 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000054000/0x2000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000000c0)) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0x10) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, 0x0) r5 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) r6 = dup3(r5, r4, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000100)={{0x0, 0x3, 0x80000000, 0x2, 0x8}}) setsockopt$inet_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000040), 0x4) rt_sigsuspend(&(0x7f0000000080)={0x5}, 0x88) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090d00006766c7442404020000006766c744240600000200670f011c240f20c066352000000a0f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 06:39:11 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x0, {0x100000000003, @local, 'erspan0\x00'}}, 0x1e) dup3(r0, r1, 0x0) 06:39:11 executing program 3: io_setup(0x1003, &(0x7f0000000140)=0x0) io_submit(r0, 0xfffffeb2, 0x0) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000000000/0x1000)=nil) mbind(&(0x7f0000000000/0x3000)=nil, 0xffffffffc0000001, 0x0, &(0x7f0000000000), 0x45, 0x2) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800008}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x300, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8000000000000}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x40) accept4$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x80800) 06:39:11 executing program 4: r0 = socket$inet(0x2, 0x20000000000003, 0xfffffffffffeffff) openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x200, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0xcc) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x7ae94540bcba3613, 0x0) fcntl$dupfd(r0, 0x0, r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x20900, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000480)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000340)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1, @local}, 0x50, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'lo\x00'}) sendmmsg(r2, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000300)=0xc) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xed7, 0x3f, 0xc9a, 0x0, 0x0, 0x8, 0x81020, 0x4, 0x2, 0x2, 0x100, 0x800, 0x8, 0x2, 0x2, 0x2, 0x40, 0x5, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x14, 0x9, 0x0, 0x0, 0x81, 0x8, 0xefdc, 0xf94, 0x0, 0xea, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x7, 0x3, 0x0, 0x0, 0x3, 0x8}, r4, 0x2, r3, 0xb) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x1400) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev, 0x1}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000004c0)=[@window={0x3, 0x9, 0x401}, @window={0x3, 0x6, 0x5}, @sack_perm, @timestamp, @sack_perm, @window={0x3, 0x2, 0x80000000}, @timestamp, @mss={0x2, 0xffffffffffffffa7}], 0x8) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) write$binfmt_misc(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="73788cabdc5e2af61f127afd"], 0xc) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 06:39:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000500)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4, 0x0, 0x3f00000000000000}, [@typed={0x8, 0x17, @pid}]}, 0x1c}}, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x22}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x800}, 0x28, 0x1) 06:39:11 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ipddp0\x00', &(0x7f0000000000)=@ethtool_gfeatures={0x3a, 0x7, [{0x6, 0x5, 0x7, 0x800}, {0x5, 0x100, 0x50000000, 0x1ff}, {0x7, 0x8001, 0x8000, 0x9}, {0xde, 0x8b, 0x8001, 0x1000}, {0xb6, 0x401, 0xc00000}, {0xe9a, 0xb1c479b, 0x9, 0x7}, {0x2, 0xb1a, 0x6, 0x4}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="02030000100000000000000000000000010014000000000005000600000000000a000000000000000000000000000000f700000000000000000000000000000001001500000000000200010000000000000000000000000005000500000000000a00000000000000ba8000000000000000000000000000ff0000000000000000"], 0x80}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r3 = semget(0x2, 0x3, 0x85) semctl$SETALL(r3, 0x0, 0x11, &(0x7f0000000100)=[0x3, 0x10000]) 06:39:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000080)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) bind$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0xf9, r1, 0x1, 0x2, 0x6, @dev}, 0x14) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8001, 0x20041) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x8}, {}]}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f0000b58000), 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200), 0x4) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x10, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[]}}, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700), 0x1000000000000110) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x1}, 0x10) 06:39:11 executing program 3: r0 = getpgid(0x0) ioprio_set$pid(0x2, r0, 0x1ff) 06:39:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x141000) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000200)={'lo\x00', {0x2, 0x4e22, @empty}}) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x2) chroot(&(0x7f0000000080)='./file0\x00') 06:39:12 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) sendmsg(r0, &(0x7f00000004c0)={&(0x7f00000000c0)=@ax25={{0x3, @bcast}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)="f5619f9e6439b8c88b83452a01fb9baa814c3fde870ad71df5e9a97c0b0ab4d1f791e0e4fe9706dac7397777fe575ad4ea3357633b6dbd389d", 0x39}, {&(0x7f0000000200)="3b0e87fc9bd245e97b3865ff647f8addc659b512a3c7e9a8cd8fa78c03b9f2ad10b03fb1048eb5ae20dd9ab6d567945e9bc9c53a81dc9dd1e4b24a96cce18d3dce2eacbc0e879401a7527c6d0c445fef917f5b7e7dc722f1de439271d471ff39c3c5191fa244be9684968ddd0842388863243ffc76d070f56e7fe56d2182a31616562b214c4aa5fc101c5a8fed7525e9b941fd2525e378938ec1b3134351726d6bcd36c08da60f0ddb757d71f65159928e2cbe26466734d98ddbedd4b74d56bbc4a664251f6888bc5b864f2554f371cc9d3f5e", 0xd3}], 0x2, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1a0}, 0x20040010) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x2000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000540)={0x8, 0x5, 0x0, 0x101, [], [], [], 0x9, 0x1, 0x401, 0x7c, "6d1021f1993384992e16218e2d40e720"}) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000680)={{0x2, @addr=0x1000}, 0x8, 0x8}) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="240000001e00070400fffd946f6105000a0000001f00000001000800080008000400ff7e", 0x24}], 0x1}, 0x0) 06:39:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0xc0189436, 0xffffffffffffff01) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) ioctl$VT_RELDISP(r0, 0x5605) 06:39:12 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 06:39:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) openat$cgroup_int(r1, &(0x7f0000000180)='cpuset.memory_migrate\x00', 0x2, 0x0) socketpair(0x8, 0xa, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0x4, @remote, 0x8}, @in={0x2, 0x4e24, @local}], 0x7c) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000000c0)) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f00000001c0)={0x1, 0x1, 0x20, @local, 'bcsh0\x00'}) 06:39:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x4000000000000000, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000080)={0x80000000, 0x8000, 0x400007, 0x2080000000, 0x0}, &(0x7f0000000280)=0xffffff44) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000380)={0x1, 0x5, 0x0, 0x101, 0x9, 0xfffffffffffffffc, 0x6, 0xffffffffffffffc1, r3}, 0x20) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10010, r0, 0x0) r4 = syz_open_dev$audion(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r4, 0x5382, &(0x7f00000004c0)) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="8f0000007d000000006e000000000000000000000000000000000000000000000000000000000000000000000000000000000c002f6465762f63617069e221000c002f6465762f636170693230000c002f6465762f6361706932300017007573657270707030636772dca40b399e0543c36e6727fb0c002f6465762f63617069323000921147e4517e2e487dd3fd0900a0d58fc083aeb2d5b07e2d675dc5", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x200003cf) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x00\x00\x00\x00\x00\"\x00'}) bind$unix(r2, &(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$VT_DISALLOCATE(r4, 0x5608) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x45, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000240)=0xb) sigaltstack(&(0x7f0000000000/0x4000)=nil, &(0x7f0000000b00)) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x2000000003, 0x0) finit_module(r1, &(0x7f0000000740)='nodevkeyringsecurity\x00', 0x1) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 06:39:12 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) 06:39:12 executing program 3: r0 = socket$inet(0x2, 0x20000000000003, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x200000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000300)=0xc) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xed7, 0x3f, 0xc9a, 0x7, 0x0, 0x8, 0x81020, 0x4, 0x2, 0xe264, 0x0, 0x800, 0x8, 0x2, 0x2, 0x2, 0x40, 0x5, 0x400, 0x9, 0x0, 0xffffffffffffffff, 0x0, 0x9, 0x0, 0x5, 0x81, 0x8, 0xffffffffffff0001, 0x9, 0x0, 0xea, 0xffffffff, 0x6, 0x0, 0x9, 0x0, 0x20, 0x2, @perf_bp={0x0}, 0x400, 0xb, 0x3, 0x6, 0x7, 0x3, 0x8}, r4, 0x102, r3, 0xb) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000140)=0x7f, 0x4) modify_ldt$read_default(0x2, &(0x7f0000000600)=""/181, 0xb5) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x1400) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r5, &(0x7f00000003c0)='cifs.idmap\x00', &(0x7f0000000400)=@builtin='builtin_trusted\x00') r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) getsockopt(r0, 0x7, 0x4, &(0x7f0000000480)=""/138, &(0x7f0000000540)=0x8a) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x1}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r6, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) write$binfmt_misc(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="73cf7a31"], 0x1200e) socket$inet(0x2, 0x8080f, 0x1) openat$kvm(0xffffffffffffff9c, 0x0, 0x200, 0x0) 06:39:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000080)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendto$inet6(r0, &(0x7f00000000c0)='E', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) bind$packet(0xffffffffffffffff, &(0x7f0000000600)={0x11, 0xf9, r1, 0x1, 0x2, 0x6, @dev}, 0x14) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8001, 0x20041) ioctl$PIO_UNIMAP(r2, 0x4b67, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x8}, {}]}) r3 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) sendfile(0xffffffffffffffff, r3, &(0x7f0000b58000), 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200), 0x4) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x10, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000880)={&(0x7f0000000080)=ANY=[]}}, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r5, &(0x7f0000000700), 0x1000000000000110) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x1}, 0x10) 06:39:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x208000, 0x80) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000180)={0x4, {{0x2, 0x4e22}}, 0x1, 0x8, [{{0x2, 0x4e23, @local}}, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}}, {{0x2, 0x4e23, @broadcast}}, {{0x2, 0x4e22, @empty}}, {{0x2, 0x4e22, @rand_addr=0x4}}, {{0x2, 0x4e20, @rand_addr=0x3f}}, {{0x2, 0x4e21, @local}}]}, 0x490) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet_int(r1, 0x10d, 0x2, &(0x7f000079bffc), &(0x7f0000000000)=0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @empty}, 0x10) 06:39:12 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/netfilter\x00') ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000100)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000180)) r2 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x408000) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000080)={0xfff, 0x0, 0x3, @stepwise={0xff, 0x10000, 0x6, 0x6, 0x4, 0x6d}}) 06:39:12 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000080)={{0x44, 0x4, 0xffff, 0x2, 0xc000, 0x8}, 0x7}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x400800, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x5000048915, &(0x7f0000000240)="06dc1f128ac502d4bcfb7306d30c0319f576553f3f0227604ced0074d28551940ccc8d944747c6a9016f47ca92f43c805b776b8bd94d3f2c6762043b64134f8a8b6c8b6b5687697f7a94a1059c55a8b4910e0c1d603bf0a85aa0e15d22ed51f45d1ae7755d4e000000") r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r2, 0x400, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000140)={0x4007, 0x3, 0x5, 0x81}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xf, 0x400000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x4}) close(r2) 06:39:12 executing program 4: r0 = socket$inet(0x2, 0x20000000000003, 0xfffffffffffeffff) openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x200, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0xcc) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x7ae94540bcba3613, 0x0) fcntl$dupfd(r0, 0x0, r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x20900, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000480)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000340)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1, @local}, 0x50, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'lo\x00'}) sendmmsg(r2, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000300)=0xc) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xed7, 0x3f, 0xc9a, 0x0, 0x0, 0x8, 0x81020, 0x4, 0x2, 0x2, 0x100, 0x800, 0x8, 0x2, 0x2, 0x2, 0x40, 0x5, 0x400, 0x0, 0x0, 0xffffffffffffffff, 0x14, 0x9, 0x0, 0x0, 0x81, 0x8, 0xefdc, 0xf94, 0x0, 0xea, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x7, 0x3, 0x0, 0x0, 0x3, 0x8}, r4, 0x2, r3, 0xb) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x1400) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev, 0x1}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000004c0)=[@window={0x3, 0x9, 0x401}, @window={0x3, 0x6, 0x5}, @sack_perm, @timestamp, @sack_perm, @window={0x3, 0x2, 0x80000000}, @timestamp, @mss={0x2, 0xffffffffffffffa7}], 0x8) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) write$binfmt_misc(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="73788cabdc5e2af61f127afd"], 0xc) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x200, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) 06:39:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, 0x8) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7ff, 0x200040) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000140)={0xffffffffffffffb1, 0x101}) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='&em0:GPL&em0&k.@\x00', 0x11) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000100)=0x8) 06:39:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x73) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f00000000c0)=0x4, 0x8) sendmmsg(r0, &(0x7f0000006880)=[{{&(0x7f0000000100)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000180)="e8bf6b2771033ff9193eaf7c12bee57454cf7d07a2eb71c8f9bffa22a3254e712b3e8ca0904466c1ca4fe518192a030ed2f7cd57336a9c0f07103e6a0c4fbcb0d28f0801b1b0edaea506bfbc2fdd83577322104c6cac135769282dbd4607f2fb51efa03a8afb9615174dd66f0f0e984fc317c5a3f60898fdb00913bb94df42d5f249182b520afdbfa831403dcd", 0x8d}, {&(0x7f0000000240)="a6ee46b544fb2610b29425f7586924c479c4fd330ba0cf79ee2e8285bc705bde337f63f8ec43bc58667700498364ead7eb746700f5c855ad40af73c59a226fcb217787d2650427e8401df4272de821afada1d3d9a9b0be23467c532fb493", 0x5e}, {&(0x7f00000002c0)="aec6e554690940dbd3e56b86100e6705d78f47f75b9dca5af6113e", 0x1b}, {&(0x7f0000000300)="1fac79da3963b15ab8a6c47ec148f18dc2d9070919083d109fefdeb6699aaa6b44a416905349edb2c2c27edfc1ae766b4ae0ed10a4a5a8452f534e0f0d9dd719e33fdffb08dda8cfb3caa3cea186fd5c1f8783", 0x53}], 0x4}, 0x2}, {{&(0x7f00000003c0)=@in={0x2, 0x4e20, @broadcast}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000440)="967b4bfc0507bdcd15d18c4a5c77cb9eec3f883bdfce840018c55ca9fc1c1b5b90d7392a54b1566eb16ecb0566b924622b3f32afead83a046bb6612bbd80a9ec00d9f498d1f75c78b575f1180ca6bdb56bacf8ab54a181bec68a399d422c3153316393a7b0af1bb30b6d832c6b4ffc867b1144b6b096f4817b0ccb6a78a7236d0f502bbc46bcb76514686e1edfdd7b69212c91bf1075524e02d93921f1e90ab288", 0xa1}, {&(0x7f0000000500)="3441a5063d853dd0a585af3215aa46d75c802eee5fd4f9e91d057d07028260675a4be585d3480702a7ab3b1fdff19f5bac850002c46cdab3c2d719d6d8a915a72e6b6401a2aa066d0b1ca1e8f279", 0x4e}], 0x2, &(0x7f00000005c0)=[{0x50, 0x19b, 0x8, "f1d46e0d85faa3522010f17b936526081590c5e328bfb5f986d3af2aaa958a9c7e578f21c70e59eacac0624f936807d709ca90c1bb38b17a108d8b58"}, {0x108, 0x116, 0x5, "eb265495c13ad74904a669471f8f7b19e821a5a46ebe7e678d8b96777407deb68ba73febd98472a160c5dd0dc2a15222c8279160ae1aa0099d1fd55a6d467840d70b4720129c92d6e82ca19bebe578615b619b35e2e122751423fa4d3dc26ada2fea46974b62fb55f070a30cc77dc558a3d5cd6ef0500ad274bf7e30dc8f33aea399dc28c38456b114faf5810033992e5b6cb0ec16f3c55c266cbaed06d953b4d10e5fa173cceae88162818b117b7de4691f66d447ad703a67d2ed2e4bb9f81f93654519e3c0edb7ccb50b8095eafe61cee85514e38fd03c41db9253f57ed587ce68fa28da22be38486ca480bd368b29a5"}, {0x78, 0x119, 0x400, "9af1649df3d2e9f9600c55705d6add4b6df52b3c85d34f0b63375df11bc5765fed4390ae47b9475c0f978f3a6488b3a8c29b7bb1bd9cf5111c4cbf306d5789824cf48bed4c50f3765adac624a8a4fe57b53421ec912aa7df881a5061d7916e021f50a08e"}, {0xe0, 0x10f, 0x3, "aef5a3069f8c57183401f1c4f3d153e90294c0830ab4ffabe85b9e274abd493814af13f8d1b25b9669a2b80d38e81a0d4385846d9bbe09efdf1375a5ba18122a0422381cc20788c997b94d89efce98eaf2f34897e801db8e20b2e13d98e24c1c66205512179b9153def201097a2375f3d52f2be9c7db941862588949a581d10184376567b3d1a523673df935c258128f0e83115187d816e696d73d3f3d597c29b2d0ff7326ea357a63f6570d2f6b7ee7a7cfeafa5821f3fc401adb7b6fe6c0f3ba58dc44e4da6727b1"}], 0x2b0}, 0x2}, {{&(0x7f0000000880)=@isdn={0x22, 0x9, 0x5, 0x6, 0x7}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000900)="4ae6ced21594ca52ed766ef83595d01127a8aacb7abfb313a68d0e1ff66758602d1ac0f27e87af5c48f61e3b505668e4ad4ef86a56ca1956537f6d8a0c32df59642246232932a96e6bd0e6caea973f9a6c9d410ecbfd19a86ecbfb2fb99aa867e9fbcc59ba4360ec516375255912a9c0cfcf068eef5c22565dbfe8f4c467081518dd6bc2ce557b19c1a6d07218354f07999cc5ed0d4d6eb9663a69b8325597a3b4e26e6b162997a947f49eeb6db8c8e83ee221a04ba6189b969fbf0049ebe43eb624cfdfb56aa284563c3d176a9cb57e", 0xd0}, {&(0x7f0000000a00)}], 0x2, &(0x7f0000000a80)=[{0xd8, 0x119, 0x1, "8cac1771d2c8e8447698c0e2b2f3a049e865989db3daa7290b3c08e72ebd608d09c4ab34f28baf0aa3f5f77773b7d3bf69dca0572b3cf3df384819b2f4cb85a13448849ac691f01ea057363b55d83ec468f8bd54257b322f72f8c4a8dcd8456785306c7f66c1e04c664adf6dbadaffa83a332b47eec7278a5ea38cbc77f59277c8b4bdfe18a039ff39f90e59d5fc83504d20fcc3c860d69f7d861a126ac860b23517e7030780b34ff4a947c17db44872bc15c4c6c660f5a03863faba8086100601632f0567"}], 0xd8}, 0x1000}, {{&(0x7f0000000b80)=@ipx={0x4, 0x6e, 0x7, "f8c024897ad0", 0x80}, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000c00)="b348e1d4e51a444482c0f20384d172a35e6c7cb45010fa5e127ace3f63d938253ce3cdd9a121c47ac95b118ec547994419175a531a8e8800daac1069811dcb176a400fe7651fab410b2fcbed63201eaa48722af9a99e57034d834a234bb62fc182dfc6ddc22845c4b4a10d6004614af093321d239ecf206e56975dd0a2f5f68fee027d12826b0ced6a0ccae3df40cac35680", 0x92}], 0x1, &(0x7f0000000d00)=[{0xd8, 0x113, 0x5b7, "a39e715e8979d7534ca5c6072e503d55e47d67e1ef42501033e773a55662c03144608310515ad29909a37317d1cdb094a1d7df5ce8eff80a640b0949c5a517c5aa739fa43ed065bfc3f521cfa33688e507da5179fd7cc441a93514309652d3cd4a499f77956936112cf3a61d76561b50f7edc2850713d73c0cc42aa2e5bb94bc844decd5e86b5fe987a69d42f157927b718d848f2f90f3f3bbd5bae585b1d2e04392fdaf294c81c4ab0021ddcc6056244e9d8aee8af776d15044a05d3514e427a9a029bed0"}, {0x1010, 0x103, 0x3, "93a55289da99178c9de583f8c544fce4347c0688376dd349fec1680cabdd254d4e8f87d72e9fff781a176ed9d6b83d7a2a3f4cad92782c395061cac39187065177adfaec220b241a6af6f4a3dc025d068f01bddc3abc066a7480822bab1c812fa828b675cc0276123a1eff5482e0d1abcd58cfd402264ab01783690898c5c0ba378e8e5e309ebdde0965f8bc047ba59fb9d93327d715425d5364be304f279b5fb385026130a27f151d8605d53a679a2a9e8d0d0db1894c680978756fbfe5226bcb9abee87cf13d8e86e63f5c191b312ef783d11e314611114dd6a47746b3a6a93b4cb0b49a778a172217abdf82b39115412a0a68e2ce704bea795621b743bba1919977b99b87d04b965227869fc000cb736c47744d5463739e2babca920a5e143e8896941038477f59674286d8c247655c36f5a6836fab2e44077a8ef78100afa524e8ea0496c6b08473ac81f35209e51755702231e7c0c627cafb56eecd959024b2a08dfca8129ec8452278213b0a84acbbab2282ba6d83dd1efe401e4637528e9e4befd6ff83cc4391fa3e1a1eb7cd80db2d00bdb9179432560bbfc432cce3f59d569a08c658926e864b32d5a6895c91f8e5867182fc51af262978ec0b354abf4064ec69997945726e847eb8848a3a31760e5d8cbac2a34e4adc612bbc51ba14fe5d23982ec2d652f70bb8a7dd05797686964f2b2fe1c0284e0b51fcf80aac653917cceeeae24887f73e81c39cfe4f5d16e6638f84f330341ef9c5c991179246e4facb037de55666590165b018bb30f4811a94443984c94404686464a4229e8aabd47f950d672100944c1aec2c95e4d64ec512a8d45ed97432da4745daf89d8b6adf4bbc49745eacaac3c09aebb1ca0c2a3bd8fad0f2105f3051ce56478959143393d9c28133889a4bf7d5f85bc06291da4bde680339d42e0e558bc5206f2f7b7ac7500ce2d4828b27f9e7c122395be5b37a90560f31cc12f1b1f74e57d53285476db288e8953770af7bac59beb702a38e156613b34a90c8dc761d43793ec2c9c0d53efb4999cc084707e0ddd15c0b9347263538da8c163a11275bdf433cb9ff79e7c7f1aa45fe472e2346b99722a9397346c8563a52ecc1fd66fd66e608caea1bfe6355cd127a17747a12e0fbbf0f1617032c11158f332d0ad0471856c1f77da435b40cce51a6e0f0e3ea17f5b964c89413b74e0559529a56b5035ea7ce277e4e08609a781ff52c9bb97a0746a56b0ad2de2c9f1fbc138a577556caf8ffef52a3be4c1042504b78a2b72a909dade58f09da16496daf779015daef56f80a66867ac44f742eb3bd47db8f48decf068784ec9cf937cca8fc4d867de8b457b25d0e8540773969adf912356ad33359db82ed306aef6df66c72556eef99f2911046a1ee7eeb6697808d22c31a903bfb46be9df6c092f813decb221306cc12a9b452a9eae12ffc906cfa9c8644fd0169a0cdb1e5ff5949eefbf52570a71051eee1e2e99e60af62cf7fc55a457b1f81f0203a40f8798b1e187060c5f3d5a6cf31b5d40d743b9b5ad4ebe22a39c378241ed0387d14f361e4ed8e7af4ec41e0e321a11f9edf6102a1314ee149d8d7799f5df72c3d65b297e48da854142560820b1fd8ec50059de2aa8576236d8bbc266e8629f4716c380286940b944fe1061bcfb33b379164896f24b18fb00bdc30c61becdde1b44b8c6d24d30727f02222d423d66d91f163375842ac2b55a6104617d36521bf87495d3b472b7a0d2a6403c01abcb2efb5800a2c71a07e07be4d44e7f4b3f4a220eccce6ee9f6baf9b774ee0b1ab2bc1386546cd74cc966af31cfac7ee4b059a05237a383e2d5d7fec4d7e9254d79c25151f978842de256ca5a01c00cf09f18570fe057363ac5f48a1d162bf98bfb3eafa153775d5b8e478a8ccd3b2782c3d491b34a97375e6ea26f35194a3bc61d7cfb165dbe50b2aebd6a81832fb7705cbdb93e4a8b73df31d0fdeb0d63e60a827e2483cc90864f708bfc88e38407dcb2eef045431aef739b8a42e3dd2d57c307da699a62144d1d73bec8433cc1d11891804cca41bd8757d042906c1df8e6eea135b30bcac26e543c933c3a99d2a1ac8427864d090d778febfb5ac1c671010d255736246956e7e9776f3afe28e945ec8a242f99097549a20170e1c983c9ae0ff197a1ce53c4114a25db38a2abf2dafb832b0add45e7e991dc8e3f07004ae1ea1a9131f469ab4a1ec276fb45621b1eb2f5989567f0f047eae517bdb94390e92df4f9273eee96b0be339820bbb629ebbde7e50e0bba82f89b484078cae98e55c2c7ee633fd63a504e2e186ad374f960c5c2f89b4b0be25d4072010464f2984e959e8b47af3930b87bdb9785559cf572f81e268dbc1c7e721d558cdb29d350772339f3c633fef8b83e31be3ddf1b6f7f34d68fbba8c0706315f5130d8c614af3fb3a9b6e42da7bc09c45e4d02de3a7feb651751c0e25490b48e97dd58242ca84af3b4937d01b23b5cee222c406942d69739c7c6e09a491b028a2cc6d4b5fe5e4899ff33a682ffbb0529d122ea4c5e5886bde1cdc6a95360141bca4dd5adffe2031d4a2414e52da02ac5726ff43788d7144060315d7d81e1e01bf952d3b8163c6d9e1f0f0a61ac80a5fdb50fc81f7c2ec18682707f40d5d80a7792d4f95a9b1449e6a0b7b527881dfb1f1e77238676873161c68409ae35a1d36261cdd42bcaa36da88245a84c380104fa73c5b16350f88ddbde58b27f67f6b7e6055a4ab7196717e26bdd7d12379c9f054e009a8650ad34af7cba700db365726e090f3571947359ca1d1961967213301d35fa480ac18bb50a8f3c9a8de5e4b027d33dfed81c9b2713485f8d89ebb988bd4e5f6c9064aa7478e3b9e7afb0aa751592506a133ebf0615df606d02df1af33e76b0faa0d310e7609eccd8c15b75380952d7e3cadbcc429a19128a72d038a3dd4f8df772d71aab4695aef4a5bca59fe97a1f8b5b4799aa69b3c378f3eb0079560ea835624c74040fe0189fa2b546a1bc0bd1a705b95c2edb019f56bb81e97b682a1cffb9874bcc7b974e8b14a5223ac4020ee728359428db75e6caa462d78dfbd21624f6dcb6d3c632d9c5b751b7af56754e5aeb72e2d8dd6e52479cea72daf1691016ac56d44695324b992642c051230ddaae336cacdab395afb8d3b2b84854f5b6478408a1d08954d2ca1fbc471a502d7c49718fabe59dbf092f2e986ca169a02997cd304b1c0a7b242154710c8ee08b01fda198d7de13b446f8d73a348d90f87042210a310d6f109aed7508107a456e4f770e5013c3911782fa7f7e6539975755b61e49c73259ebd9f4df0385c73bbba8b1231b210e60d913b0a6e01993c116bb88ce31dfd2722f945ec20fee8aa51de35e34c1940e0442869b9f5dbb6f72def61e055d401a10a8c748a91b960545b6ffcafe9c8b69179fab33b9b5cfe7ad33f645700049d5890cd3644c8542f3874ea6ce3a324a54f2d53d3b7137f6b465653e6dd61934695a4eed921d75f5e96dc6626ab1c09fbbe64ce87221433edf6f9a316125bb9e0ea1379f5eed75861aa922c9e21128754a53cefc1f0320c0418e16dfdf9a6a1c87c4f6728896255053a6c3eae1b035472d87e7f93758f11112dce025874e4ecd875ace2453ab3dada296a02de2d79464fc2a8872306088392db03fb65a399a051e52cdb10fdf632e8d0dd4552ed2b970da7ab97963e0988b42159b273816ce8f9af119c1c26051552e261280cec78e38f4b2d29c973ddc022c015618843144a8f5add01b48f61495c4c24ac2c1f9d1a0da3322333a19e2bf7455d3ad72a11947d1fec59450f05e54b962ccbf528d09abb3884c85c6504cff99022f83081baf375a340b75dff0b7d9b3c0370d432733480f6af9a4a81407f05d138ac51cf2fd8d1b5235d8fc18447e02e27d825997b9e37984870243c0c50381ecc047c0bfc7fc3c7d2c93b470bad016b7dd70ca517c42faf5163e0e73090041bcb6d99637857bdc60d3801f791842351fb78f59f3fb28801c0a87f806638502974de7b2ea7864ed50fc5391eca7a38a5b2d8928e9e57fa3dd5cfde0a84c05972d366b235e1ed67a569edaced5ec276ccd1699c8d1eeaca34e371298fd94dee6279654a1d9f99ba7054cbf129f4e57489b50cd26d445073a0c2fca9ac65b4d2d1c1700e00ac003fac60d17123e9faafa2ffd85d18ec327a8ab11763b3109f216cf1d558e846cdb1de21daa47d63fd7a4b7e58db8c9b0be3b9dbaa6143dab264b91b75512a1674e58b732424ec4ab0c35141354c4b87d66a4bafe6991b1e82c2b35d8c3f25ae08f6d8657ec4ec903b88ad0928e81f3091bee11ba6704ec676e357cf64a46e385e59d48e3a95b8468f26d081f218b57d64062294846a263b7f8b2d05018b414910acab8bc68756d8c7e2f25612ff9da5fc2b8bb4d1b56b2ade931a03b0d2392066d44994fe49306f89fac5b17171c58a54b5d624fd632bfe6ff034df39ee8179f750772738bbed5ab36758754792b363df6c630777d1f9ad97b088752ab07c1da635a07be3faafef4e85b017145d39a7b9b7eb33f71f7aacae1bf9657369ca01e5d18c16cd4d68c8637182950eb1d1cbc608eef7fb4e823d86cd8facf6abffc72a56b0cb8039d28d270e99554784fe44142817aeb6c5c31831f6208c186f6deff4f656a4f4f59ef06a18ef7f52b51fb059318ba0b1e3d9bc89dbbb9539baa312a6350fa869a58bcc51a2e6d893a727a2c955097ed8cbe6274c606f8ce3b1389e4f1939801455ee6e1bada2f52aaaf6ef80b8e51bbff293a710e6bef6c21efc1d69b3fe44f018c1083c4a00e10055fa0d500635ad75e589c063a5c6334ae4fa1d481ac30e26f4f4b021c1ebbdc4c91e3401f9211f96c91225badcec26e0663a49b2b47c283086ac73d63d735117a94ec417d41b6049ee7f6048c16916d95a4f170f6f11d8e0d46e4d136afd62f20088a4cc1ac50d305d16b6a6d5faf7df2c516b86465dbaf9154367b200728c7f63e0503adb19ad752c9f976008c009634820fe83c088e91fdabfbdb7e4f5f8e9314b905a8fa76e08a8062e11d71ac4d83afbdd72276356552f47c726c54a0470b655aef66000ba19bd704e311ace5c29cdbd9c8844d82d93c50696faada1a4c93f391ef88ac920193f746120cf0b3f3450590fd6591e53e09c92df3fbdefd7eee14f8ddc5adfa4c54eef47fb941975957e9e5867348460433e3c08f74427c84c00525e236abf57784d30743b4ec6fd4916123ed0ad84f7a6eda1ea08ad32ff268e1c36753e694dedabb18b06f041243340d9b598517919b98a5e096b0e72ea989ed493dcd5840f3c0cd2de3d583a3741737a700533420dc91db7ca2dff4b328a929020c7e94dc59ce2c2db283a859d4cfb719695eb46fda8151bee2d101fe4669cffeaa67ef470088a875dd9b14a6962a3332171e69664ab716079afa46c2986aa06c1e6612f6ea4d76cde84a66240b0708d7ff5a73b90e3ec3aa74cca6005d12811d1b4afe38ef366dd489d1b39ca14271f3e054f3fbe15a82fee8a104e5de44410a24151f9c037ba591caaeb53199281f3f5c2dbf3495a510b30ead26cad1cbd2157ad60a36d3c3955787956c11b79849ea1776ceac3ad56bb4c11de43f1a84ff592e7b5c934ea4a94b2c0b7a3f50e129b75fa73836966aea3fdc507e1518a2d4e39bbde0eff0f334ac1af3131bdcf82ac2cbe9fe3bb0430bd049029160f006fb77c793652d8c6eb4362a70a263ba8c4dc42d544118e5c3966a9189b9b9d469bcf897aa14b90ec2"}, {0x50, 0x29, 0xffffffffffffffff, "f49c847e55466d7aac8d7144c69eb57ff4c36e3d6b1c228074f9aac4b45d8058d18441c2883e83f1eef0732e1a490c0c84b1f54a0cd8373aaa01cd3c35e022"}, {0x58, 0x1, 0x0, "52d831412fb5fc769bdacbd38561bd641b594d51688e02192d9b4b84eff8f718fe1f4ffc3dfe820ea55d3860cf6ca9f3c4bb93e967ada59b99c759e472242c050161b0b9a4ab2939"}, {0xd8, 0x0, 0x1, "b1d0d8851f14fdbfc0619a9d18d29c460a09f82e65da067d0da1858a845e6af81de8d76d01875a56e403e422d3b3c4205d6f97dce21e0df876de75c0834b4e84367265f1512ae9829fe2e09c678c54c1fd9f94cc9c50b51814e81ff2a1db46d9969cfceee104167dae3caf51b4a20e0631260df88134970d4ddd783e227450503030e65cfe45b5d329e44bcf4698c56069add36dde5f8dd765619a90b46c3575964948fed263756a3920cfcc5d96190cacff13a504decdd04a6cd918df100ee466"}, {0x78, 0x113, 0x10001, "585e621be6bc09fb207f409135d265c5e06365445a0446d681691816479f93171ec06bbcf1fbe8cbc1e598ff481adff8b5d7b5fe51fb159f098d66bfe92bc230041fc697af1cc72a3912df5d651643aa9c4bfb3ca2204da537343c41372a9a386d181fe8b9a33f16"}, {0x1010, 0x111, 0x1, "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"}], 0x22f0}, 0x400}, {{&(0x7f0000003000)=@rc={0x1f, {0x7ff, 0x720000, 0x400, 0x80, 0xf3, 0x7}, 0x200}, 0x80, &(0x7f0000003100)=[{&(0x7f0000003080)="761f2473f64e17b0c7c02e9dbba8d555b5fb74bcb02fbc98f0c2491b963f0c0f6b5a232f5bb8304e916f4cfce4532ab8c0", 0x31}, {&(0x7f00000030c0)}], 0x2}, 0x6}, {{&(0x7f0000003140)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f00000036c0)=[{&(0x7f00000031c0)="03e0fdca65d8fa2369be86642b910e635e273d4b7d5b4b995b67942d711f75aac0134fc31eadb74175595df7b8f1e747dae99d93", 0x34}, {&(0x7f0000003200)="e9386323c628268dd2c9d5e4fecd6c2e2d778ae54ee7b94f18eb1589b810ca3ab7f151ebba55b8f517a15b319bf3f3fa6d0a142bdca00ad7a02abacd837fe4ef398ce025e6b88aeac6610379ac2668b09eaf8e2a3f8b3cf4ccd6537db0def0f5c8d47c5f6e9b3a6b1cb183b7703e7f09", 0x70}, {&(0x7f0000003280)="c6bf774a9cd4f83e8cdd26cf52f0bee5c755e6f95da6afd3494031dea746bf3ac6591f18c3dfcddc13b76688fb456f3ccd820e37ff069088efd82d9ed00d2b002092e87d7e31939c7dda7366eca4303d414bbf746e8b228a23341ffde41735d2710cf440fb", 0x65}, {&(0x7f0000003300)="ccf80729376ae27097d38fb5f2df5d59c0f2256a16ebd104a33a8a32e71fe60e8d510ff064efdf79008eaec073c8caed3e76a644eccca9413d173f5632ce60860782604a9bb78c9b16eb942cca95b1993c8b64d69491e37be669b7926a59a9e1a16bed517630feacc7c95946aaac3605714f8602c07eb22b380db160abf2425d4fa2c17bb8f56bf14bdea1e448acc4e9cff158c8738b5aece57117e26a46125d78a2e35b48f2a94393bc98601a019b5541163ca894c75989456f7a131b7f4ae2cc7b3eca6fe15990b2dc5d8af6cf2559c9a257caef42f25be9b3a653a1e2d2b6cc7bcf1e0cfd5ca2737453dc5348398e1f", 0xf1}, {&(0x7f0000003400)="2948375872de2b7b339f0142af972a6d1495def6000fc79d155175f46589a836e5d05aa4bab36acec2014ab87df04ddd9b647d4050a01fde5d9fdf3a3d2ad6a88d89071686629a5635258845fedc53fb9b43a0ed0f137f4f8b35ae5d506d5b5a6e047612ff427ca38f29bdeee4b9e6af70f0f878a958892c3d2a6df8a5c019a493ec895ca47fba418d8595d498cd93f7ebf8e2d5f160333f3374c7265c1d0ff0a93080503f3298f1fd34c14da2dfbb9280", 0xb1}, {&(0x7f00000034c0)="a73a2a0dfa0ba244f86c96ddc95207d51f34c6700145bc69d8c1fa2be121a87f6ffdfa65d97d82c38ef3e4ee691e6f84cf3e185256cd22a30aa8924d93c3be51ca85ee116f52", 0x46}, {&(0x7f0000003540)="0bfbd9a88c632261ebbeefb04b86c66c460373a2e72efeae59d78822e3734b83e075d2b4d4cfa5", 0x27}, {&(0x7f0000003580)="8b7ce22e89accb12a47c550c2726c8eb69d5538a3a90aa8e1debc6659dd3381e9e0ff13c5c14b0", 0x27}, {&(0x7f00000035c0)="bdc6496146d609e258afac7a1dd93712d11512fa03537a0f85277a56589793c550750ee58ef76f82ed827de00924fc9b41f49bb2338b704c2339fa4ab5b07d94726689ea52402e095873d44b", 0x4c}, {&(0x7f0000003640)="c3953a1fed31b7650d93fbcea9bc67aaa835cc973bd35e6287afcefdd906b6502363dfc3af5ecc9466a3ed44afe5bd0c0dc7fece9e797a711c384a2db85ec3bbaa944ce08c215ea5571bdbd265506e9de3d40fbb63712361fe1bb7f294627005d8edb0a4c2e167595882b0de2b0a6743cb52d0f7dffa4bd9f14ca1c8dca8ee97", 0x80}], 0xa, &(0x7f0000003780)}, 0x80000001}, {{0x0, 0x0, &(0x7f0000005b80)=[{&(0x7f00000037c0)="e5b30e658282acaa1e5ba23cf72b049601e66eb1f6dbcd1c8c4ba70a57b660c99b1b4768d812261571e6497f5b903562ba0b831639278dc20aa9e49a5f43a58bedccf1c71622c2a169cb857a8c04fe8f7c631ff530c24f5dba70cda5ff6d2ee7c0611882453cd111e9102b5e7625205d3e069c89edec85a97553929e72b09e3aadc3648249326c81439bbbf04c3b0416d5af1e47cbd9b876ee8b459eb3b6bfb526411cdb891c398b09bfd4", 0xab}, {&(0x7f0000003880)="c88a50f9", 0x4}, {&(0x7f00000038c0)="4d59ba08f6b20ce2fb4b56aeb48c6a3e41bf60911a1e4237ef744117cd64254feefb622196bf6859d14ff5f169b53458deecee6164fbc6a84ac1e73096d228f02ba56a4d1eadb57989d7d4d0b8e37bdf71698e46708b2f5432abaf1404239234c19aff01eb7e45469fbd5129c5a5bf7c7bc9de8bdfb1303163b13a72287f6acac3d016c6bd6d0feba294a805a23982c493fe16e4ed1c2f1d3fb9773fc29c971736494d1e4bf90e265816a20bd26f471bf8adb8320dfa0735aafc4cd287c6b6557e5a6f21da4c887327b7e3a9fccde5eb33c38f8bcd033e188f89d54d7fd9777c4d86e790c8c23646a5d297dc26242c2d5ad027f9db0ec37fbddabb506836b78dbca8a9d72df8cee649b5461ec360210ef48e87c4616a8657210dcc1a43efab576ff9256e2415edecf3571fe94c99fb60234d5eead164bc415f88a019544979e4b6ab8055055240768d08cef5f794a1c76aa616878569db6dd84c927e6405c40701d00ee6624b5d95a4a04893e913def6a6e5fbfd1ca270daa910c32a177549815ee322370e8f905c3ccaf506c4f87649c50fa907125e35eb94902ce40112adf1ed00f11f51b35cf6dfeb9e2a4d271e19c4e167a8c088f1392bee18897a846522e8143a04d91751bd967498671af09fc87c93cc556a59a818a88a72ef2d12070c79f6cd386f686282bd1b77a23f47ef993feeefb215424e3b45344ffbfc1b54ee7cb88b98c6800e31ada49a1c69ea7bf45fce91b9038b6ff406a6f44cba4d4d0d949e04da56ffdc36f55bbb907ec638dec4f03cc02a156129f10a2dce089465d4199a3bea2f6f17730115afe13530d2951d42b53f29a1e6443f1859c88d1b37ee2025af0d39914cd6b92efb470bce4305c761612805a5824d0ae6b815f70e63cdf2090791bd85fb41299e012ce04bcd276e4c448733d437da1e24fa8bd8ede8a2ee305dc8b5c7d7bfc36961e5c77cf21f5a7c4761aa81078ea18fffa24ee05ce0b4c3e2532606ce91f77d18dd2e3900e1ecc7a019b50a48b46fd0e6c0e684ba6298925989c37a454aad518f1428afd79a0a8fdbbb559f85a23b345a3a3ed65e26e38c0d3bac2469a751e740226b43374d9c35ea9893cdb6b92df97721e31f40f94ecef06b058bff96abea50f01aa03881d12329d2de95186cc0cba93a69f6438664ab810583615c07fc88e653f334c1c0a5409317f8f2eed44ebd651717edbe8f3dc61ae237f8882ffa85361d28ae292c7da7e91078c0e96de385483f36b626b2ffedd0863ef29175a529cf05aff26f861a50f3d8f67ac65bcacab75676593084d3eea24ada734bc5e3ed19f21f79b4534805b8e2319035af0b56e8c5ea8b84f3ef6962a9ac0816ac2fe922e8b62dd602c5afc0fef597e077a1baa72f5277bb5ec40effaea94567857f64d6abb85dcd8072429a6ce7f865dadad9359127d6a1c59afcae2c6eb195658dd95fa8615df022084a35cec39d5e94956971baa6d1661f62d63ac4afe58b4d2dc561911182e8bc8d1a245bc5ada4a8211dd97e0321acb1789e5c993a4017d587386de881598f8275535e9748d19ca13b4c84e26f47233e7830d9599807239c79e9dacf0293e11d5ece801d6ea7ec8fd6eed2f16b76bcbdca8282400f54f7dfc99f15c7056f95eba33badfa9ca01c827fd3f8d79915c78820563a23480eedc87079abec8649ee4dc7882ecbecc0b88add3db5a70e5768d478f712f1747e66eede079df3942d914b555191684e2e562192e7ff1af719fac90ccc417e83f1d80a16a3e7877b209f29ab09963283e12085a97af0af98a1ffbcb1cf0b5034bfb729443bbefd0d1af5fb42e15d58ad763f37f48d7cad88be3da4e5eb9d5cd4912e5612ae479ff4a7b253e702eff0cff899fa1d14864816cce5814ee6a4e7d50af851f9b132022edabcb741535ab138c0e3520ae272acbfe080720f828e0bbbb279ed897b6fef26a695bf7362c86c274fc15195f10bbdee428c30ec4e3a86a96e3d987927dfed91a4f88ee1f45461d527c1b7aa73d97fbd49f5f9972541305bf8a7180b6627eb0c5bd56cc9b36d331636e23c85d590c3d945d92c14e16b66c474f0b210145bde553883e67c61078ab15deb4a742746d3aabbe0903825d7d05ae0a4fb4b62edaf0d66a01419ffa537f84a4ca3d4cdf95ee0aba572184d5370a5cea60472c36d10294cf448c169b23ce0696fc37f2c01a888920ee464a58b0961c4236f21167533db5fc00354a6e993f3b509d010b9de9a17b0057661e7b19936367d195ff4bf3fa5e34d58c3e9538ce03be5d22b2f425ad9cfa057b3ef80c962ce25702c698ad309af0288bd455051a91a470e57fa3615c08dc6f796ae277851b29cee17f7821d40d7fe194b10a9ff344e165fb653a5e20e3e56702d3d8d8fa2edfd49ef185b5bd84dcb6b4df5bc8a02f79ae3658f48963230994d9ca20c063b3ad35c255fa49256bb6337fb95ffd90db104c6a1e306c65412f64d68ffa217dfa83cb5e98aee4c433fa784cce6207471776323ce433987c5d4eec06b5423ed46e613bc1c80ba80a7cff96cfa461940315d598442286a7b6792216c3fd45a26ba47584dcb1c2096d619dd6435f60dda38b7e6b55721316d4dd528cdd095246d84ccbf1f73f84159bab6d9b07ff81a347a56bc26934fa357e0a5a0fe28ce39874b9864290ee92c5074cecbe23810482d3fa2061afda91713924654e7735ba225e3d77059bd9e9a2bbd72e0aef9869ef770ebadba029e3f99ea25584d00eff87f0a2ca01010e956d4bdcaf697c387eec6508540072c62c41a3b59bfdbeedc01783c7be5245fd47f6f3cc8f00db0650f3355fc8c694d301d93d5e3eb4f86351ba8474a497eee80d0986a4ca0d741bd61783fa060e728c30aac9539393ea90d177b6c188f6e8af52e46e29a41b874d888392428229892ad4494c580fc0e4d65acddb521106a999d06c0b3ea789ece475f0c83a691cd7412f0ca52b6a916890dc768bbddb3311844d03ed3edea42cc75cd1cb8d06f94ed6d5622056029f1fed368bf03215b2ee90060cca4d5ed6267da0b19f1ba5ce3561092b5e283b32f87c41aa9f26311273073dcf273524aa88e5dee95daeda880139b38b1dbc2e94295aa1fd42dee040daec1dde57c377e1b36537bd8baefffcb3f52432fa35d21a9874350519476f66c71b635cdca3ee17d203f2eaa92838a3c1f95ea3ffd02bf86bcd8dd60e6f2eba360d04d5d6ad3fc365f303450f75eaa00d19462ded6c0bdcd14cf4d03653cea50ff841fe3f961a4863465971a7207fbf4fed28c61767ce8dd5b81dfc374f78547f8373f9a4f29b8f7a34c3fb98fb9e8b14d9f645bd2a938e19e715f3eb5c05c7b58635e340af93b76fdaa8138df1e01817451cb9513c2ae5597f0631302cb8c8c14a8eefef2ffcc243818139a1d5da59d57537cc75ec6422d36c200c6614908270076a769cfc0e7e826949f5361d919684862e129c89b201a3eb2cb7262990d1c7954f5f368b573693aafdf992be914985d5119bd8a1d36a6ea70dbc7701e190eb56ca2b8fd6f405abacf7190f39a90f41689cac7141e2555d8c264128202dd47dbb9c0a7b2ddb0b90c5acf4e4b94aced429f693883c221fd2557af3f7c976ebae9276820a9cc58805503959d88a54416b2c49e5b3cb93d936335ddd496582c5ac87d42c829678a99426ab535bf0060d27815ca157d3a783e2dbff58704d937d7321d37cea873807a9effe99fdf15a7843e620ff46d4338e4831425ee506f8c8b77a398ae30547a222e1f2a883c25641e39583cb47fee0d198ae4f6c9bb2dc73e3b5e142fb2d764117596cf846df3167c39f040fa2079d671f6edfc5a30140a31ac19a1b417b2deed900ccf8443d22dfb8ad077fb5392a7723da36fe3ba8618fe99bd1ebd93787f9e80f689cc82cc01701e4821843bb09ec71fd57964f304c1c168f27c3d1a5ec6b4b3c7583fff2a83f0e3146b9c699c2046632c2efd3c50a15aaf1f85e66f01de5851a130692f7b63ad0d2d560c7dcb76dfc4a5542a147f12b6cde89268991d365dd291df6f5821944bf0b2bd3fcbe8ed467120ca9b27aaa4c1a3c67335e87a71d86f610fece5aed9096b95fc0e8f65419549eb024fdbca66a7085e45085612ca6c4a1b2f98f64c638b5e03040f2a1932d5a30de39e7fc26c5c5579f38cdd37e6b066c99d8582a4df14de9fb9e6d8ebb80382d5d48444c96e6edf98244af35befd31b7825dc7831967f8278afb476c50875ddf320d24fd05e42a378ce69fa1fb6df8a503e8c4060246f5215847c83d6a6b66081bceb158af302e6c6b1f0442299c55cbe29db3d0c6d0a23491c44d93b7905667e3abbd90d47fc45d808d451dd055bf643c65ae651e9feabc9dd1003a6a7c9c82c69a0874889191aafe5547bbd2530af353648c4a473293f97b0a687bf730f2037a3617235697005b15a701d7ca2faa0416e162fd398e6600cfef6f80a7897301ea18b845468c331d4b5a5dae7e69699df898bf520e0186ba7b981c293a52da128f0c5f022a72c08a0cc2e76b4b275405842a39ee094e572208e71c75576136f5c51a25eba7b1231156e625a596557026c74b49aeb4dadd0ee8d928e2c3f72e84066764b05bd0d231b26e009f1e73695077b5df7b4ee989be02c4e58083940c3801afaba079f60cd66443653e8e71b4c300529de2c062df227c0d16a1b9390b259185aef473d1a23c4fd33f7b728091136037d8d0708d1cdbdd35b66f85042ff652681e0ff4f82bbc9867088834428bf52f8eb6d89b8a8613c3420051a85450628992a4d8666db1cbcd5cb054e7326d67976a28cf5254c84714dc40c3dc20527cf3eaa67d02d4805e6f36df7d762c9386087d007e80276f187e0337051c7aa3cee099d0a08d6ad00fd10529ff8f178be819748e6856d98dfc5e0971764fb24950af4694e42a138abe55677ec382de5757f49375038c3e7a72d23fec89befaf4305bb507f0093560b16f7e3a459988a8e17d95cc3af901b11282a50f93bc78a4478a5fb1f641044118f6d0a853eb9a00a61059c9e9a1c7d00874d1d210ceb6af021b449f24c9be6c51772b42d59efae08d835908c85c7c092d37974f8ff2d05fc3108524dec49ac499b26ce7b1dd7da933df266e1056ea29740460a472e39a5a97c3d0e75618c9f6f132d79439fdfe1032f04d637ba9189253801ae067e53d9a510344fafd3f16b248c469ea11298b949ed2925fb50cfd911e2f6f7139fa02af5a1010f1890011c25d6dc5cf1968176e07236ce427d311645b0a49711130712af62e3097d4ff572493935fd13b95f9b660421233de6280245a9db4e8164cf5d03160acd8bb9fcf5bb5cd3fee6af32888fcc90b1705f19fefec497b9774a863ab27eddc97e6adb98bbde56a105acb107e3861b44dcb34982659f00345ffb5128fc5b0364571aac4e936feaa8778763eed665d64f3440fa6cd553a900e06dccd8ef6e4e80954993eadcb8b38266e036c20d788e00073c85e58c76ea7fd6b55d9b5bad37ad6e81663c08dc779af32e4a85d5aea51b3a7c8f7ec62fe59794d62f923b1b89f31e75d4b54e226cf8662e876510a88dc256b8a5be28f8e8ac97f154971e6f6e0a244bd28ba398537f7a58c7607ded8d6e99d13962585af7e17676db889f7a9c8354a8594dd21a7ba9e58439de8b26046fffa39b7ae497fd423bd6bf866ba4af89f46b2f2ee83817d325e42d08be8be611b68d2fed7c9b8f444fad596e77986a9bb9470d1afc0e1637b269c245bb4ac7c34fec03bb5e9c756d0500d047", 0x1000}, {&(0x7f00000048c0)="69867decf568bb17ec6d8de1c7a84593549c1b01537cb66db2446737a7f392b55550c7970582cd374e5a79f75af0c9cb122f2564a5120709acbe2d6a7a3ab274ae6417809674fa806fbd8f5568fc604ad5488bff66c456fa98a7de993ba789f79868d563549639e412f08485376a70ac1579e6356688c89765f89333849718fbdbafa064ef5a4fc664ca6ecce8d511d6501093ed6acbeaa39aaeb4fd70dcbafb03d02571a87685d33a805658dfb7a351d33de6317e86d3c98127395edfeebf76b443f00fc0072a369f54d48f087394c9abd9c4444010df302b73c60f22aabf9bffa2b7aa55c459f880dad1243ae1ad66ac18ea5d53cba1a5284aba7b72a79f534513445f4cf594998926649c364b34fa2e50af80319e430998513cebe4ddb2131e0d9910bcb04fb5546176f0c673834326b469c695ca1a87ae98e0b3a9d9cd92497d0bbe208369a80e5870354e0156f75062ae9ae536742ee06b0fb852c400c5a2f0f4d992d6aefe72200acc6fa07dd92cd9634138a8403ac480bc5c75a6b9f1425e0dd1121f3b4bfd452e5640fd261902173485f16644ce9c19280927960cbe45d176cff647428496c9f83ad21e82d6367f5fa438d85b1d6811b0e893fb41976f49129b80a1f2cc2fb0af9e6e887c82cc6ce8af37b9efd7cd91a96bae78e29feef6ac4fe8d9635eab833a268c10372e34d1dc1a02afbc3b6ef7b659c3b47d30bb547238306d474a8bad84980698ac0f53e9afbf43e4f3d7d560e6ea07dbfabdef997fde6869b5172f7d7e45a970c4c4c9ac3c868d5840930401bbe4675ede1efc6dc284c3a4e15139185b266ff3a091e23680c61dbcf9d6ad0f29b74725f1c07ecd4ea302a04d619c6d4cd66098575462bef1485549436142d957b2c00256d229f37168c406df8e943e77174c3e72cb2068c3b3e31928e80a2bb0a991f371d47d1a98cbf9ebe6b48c2c6f900688e1e206d0d1dd944c42db2b756234e15c151b3f0be3b43b71bc6e0dec97e85303a75610567f7823483958c5c3e33335878357316dd1d80a877f53a13b5d9140bf4e32af81e4171ad27cfe0c5f81ab03460c3afe5a4284908883f6bbc44f96116605516ea186f1be0437c972c40b6387c60e615243f86fc66d1a932ba9f0ee5e9ca4a597b3ddc0ee4899e18bf58ca1ef690bc3678156924be650c06ed626f6c514c58a37e7cb154f6449099cf493cdce0e47e6a42795ccbcb25682fd12ac60027c201f102d4d7f4246aae6b2d85931b413ac7661fbceadf9a5fe98c3b8ca1d2643457c8793ba0733de8d8d2775f120f019d1bc482c27e3364cc136417a60feaae7eac1362cb47d016e1ac7209ce4c154064d84d2fba963b3424bb4fb3642d1d55e3541f5a24d1c5c7bab81eeca480c8f0cf4e9b51e2791975e94369ef31924305ba0866f66f2c23e4f551c6dc94585284d7e94042651da5e5c5613c7059953c9861d42ba5eff7a5ceca6eb086cade29152fd759a803c0792b1d0677922637aeb0349dbce3bf33028b644e724d4149e67403b939c4302c69a52a64464c51c18b127974094439b59420721bfb7252fe9aa434581dfaa20fc8396afd5b6208c9a667a1d9acf54e6d8b0af8a2be3e4fdb43bfd390fb9900bb6e8f75ed963311d02a278d776229e815c063939039a7f9d317c046242ea49177dab1430c6a6829b611491abb3f2c8f344a02f236f466a31a8249ca7688f84d0b61e4fcfb6356d734459ac5aaf42c344ffacf7a38d8e53e802d32b305f35660b11223b0a3fbf66e1944b01d8155178d10aaac0479e624e9dab18a22f1ea00731ecad2503e248dc594b0d0a2f8564d503e527a138828929397bb0dfa15c4e9e123aec195bb3d79f5400e638a80ecb19f96050cb0a952a5c5599026f5a7a489f13fdb7a809e6228266555eb673eb14805b1d981750b3a4e571205fbd62969ad7c82be2c5fddd8407bb4050b095b323669bdf00ba5f219ac284136174dc70dec8c3ac46cb42b5d4d3d25b50e0a3d0c39750faff82d9e9cff0d20d6bad3c3ef77931cc4256f9a7dac0756346428f9a2ab65e66e2f51eccbb3a506a705b774fda8795aff7f6b22182f2cb342444bbb896dd0312fdc935828f8e9e27570622bcaa10713da4ab8f664658700e4619a8b7f2f06e3eefafc932b5b087d2ae1cbd2141795c08576cf78818c34d47920263664b5585335ac7ec247e2c9eae525a8e01800e39b727725633b9cbfb0fd9e52197fe9bba6fb6979a497d20ace30ddb225e2cf2ab90bfe402a889448186f4a2f6cae03b62524d0dc477af68078fa3dc4a7811655aba7aef2a18b83e393aa67d001cf59952241888b0064a31e94c924e253033606d2e91d121d843fe3c7017aa50aaacd1f8ec628ab2678ae972399c8c733f14c65deb4da5c73dafec09843403edd08292d273d36415b1cc09a920a78bc36e444ab2e1fc91cad4ed47d5b6e48ef647a3c15f465f812296057fa607325e537548a294ec0a5ba299b3ad9140a02f7c455b2c6c7776ddaf29e5e48aed13a85b9301096e19521f766fb550129b6359d0afea34befc377bdc3df3496c71e33a6bf2ea1b0ca3822a7e2291f271f85aad09d0c5c50ee5aecb00e486a2cecf3b0a4457fd09addcabc0d759b05fb5f8e5e5f074d6fefd5651068265f626ef992924c197d112270f7751ef0d5309b31499d261af4d144b815bb272b341f2b9e91a48d94ebb08d43e3d733c88a69e32d0853b5cf14a2cc0bdf99b674c3599973edf7225984ac0cfaf956c71d5e9f13fd0ef0f7788c06fe3f5029e586c23200d6841969a88a84abeb538d1419ab8884af9d03c3ee7d5df29b39c5cb36596715b362bc1fed40f676da511a137f769d8dbf7e7d52e160c999d936fe344728986bafdeedc6e73be8cf9afce708589ea5b48d02fa24385495f70500e70ec31a905ba82f7dba9ab3680e4b5f3ea9d5f30be7e90b59ff202cfed2d096cb8ac0db0301ac9fe7d6ab4e13602b2913e32463df7b114e8e3c237476c479c8c74f38c0937316414a20732ed320655c3488e9a28446e829c8c8a0cec564581d764756e3af2b8066f27d4e2bd86cb73f4b1e52b7f3c0192cf3cdfd7ea75778ad5d8bdbaa852823faba89989e3f5bd7fa2fc43f191b7208ce1d63c06d3ac121cbd5ae4213df180e2ac3a8788ee1a295de42cb611aa5d5bb3e541b38f22fa6fd63de8d88ccba2d5dd47f66c7247420dba85be35f763d3e272e17b6caaa60754d030c409c1e0db1277845b1543dd6984ea383620f35f920aef00dcadf00591ffcd13e4225293937bef5bf31187d0fc416de1d945d9797fbc9f10ed234d6c96c743371681a3ded6c5b0ef09143ba463da37640f5260ba4271baf87ac2c5e04dae79904068172bc7e5c4bd4477c341b6859abc03e4a8dd1cd295bde552f166ab2f3ed0a08582e494b552bc087f7528f9fac7ab55860661abea13b379f79aa8cb6c7a3ef4966cce4d0c3d9c1494dde19752224bad316d195d4b68259c1d7087e04b0e8624613a17815049b0a36d0d18fbbc8a6dac67382bf00619b50ee9d59d399c850f57e0f704634675fcbf906f97f638ad4a7a717e2bfe735a19a4e7b79e07000756ec0a6a90fa12c2e40714b66b76b7e93da199f3b320ab0286fbe3d5b2c05e868991a344136cfb4c869a65553bc446379f557edadadd8d4b2b9adae667fab0dec9943fdc4bd4b5e7610fc232b5da3bd8e56e0dea7cb9cead861e2020d442f6491aa881dbe6743f5f9667ed8051d9fd7ce916ca52727398146700cac123b106940ba9348eae979ec970679089714a6122296effb54063256bf1af0a4e6355026680586337367b74e8901d2dd9d1ab7efdb8703bd4647f62f5215e4bdc492934df973e393ba44ac15f0a2dce0aa38d350f5615bf897f8603edd63bb05a635d7c93efe21ba12ae3f675418af1a75c69ac9037f582603406f615b2db977ae40f810e85073419d1ad3e1e03b22dcaac5c87a2039add9c22b186f498200de8627d92754321c3d6e43303583d0e84d1f0dc1e43b33fa34da16e20e18e3a2a8750aa9b842077e1497dafbbd542980c222975b5359cfe8ba2af2d479762cdb9683a0aaa6c9dee30eec68e3152089b61fd89592d2f803b9ce06ef1643f3b4457f31151a611600c685de5ed62f40878889bbe651ee86e5183ae0d6a37aeb793b5fc1f398e9939aa11de8c0614147406ebafb23d8d6676d2b91d79a7356d6252e20e267f240f3e2188669c4944203998228c92cfc4f1e27ce6175777e07f455d1e35b6d2cc06afdc97a41e34d8c0f555b0d8535d2528e976e97c4c14f6aaef39249973c8e4eb84cd6250ae4043932a46b978113732ccbcb6744d771c1663bb2023b5abf86a0dc765d5f51d72fb3797052d25e31e080021ab5aeec7eb4db86726e3220b8c622e9a9437a7b1e8e41ca11ea9c27e8958e5fe91f50c48f10ad479294fab2a297c0b22a7691c9dc2ef2b9e778325def2f4e80e36e2e30e7291b84eec7114bde8e0b6c12380b04d6a3deadaa09a93b858884566dee6433b73398e8ee35fef956e43e87cad2dcf83c35198bd79c66bd65b12730846948d985ab39a329427bff1a987a70ff8aea092b807ccd44fd334e824fc0e250873fbda345eab200459453e9864cf9a170a94aff54150e7d5e6908018f5f574ae92d707439fc97000a4132e55c4a5814dad20f8c1fc87c71d12f544f1c69d5cc0a1c6d0103564f2752202a24516c90af5f11998387c2191892bc643e007c12287ef547b2060d172476091825fb2f7e33d4c84d1be618f4358cd408cb71d99241df56bada7fd97f838998dd1ff97ddec33abc7ba86100d87a7f4fc07b1cc80a5ff438bce23b6884cab5fe6a27167370ad10cc71712cbcec6d3be61f1dc2c94f66471211e6d4ccc240428ea3e53dca9bd482864f3f6487c279a0588644aa4e0e6084fddfcca5bb46577e2017581c8af6238345b1cc9adbc369392b0191fd908e3acd91d91f6f843112c43e5858f355d1a8e6559e83d286624a89f18aa5c80d2201dc517fee6a4f8e49cd105c90eb12e9f868c1fdd1c5714d05bb05751bbbc3a783a6a27c82d2f5edaaa2b3975690105bee4263d1015306ffc1402b4d26636f845f10d489078b8c17eafbfe2980fe7b69eb92b0d8853e156272320b3efa7889c6dcdba9998c86850c867f1400970a3a266866ea3acf13a27ddb1b1aac503cc5394618022e3d1eacb2daa5d9ff471bf93e57af560fec95b4e8e79d14204ab7189e364bfd3b265ca32f5aaf5c9ee530ac6292d0c22090389edeacdc7a7739638db3bb2557055fecac2a576452fb2e155c7875025ec9fecf6f92be99cc0f3696ad6e5441c43cdae81fba9a7a84f99f9d59a2b635c2687cfe1d3e4abbffb3d0ed59c3b01d1a1cc22cbb74a84983487ee44fd804eed49db507f6272ab08a861db81b9743414247a91b68aa9f71ba200d863cc3226dafde0cffa04aeaddf145d7277260d31df01726ec151745659404d3636d1105086bc3ed1c99f9764403ffa8d055b6531913350281d5156cb374e08b34d09e91bedb25b9450306ddb5d3532cf0dff62084d3eb3e2552d9d00b453f0dbcdd749857a195b60f27b555970a180fc33e21bd4ce70815e9bcd96ee0b53a2b7a255c72fe8919113f40e8ac2eb81810bec2ee41e99baca079b8125835b98a60b73250ee67a10f7650b526a9a734ce17e61fbc6cadbf310567442a58acf3f325ba174a8f20b3455997c48ce6708992bc58ecbff9d857b93d39b06d80d95fd4e1ab892e46466c597159ff3514f0cfc", 0x1000}, {&(0x7f00000058c0)="2b06d02be9133604e5da54ac7d29298be3f2a98f30ee274eec1e3ba834c1d9e046780b436cf4d9130c30f29265a393cf92b4738ac83e9ad5e5fa136e049dce0857efd56885a3e2c9ae3c696a0a4eacbba4e1f1506f4fa83cedac06238809c5eec5445442b5e08af32adb9915d39e33d5cbe489465e54e4525241a0b586ba27d412c856ce0a921321702b143b08b168b2d29c46e257c462b4c3f1b6a1fafb2a540f2281c9815afa64bd767b03f4f224ad53b552c146ab052f7933d72e219b735e08868f085de1e13139fcc83a67be", 0xce}, {&(0x7f00000059c0)="76bc2bd9bd6ba403bc76ccd4eaa4e484d968c5bd9920cb71f3c430f7ec368cb7f90bc08e7e1cc186d49fb4099387f6f3453ad5bcc362d8456a977fbfded4f2557b2cbccbd60930", 0x47}, {&(0x7f0000005a40)="15a0e693ff70280fed5ddf6f23f794c68a412e97740caad432cb3bd5acf7b7f0edd073782f0b94861457eb0a51206a9248f5f2e2cc89a5dc1e43d522443c594411cbe6d06630d9f616ca010633e5e5c7a823616c9121ec1f512385db8ea1d7baad7345165ae3fdc38ab8cc1536c6a99be103bcf1f9e463", 0x77}, {&(0x7f0000005ac0)="dc5cb3b9d56b543596b6c317", 0xc}, {&(0x7f0000005b00)="3280e2b30b8f2804aaad49343d2a10342415aa2ad298d4b136c4ff23105b029175290032cc79e72a1ffc694aa88e01a963bed35c86926c69bb63f2832d1c452cac3859393af1c7ca6e8c8df9abb4c2f957d18d2e5534de46b102d96471d592c58a961a9ee70a2f375a1407ac04d9bf4acc22ceb443dfdde4613e", 0x7a}], 0x9}, 0x1f}, {{&(0x7f0000005c40)=@l2={0x1f, 0x401, {0x80000000, 0x1000, 0x3, 0xfb51, 0x0, 0x3af}, 0x7, 0x80}, 0x80, &(0x7f00000061c0)=[{&(0x7f0000005cc0)="d359d1c6327ada081e9006c23bf5", 0xe}, {&(0x7f0000005d00)="da682604f24ff251218dfc69fd42b30a2d2f8b45fc98e7bf936a1f510615a80e57888cc853a2fb30da189f7fd1c548e8bacbd4b6efa60af0224076a2e2525aa509539dcadbbdd06012b2b10d6f9b0e79926dc514af09d4056c", 0x59}, {&(0x7f0000005d80)="6999cb0799a260e5597b53736d2f6de547d17c12ff5c0c3b77e044879acd751a2316c42074fe9cf10fed1c2af092c1c699e09c1c2d7d445451354aa5d138d238d6b02c19c496d8708fc593d1be3951", 0x4f}, {&(0x7f0000005e00)="103394e21d2cae5308b10b1a44a302508746754c31dd39c64e084d8772a1ebdf0ce21028f0dd64c1cdacb68f934bed94745c7f6abdcee2605daf24b85682c3e11f504e45b60e0e45cf673bef366d9b14168aff169c9c3caa0ad695a5a6a8cef4e2dc68c7c6067415468617acce2b01724e5dde", 0x73}, {&(0x7f0000005e80)="1ba9909eaf813a93c935203c956bdf77d2a4c265c3220e92619e4feec4d90eaad834e26434330b5d724883339c1f1e9ed00ea3b528bbd6137a01bcfa98e3904bf03daaacc01921ed66c37cc8cb235a2dfb8f42fc0f4e322ad640b5df611269e8972a9919f3ee030cd0e72dc84eef311dd3c3f9ab53f53d6f0fce1ec62c61a15afe7c08e379826e9637f9c0881c550c0171c2920cb8e8584d3c181c9e343d45dbff0ad99b1d74d5a896867ea38ba2f96937720140cf17f6fe2ee58bc0a50a80c26a9217028afc40", 0xc7}, {&(0x7f0000005f80)="0549ee44f454e8804767df5b136b8970e6f9109912d9ddc388af441f5074ad6ace37e11fe3bee88881c5754ceda130d79d450fac0bbd612d07a5237663d6e763e5f88c2e249a9ff62e94ec9dbd26bfd54a90", 0x52}, {&(0x7f0000006000)="4d02cf4832dc53e930537072a8c08b0b8984e052736af66e", 0x18}, {&(0x7f0000006040)="a15d9cc22411eec35fc4422425d3552d0be92a24298de3d7fc3e16e06b27030ed2d35157ebad", 0x26}, {&(0x7f0000006080)="1c14aecd04f01f296faa36c8588ea21abb596a91e55f2b8d371cebb90cdaa3230b5d0502ad0b1d48b034f2765163d382749121d2d8300301592b7d3b657dc435ff3b26cea01fb82a1bfa4179bcbb43927469938ff8be5ba6f2a228930857539df2d291de8fdfcb01b93ee95ed2f8b538e83a5d341646526cc9e0c7b584197c5105a1302fe1de9aa47adb2dc5c02ce57494c989c353c535b0448312fd1c853790ce4ce7eed8813cbaad6d00896f7f2fd9be34b7c2506a5bc064634afd06fafda6", 0xc0}, {&(0x7f0000006140)="1f8107df2598d6eeee2692d237832213c184446afa71be5d2748348fb7e818109f3df5b1020a2563c89826354a7670114f2646a48aea4925ec44367376acc0517335", 0x42}], 0xa, &(0x7f0000006280)=[{0x98, 0x84, 0x2, "3f23412fa23f0eed48b9e0a18d71064fef65c7032ee25f29563b8a891b7d594bc633187caec718e094c43d668e0e7f428eb20e389caccbcd7c85ab36f5bfc1444e6e51a4e1d4978c2e642911e7545d85626ca060e0ec23f4e2d34567cb50fff1e71000ed5efd922e1adf435d4e0099b16ba9f46c1007db881fecc92646ab880aeefa7e6c"}, {0xe0, 0x10b, 0x1, "068192099e3259d943d93ce67d7c348f867760e642e61dbd0dfd5fb7eec2f402963263ba754ee7a26fa5aea9579ee687426585ae61ada9f2eed93632e8c7ccea1b817ba372876fef13a1db91a11b10d0b5542c3506b2d01592f612b731202ac52eda6dedd3e8378a2b9d17186dc08c3b6508624a7e78330aa7b48348577dd28e9ac438d72853959f15e7ce7854426582e0e470465d66962acf40fcec7a4c784d7a419c70eb076da9b9b14305bd52203d8b4c9622f9da12476e801d2568327b2db6dcd6f31c7242c40a4442"}, {0xa0, 0x11f, 0x6, "6d2340e09be01f0bee5c5cf6e9bd0b0ba6adc6209031a630d1752ad23d81246f126106065b5246eb7cabc430bc9a9d252417321a31dec5085d7aea269897f0b47f367b647a85d3882d784af1c4d2c6e8bfc63b4916c0baaa3a7f6dc0ee8c953a0e3985765edcb862d84806b6de438c439668b463f7a8f4b25eaf4b0567c64ca49f5725ed8fbea0476184a0"}, {0xb0, 0x111, 0x40, "a05a9eec0f25af2352934a9000621574bb89e1b755a569ff7f1330408a72377e10a4c51ee74b98ac97ff9a87a62ba09c76f43ac8fd81e69b5c472dda665fb51372ad97f1b1adc0124d1134a3fa69f2028894b4380ce8962e373593d6c04ef527840d883a1bf9354b1582d2f88dfba3994a29b951ff1cb7f780e1eb967a7b6a25fb9c643a23900e666bd32387418b5df7bfb4b01403dde1751ed13be0de8bb192"}, {0xd0, 0x29, 0x9, "b145974342c51a66e3dd57c6f877ddd873184fa9e15124871e605af1b130c37aede11b8d730fbb43ebea16b55a9d9c159758713f852264eae33600344a3c877b6f21d66dbc74fa33f0b8e937c09f907edc3ea36ac44e27bec16ae2fb419c41092ff752d536a2378c02a6857397c5c239f83a5701fbfbfdee6766b75313f26dec6672723903682c2541c259d2079baba175184747b16d2c4967fe0333b6b1ef3e3f919780dfd8a18805df8496f79c79ae4cbc68297e3eee9c16828b60"}, {0x30, 0x117, 0x5, "d2c011434ccaeb2a69a171e23d081c2a0d2a975d824d215022e782f5c7e372"}, {0x78, 0xff, 0x3ff, "8dffdd7e354b014737fcb7f3bc8c51580546be2dbffee383b416a4c42585b6ff733d54fcf5c72a1dd3d1aac584e5011854b430c8ec4080e4144a17fcbcd770410e714c34a4e0306dbd2798d9cab0fe1c9db3c486719e10af14f39ad26f619eae8a53b432c5d174"}, {0xd0, 0x113, 0x7, "283d4c7b9f09b22eb5c1295c0745790e138fe0ddb6fac3951209d2d4fbbe6f9933b95ed345f41d44fadf5689d6a0c96a1b2db5c7db704729201fac3b03c763a806e7f8ceb0e97b21e166c2812fa351d338203a778d972a8fa8e88be60aaeafd2dce4071fa5f2bbeb8ae0dd691f74885696dc6b7b3eb90baaefe4c985b110cd117eb4fd56f30bab7ef8df954f2b884738083a9109688fae6a21e58d45c980d07f016513e9840e30cd2bef29506311a6fa6e433b4738fe7de962"}, {0xc0, 0x88, 0x81, "1929398ac92aa76f7b7b93bfd92c65517aa47523b083d0e05eb2cc6c690ce854f4334a9f9db6ab0590dca74f450b8d1f5f0ae1965416452c12e445ce957a4c2bb45275dd4af9064d92df4aea9a7962d4990063a4e0e584a449e8600681224b23c8a11078f0afa5e76b5330af1e561e49b77cf4518e3767d2f8f77737269027e8b8945a7ee9bfb02b17416acd6c540eb7901acc77627ea8ccb127f62609da57c779341d9e266daac4df4406b0ced7e2"}], 0x5d0}, 0x8fc}], 0x8, 0x890) 06:39:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0xffffffffffffffff) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000000000077, 0x0, [0x80004b564d03, 0x1]}) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000180)={0x11, 0x1}) 06:39:13 executing program 0: ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000200)={r0, 0xffffffff}) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000440)) perf_event_open(&(0x7f0000000800)={0x3, 0x70, 0x5, 0x0, 0x8b, 0x7c5, 0x0, 0x1, 0x10d1, 0x2, 0xffffffff, 0xa00000000000000, 0x6, 0xea, 0x6, 0x2, 0x5, 0x4, 0x1, 0x0, 0xfff, 0x18000000, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, 0x661, 0x6, 0x81, 0x8000000, 0x4, 0xb0, 0xc0, 0x0, 0x0, 0x9, 0x0, 0x8, 0x0, @perf_bp={0x0, 0x1}, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x10000}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x2, 0xfffffffffffffff8, 0x1, 0x3ffc000000000000, 0x0, 0x5, 0x4100, 0x7, 0x9, 0x6, 0x20, 0x1, 0x8, 0x6, 0x81, 0xfff, 0x6, 0x0, 0x0, 0x4, 0x6, 0x7, 0x7fffffff, 0xffff, 0x9, 0x4, 0x5, 0xae7, 0xec7, 0x1, 0xff, 0x5, 0x4, 0x3, 0x85, 0xcfb, 0x0, 0x40, 0x2, @perf_config_ext={0xfff, 0xd6a7}, 0x80, 0x4, 0x7, 0x6, 0x3, 0x8000, 0x9}, 0x0, 0x4, 0xffffffffffffff9c, 0x2) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000600)={&(0x7f00000001c0)=[0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x1, 0x4, 0x5}) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x3b, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000100)={0x0, 0x3910, 0x301b, 0x0, 0x3, 0x3, 0xfffb}) fstat(0xffffffffffffffff, &(0x7f0000000500)) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) mknodat(r1, &(0x7f0000000080)='./file1\x00', 0x80, 0x0) 06:39:13 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) r1 = epoll_create(0x6f15) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x18d1dbbdd8f3945a, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000140)={{0xffffffff, 0x0, 0xffffffff, 0xe25, 0x5, 0x1}, 0x81, 0x8, 0x3}) accept$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000100)=0x35b) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 06:39:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000500)={0x0, 0xf5, "7cfbd1664143abd464b627ad3cf3e238be04480111703d1ed06c2d806677780c012cd47f634efc7188ef00f2c2cf9f73ff6bfc19c0eb1c218a590fd3b1a5dc6f71c25fd945689917a2ce513aef9ba6b1ccfb9b92cf103843caf34059bf546263ecaa5963041661336ad1aa15f01e99db58972a8e3827069a5877d52382700fa16ae197a5347d9734abe2c0d7edc306005c1fa611a06d07b383e0b0f3da6c898a05e7aaa0b8cfc5e1f3a33c501efd195f80941159835e468946c9ca51e8e6c09ed4688b61c0574b33c4d8773c62d0e9f6742131fa2796ba87a4f9481238c45a4dc145aa23f7c6a98c57d077e40d99ae2b7e987a87ea"}, &(0x7f0000000600)=0xfd) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000640)={r1, 0xff, 0xfffffffffffffffe, 0x9}, 0x10) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x2002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000001e40)={0x0, 0xf0d, 0x20, 0x9b}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x10001, 0x7, 0x70eb8a2e, 0xe4, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000024c0)={r3, @in={{0x2, 0x4e24, @multicast1}}, 0x7, 0x8000, 0x7, 0x9, 0x2}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000002d40)=ANY=[@ANYRES32=0x0, @ANYBLOB="0400ee5a0766"], &(0x7f0000002d80)=0xa) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000000300)={0x6, "7b4ea4a9e6322a18a98c352a971f5f69171bcf7bca3ddca91bfc0981ca0070ca", 0x8, 0x1, 0x372c5d30, 0x1c, 0x5}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xf003}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000002c0)={0x0, 0x200, 0x0, 0x6}, 0xfffffffffffffcaa) sendmsg(0xffffffffffffffff, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000400)={0x43, 0x9, 0x1, {0x3ff, 0x0, 0x9, 0x0, 0x0, 0x40, 0x3, 0x2000000, 0x5}}, 0x43) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000280)={@multicast1, @multicast1, 0x0}, &(0x7f0000000380)=0xc) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000480)={@mcast1, @empty, @ipv4={[], [], @empty}, 0x401, 0xfffffffffffffffd, 0x7, 0x0, 0xffffffff80000001, 0x0, r4}) 06:39:13 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0xaf9, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8121, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x5000000000000004, 0xfff) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x9, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000480)={0x0, 0x4, 0x0, 0x0}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000001200)=ANY=[@ANYBLOB="00020000002c862b2d18e19232d800000000000042d9bde9632fc1fa209513120d09f2fd41a0669af05ae80dd7b93b04b3f12a65bc10447ca063249e0ba721b46963fac97eb6c3df8f9324752cf23136270a418ff30db12582b72f1519f49fbc3631eb3810fd30676fe9eabdca25b12041260b32ca6809a382cc6fdb844ab73820c74f84c1a4be4d422964cf12b186962cef2564c6016112b8e8f3aefe6336e220905178bd4d8fdaead374af49d1a936d866ab7d7cf3f9939039c9aaa2f4d5c0343204c2155d9790e0dd854a15b3ecd97d23ee509f17888d05e2f333a7a8c7806fd602a8783283307f1379badd8085e570"], 0x1) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100)=0x1000, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000640)=[@in6={0xa, 0x0, 0xb0, @dev={0xfe, 0x80, [], 0x14}, 0x2}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e22, @empty}], 0x3c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000680)=0x14) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) setsockopt$sock_int(r1, 0x1, 0x0, 0x0, 0x0) rt_sigpending(0x0, 0xb6) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000000240)) r5 = semget$private(0x0, 0x207, 0x0) semctl$GETALL(r5, 0x0, 0xd, &(0x7f0000000040)=""/4096) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, 0x0) ioctl$RNDZAPENTCNT(r4, 0x5204, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000004c0)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x1) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000001040), &(0x7f00000010c0)=0x68) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x841}, 0xc, &(0x7f0000000280)={&(0x7f00000013c0)=ANY=[@ANYBLOB="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"], 0x137}}, 0x1) 06:39:13 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x43}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="39000000130009006900000000000000ab00804803000000447f0107000000141800290073130000006455c4726e0000000400000306000000", 0xfffffffffffffdde}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000040)}], 0x34b, 0x0) 06:39:13 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) read(r0, &(0x7f0000000080)=""/44, 0x2c) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r2, 0x0, 0x9b}]) 06:39:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$sock_int(r1, 0x1, 0xb, &(0x7f000059dffc), &(0x7f00000000c0)=0x3) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1f, 0x2000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000040)=0xfffffffffffff61f) 06:39:13 executing program 5: r0 = getegid() sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) setfsgid(r0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x5c) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2200000d}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0x200, r2, 0x4, 0x70bd2d, 0x2, {}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xc000000000000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xca72}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_LINK={0x20, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_MEDIA={0x8c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffe}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9aa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}]}, 0x200}, 0x1, 0x0, 0x0, 0x40080}, 0x4000000) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="4b643e87de08804ea4623a"], 0x0, &(0x7f0000000100)='ceph\x00', 0x800000, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x20, 0x2, 0xae5}) 06:39:13 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0xc001}]]}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000200)=[@iv={0xa0, 0x117, 0x2, 0x87, "231fa2cede0766e6937ab287bae3b9ae4a7ba19dbcf5e5585aac3a25037b9186c9a952ba60a4030907f43590f52ef8cb6f8f24fd980680834b2b6aec619c06cfe6dca65fde772557fa930bb9cfaec0424981388cdaaf112a3509b6e9b70ec13dca2fa7f941a5834edd3a6a2cab28eaa350a4ee5506246a99fc03f00fc6e402032933fe5fc69333"}, @iv={0x78, 0x117, 0x2, 0x5e, "fcbbba90303913f045f62bfd77e09058e9525869b139d6bb2deda468eb4058c5df055ff9a2bcf2247175cdee88f0d9bf4e2d9ea1c714f432ae7ed396c06700a5ed1c49bc3e852f7f9b6d3aa6519f36799534550bd2ff8fd4f22d0572d518"}, @assoc={0x18, 0x117, 0x4, 0x100}, @op={0x18, 0x117, 0x3, 0x1}], 0x148}], 0x1, 0x4000000) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r1, 0x5386, &(0x7f00000000c0)) 06:39:13 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x0, 0x5, 0x69c4}) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x81, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000180)={0x68, &(0x7f00000000c0)=""/104}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10000, 0x0) write$FUSE_STATFS(r2, &(0x7f0000000200)={0x60, 0x8086, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}}, 0x60) 06:39:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000280)=0x0) r3 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_generic(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x2b4, 0x38, 0x300, 0x70bd26, 0x25dfdbff, {0x5}, [@typed={0xc, 0x96, @u64=0xfffffffffffffffa}, @generic="9ab5ee8d56c66a76c97cca5383506cda0624f9751fe9e6ccb41464badad0d4bdfd69f98d045f7efc8d0635f4b64cf813e2fc42c6ddf2e904856e97fe03abe53a7bc2db5e353dfa16f5eb73a2d0a3accd14a9bc5d47d2b5bd91dce089b8c363a60b61d1aa243a322ae30d63692cadce31b238f7823b5ce98298fd01a645f502e3653f9372497d632057533b386d384896551e33ba1a940107ece6243663c4eb3fecd49d0aeb2e9ffcddb0c51700b85f770ed2486633b87b0a647ec6ff1c9aa289454ed547c1449038f79b1be974dd803111fe72405a22ec45030872e1bd1824c081339dc758", @nested={0xb0, 0x42, [@typed={0x14, 0x15, @ipv6=@rand_addr="2d5cf48fc0e2d02e1dc9149011194fb9"}, @generic="e8483e3ee76f45a445c131724a9aaa185aa8fff009631d1162f871a8ae65f0eccafdd5dfb6f494ebc56568ac5644dbb599b02b49d11e257424e1da9a8f0d4d5ea6cd0a97a9cd907060c91ae6ca6b0def116a32d74c2b3d2edb4be2630fd73a1b45b47912b7a774bf988353aef4346f7877ab300d0327727b8c80649f8f16b03ad227116f3638a1a93593c125f82dbb623c6fa99dcaa0"]}, @generic="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"]}, 0x2b4}}, 0x44001) close(r1) r4 = eventfd(0x0) io_submit(r2, 0x1ffffffffffffd70, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) write$UHID_INPUT(r4, &(0x7f0000000640)={0x8, "9d4636b62cb998e38e9b382a85195c2ffbcafb58a581f53775325994503ed47f7785916482aa3b661d8c18b9672819cfbd757070be4f6db883d9ba8b3e0899fee4881c9cff04377f688f768bc2f92d62e4c7839d719e3a827694fbbd8f0f36195ce1cd38d75d64e6b5dee5d56518dc7861eb8fa18c9a9ef84bc28525b5094440b909081ad05dd7cf4f4cf7b68854ea8b3bfddd02b9b8d6267c99e9ee8de97f63e93e4882f80e134a8b40136f5ca1653d5c0f3321824600bfc8de657da27803dc91e6115af7a7021065ce58156ae2691ba7e940ff9e70570cbfdf00321f02578ab3cc488e3238176d0f290f9f8d263ed6decb0a76029138397a1bc1a344ca3ae8f63bb90f3cc927769b75eeaef5b38ecb7bf9b9a79deaaab7ab8731fb21aa828c4e7ed9dbecda764d57853dbf15255fbf581199535bd51163c5aff1d4c10fcba779dcd969354c323672b649b06d705eb1f8ad43bb2316575536c200756b144088597015942ac8ae842ec5dd884256a88fdf5d094dd46c3d284af78018d5ffea0b5e69b55d96b626a6b91fc0f23a72c0c5c5bdb2a6a283176b384bc70154ed3a14b60542748c11fc4ca1600657e0d580651839e84faa786b6e4dad6d93c6729b52a2e29bd3d64f9c4276c2f649561effcb6f304dc37976d8670411a422f71f14651b20c328646b112e862db814db6f51c4811802ad900e0b6c499e63916be7de0fdd928eb574ad55bd40790e58eff36e4cb1127b4074c4c73451d2f16b5cb393ff4a9df5ac70da9b4ff27fd99d87a0c7a0f3d4825d026266691425d41fdeea03efda1cf09d3be1ee878a46c94cccd621ce9ee298e5d802528e9e4322e55697a4fcf82f647074bcfae6f06eec858fc7433c5255c8bb151f0023b688592dc617d61f1470c18bf810d25bb563b0e841efcea880ced974ac046fa98073abfffad471a44de25ab2abd90280faafd689fa81501fdc39a2b313c79372e19d1e956716eedc47e672bfac0e5f204c3282d2aca3ebfc3d3284276e7448e704fbe7ab529b5fb9d4774a1e21504627b4fcc72d77e2ab5062f9227ce03a918dc8701c46fd5bd23b02c99afbbba45897ac5d0dc032d0253b1f11b411fb756c1e9ba5f7b0d1f2cfff33c36d72e877d42d03aae85c4ec6ce3be98a9c931cc8e65b2ff3b1f8a0de2b7a6c3c63b5951ad0769323c561461cc0e2bae593f32f741b69a34be90e1707be170a58f1d4ae0079ed038cf21898e4631ff6b1d7015a1f73a66d226a0e2f115491ba2c30b5958c6d57a8f3476f5326d62f31aec41d610973970ba63771f70c9648845a380ec0df3ae15fca24187059856952919e7dc9022e3842fa25419d3b09a98ff1cdcc7cc14cc238be2561ec0fa5ce3a5133472cea37a917cd4b58d196ae4a65f38f1bde951b0107c5ed221e13602577871eeca139bc7f737bfd1c1bb2f76155a46daf8ddd8633eecec7fc1b7ec1eb74eb1845742612a64419f1d433ce23c71dbae58b6198b7e2e091ef4ecfd1bd3e308187e7e9c0ded93fa8cde07c622bea5cacb300ff2df66c89e8078d67f2a2ac926fe9f3c3a1871a14f7b43049242c9e75499a08a185315be3b2a4d8018554702a859965987634cbc0f5f74fcb2ce3adbdeb5d47dbf66e662546bff1aff6b248653d893318fcf5817d7d1326595715b14c214c00ff5091feded4f3034819db352a1c3f1111126dd82582af7ab014557d99b7011339c3e81fa72f7fb409e0775cfe58ade2ec7ce4024a91ecec78c32eba3ffcdc2b57fe46ec0cc8b68c47a03f2f193f673c1f4d3e9c75b2c5e8f690b8ae07d139c9c6a3b9b62e4904f89e6bd1d39bf8588077215067d10c642e13095a08d2e7aac553d3475ed9c7ec9d771ecb60faa2e15400a97fbcdec83d42e92e8a92b67a9fa8372fe893d506d545c327b38ee37f28933b90bbbfdda52e05e83a2da5762d6ba5971c38337822b7e7016e604baf2a5b967d0da3cd01da6375cad085873398f881dc6da43875a85245169a67cc37597f7a0fc2529e59d73f5fcfda701f84c9f21f4ee97289a442df59431939d096df147b741ab93549c7e20a0a0731e58e1cf1ee118a007164179b485e13344b2f71b85c32ad695641113dafc65d7231882f0e426f59d48df692013f124ff25f6803193e35cb965193433aae99dee8c389514e281b592f9e679acb35427cfa0a3fa54e02ccf4dcfbb1538aa233a71560c568c5d442c3e38826f66e513eb8d89559062ed7b08a7c5f2c251fbe342668305389bdc0e91cab8782cbeb5c554a530219d46740e1f3ae5b0ed223f1f7ba890933512fb671c2c4a98ea4a24a83aa26a2908e72dfccaac37d4d69f7ebb624367d0595b5bc2e35f0845ef1293246870fb508bb7fe142bb46e3e04289cea84284c479ea5a7ea7062fdb866164a6517287028f6ebdb6c1d50487805973287e6fb8af1a31e7b501a6769de7eea0e38f5e775b6b278289654655c0665c66667442c0f2378db89453a0138e9c0003eda579a5d86e1263273f65da520a0ab85a9628013e81b503188ec7c97426864782c7741313dfc9625f3b8932542117147b4a97fa93c141b888c5b514832b31089483aa0414b9724bb25126c62e1a12e2e7146c731791363285d6f6778927e2b1675e73558170bac6dd0e28b8213a47b4e2ec0df85bd3529e2de49baadda513cac15dc98e24028bd2a6d8c12a95b6f3d3b554deb2f8893b54c5b213089d443a066f0981853020e7e9b666aef1cf4d9c331261d119c530a764b7112b4f1beab6874cf55cd06843a27e950f63c50c81b5664de17f18fd30fa1355d3fa097caa38417596debb68d975c765c3a47378784a636ab414e6abf463a85ff70a7fcb69b9a27c00dc0ef84bb607c857a53e6d65dc60d3c715982aa16132b110b1ee7f94e963fb74d0f8981d9530783248fc133c0890528af85aa12fd1b774ea3bfb976cbc5f728f7fe329047a9dea352e0b559569e0cef1f6db8c43c7b5ba0b26b4bcc01b52f53606ccdc1aaa7467506d480acd62914b454737dfd3bee2e2363dc620bb057df65ee618380022546a22c0975c312fb5fe69722a538dc75f146abb49508c2544116e2c730cfeb713044f2f7335c263f83b9572b2d8badda7d2d21135749b38f9885cb5d3329a97e845aac0865dee0da77f067f6603b97259ef57d30c54b123ffeaf70721a98ca2dadfff977757e5a223f79acd5cc1fd8f32f69ab429d269a17caaf2c4c9ee677444eb1b3ded5f0ef2874abe85a088e3a635afcf8680c5ceca82b2464f1828985e18f38714386fd80812e26b2d7f13c9054b321ea9e5e301dcec20b10254c5c9b15b1dbb40fb62f3d223d4b44f711bb6bd0ff08b48bca8569956864797ce4a9fa6eef520e678bfc67876e91d37454d911ec2032f1ae26e9114e558bf595a17a8361e1d6c6992e837cf81c88e587ada79b9aa19203644c28d39c439a86d87e3c6d979b13b30e963636e0c597ee1430443303de9fbc6b89b1873ca57aeebf4229381bab6fa8b3370bb4f1ae6965510a78538c5cde1549d2b71b9ce054894a3688e8c1931b18169c34785d853c8aa00abe5e0688df30834bb91ec112d781ffe7ca9e64599a48c84766e9cb4dd7c0c8af996cb2b55166a59d815953e7da78eede32a613c44129493017a351764315e4c4822abb4ecee9091e3a7197da9c126955989916a0fd791215e2e6547a13497ae4928721052273a0c641b954f24b0c348bdd1be856696cab52284b66c1e9ce0c170acd158ffa60e650da92a74ebba16cf62e3c296f54b2b2d1e7721676f5119fb8ae860aa09586700fea49642104772827f5517a4df482c8bda2b6e08b52f84f9cbab7c9485d7efedaa7fb56442604abe5eaeb8988e5643d185fda9bf109ee6cac7e17663f1f3c1abee75394679cdae8d11c9d9a3e88d78b0cf5b27b7387872e83130eea083edfad2f5e98b96467f3bb6ff63f8e5b8bc663df61f8928a7a02af8b85a51b918abda001fae682510934f3f24917e11d6159dc848e6bd1545fc0d92a755835194181ee944257a200f6b5308d8ebfd8bb38365e77685cb1118761ee892e8bc8704c400638affaa103a65fe8615bd6d5d2b90159a1a57a2e00da9514b2b64076d54ed168f84ec0768b26db5085acfc5c5df14df7d3e15bb0ddf18392999682ff4b59e310f2efb63411871a6dfc43c437d664a54c9f3d1c86af760b98d393c64082f2805d4e27382f44f4dfece99729971b46c50afb323f59f817aa5974f7c71bbc7a838b1629ae3027f6af9fd73feff94cf5b86a9e2bdf701d5d2478907ca74f3c31ed23a3e0820605fa5ff56af0aaaa0dbb4d75e3564f5e41528c340fa30a1e2e07f7501566aeae0d693944d8c3a1507b4a4de4abc6fc94ebb66a3f7c45d564bf22bb3c83901b5c35ddaa07521336eb4021681e230cafecde8b96bfeedb9538a7ebbb821796396f98a37749b91792d552b914876d226b3888c47eff81ce0e9c37396eaedafb09520879c9735758ca04b7fe981180aba046b9a11bafe2b0683b1b370a5c225589364ce06ad92b22ad23ecb47bf903d93430576b01fef08364d95a5a056b9e48920ec1bbaa8775ff7c2cb9ef9de275998e0a091300f6f7b6aca9917c2d25d58de97e059984a087a12136607f3d5572884015254996583e5d3a809ed365b844e790007494755c6de1f6e543befaaad66ad10d690e39fca012b9f2f78cba281ddebc838445fe621eeb2c82f382350faff0029fa7fbd5d5c2e029d07fa754fccc0f5b5431b6af4b5c09e003ed96adc822460b8ed3bd0c2d1a510d4f2a2fde877cbbb60444d24706a62e69e0c47e4f9ae40028b3e99b5302df5e2334601069168253b4bc41cdc8614899af1bfd9105e32d36dc5db1c952f3e8af9de35649ed2c63e84da13d7ed1a93e92891363519581c48f16aabdbecef407b6fb1d703ccaa498fe8a47e6a753635ad75947826ba3a701087692d956c06d3db666516b9b58963146101920e46396a3e4030aaadf740107314eb77f993c1e370a906c904390204538cc61ac4fb782ac028510f5341004f5617e4f76702d48e0243289e7c41c48c20e8a260238eb2383d9b9c539bc87b56a4d38b4ab2eaf7369d606d90d871d5b395e202a86579bad15a2e966c62811f328ab7f78a1563f3fc803491c45daca51a8b44c118923b2672dc4fb0b0a7795b1edbc1a0756d10646a9a03c87f8bbce64f192ae362d12d02bc670beae7eadf514ed7ef89072bbfd34b71e0e6e4ea8cd99733893023b5bd0a5072f9aee04be58103903c52c3cd43ec084d3db30ff2ed3ad180dfeaf4e3508780b9a9c4dd684c437d70437130c55a6d52159738070e10a7ea20a5a7f1ca2ca17c607cb1e4003ace941d18cd9ba4c9446470c2f2e31a53ba66690679ba7da625740d43e8d210c3c93f9896913dcbe4eb80610dbef6afa9fae5d8760300b110793486c50ec6985b681e250089339133fe2ea20734b4166d26d3343cb3e4e2fdf27248b1c67583aec9fe3797355741cafd9fa5033783a3be056eac8bbe41d16b29d21bee89cdb408590bc79b1a51fc3106279d7b7f287c49fb390aa4f9e5d55431531c633301a3dcb7e54f4325631f2f8a31be0512e45c3aac11448c33a5721f7494e9721fc04ec60ffef7ec766cf3788fb06047ec50de345d4cbff0819fe73eae4eeeec49faf4eb9c7bd40b1d83a9137e7d63ecefc5e3fab469b8bb088d0c4c6ff7ed075612186d427b58e680c486f96b2c753eb11682d3000c18f82ca489be5c2e8d01f927fc736f0257d3b254a66ce6a1e3", 0x1000}, 0x1006) 06:39:14 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000001200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000080)={0x0, @frame_sync}) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$FICLONE(r2, 0x40049409, r2) ioctl$BLKSECTGET(r0, 0x125e, &(0x7f0000000000)) sendmmsg$alg(r2, &(0x7f0000005500)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="f48cd54d471a09c6081c45def8d09ed2c716a1054cda595e0627e1ec093bd16069dbb657919bf7546efc8194bfe6b3d105db77653090da29a9678bdacbbac41658789bfff6f9600bac4027", 0x4b}, {&(0x7f0000000340)="4f7feb1e8d5a0fed409fe8c77223375c07a1e981bc3380de6ecaf5998d7eaa61c168cbdca8ba347649a3ab95c31fae11c28d06ed04abf60f05aa72b6379d5368dd7c51f059e0c68b709329b2e2e5d3b9e7576311b4c7f36eb501d8f4bfa2c996d02a21b10cf765d28eb09639eba96f8bb2d11a8b07", 0x75}], 0x2, &(0x7f0000000400)=[@iv={0xf8, 0x117, 0x2, 0xe0, "865dae49747edf7708378902246cd0fd9f4ceb31a8f02177f3f8a828f315b04e86f82a386dda7953683cf94a49d39808d2b9e8104b6117d844715c9884b88c82a4580e5c2ef7416c668a5168d34ada76a43094c07dbc7ce3ae2f505a4db47b1512e79d358490b16daa05eb0893a33d02364b2419120d1a72fc1f1c9a2a8f0e27a796d27862be1a68b5bfd7b12441101ffbec3a50bd1bf3469d9d6053f81dcc9e649b051500a5b681eae094ac4f9fbf6e4b7d4a1b80beae9e22bceb4d9e312f45c6ddc6e523de46f5989b3ba46f8d77a897886f5780093a1025a1ef7efa51becb"}], 0xf8, 0x4000040}, {0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000500)="b876bbc0dcb9832a7068f0e25180b2a68f8cf1e7a2f3195527ac6797e0b0dfbc6021d6515c84984f3beaeac5fadbf10045c6cb13da846a7773a72d", 0x3b}, {&(0x7f0000000540)="9393776e95084920162fe59b198741ea57c0e2781849c866d283034d6fc9277b4e35cebddaab00000c4aca51c807a5e8f8", 0x31}, {&(0x7f0000000580)="6e33ec4f15b058e5f5de406f19a080a43374fb4d6f200688dcaed97425ac622d1e17bf8662cdd49a772a9fb1f49dc446", 0x30}, {&(0x7f00000005c0)="2787a33cffe4adb2a63d0206f2baea4a2d65dae40bee90e20ae7a2e93bac5623f37f51a541e7600e923841712fa4a30ebbf0df3d31cf52c4891687ed7b27c8db97d0a1a981a93936be90979135057a3ab7d072a5e4a6fff5599d7fb1ddbe9a3a853db177ddbe3dc8b1e531bb97e485b6754601d4d12a58ad2e296ddb05d5949238b63904396ff49d", 0x88}], 0x4, &(0x7f00000006c0)=[@assoc={0x18, 0x117, 0x4, 0xfffffffffffff880}, @assoc={0x18, 0x117, 0x4, 0x81c}, @op={0x18}], 0x48, 0x1}, {0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000740)="cee65b86e52496e03ee0b9f97c6b44a9f3f74f25b506c9e001517bf28f0040e4b283f1788c4eef8b865dba933ed0a77fae2082bcf39d3f308c9b00e101d617563368c2c973bae3c281469a587362560141b11ff7ab01b72091404bde1ffb8e02e423513548fe5f172c7f95006bf7261a19318f6bda3d9561ee5df99a62c86a73913938fc37", 0x85}, {&(0x7f0000000800)="35db1c862ad298cdb997234a04d3e2a6440714f9503ee9c4c0a93222170a35ef822da3190b40c3a2eb7e6848b676169936a40bc262ff9a4592f6fed2a9fa8b389f2143c7788275bfb29179de0b37a3f401f3911d5590d8f7cfeb14ba793705da58167d1e2817b5ea3568f0", 0x6b}], 0x2, &(0x7f00000008c0)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x6}, @iv={0x20, 0x117, 0x2, 0xc, "beae83099fd141a601506369"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x80000000}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x401}], 0xf8, 0x4}, {0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f00000009c0)="cb8371af", 0x4}, {&(0x7f0000000a00)="0677c39b040fa70f229248e9c6df315e7b0404d9b12c3572fba441590294970ff5c91df21443994ee922095119f10e10f4fe60237649e7c8739d0f12d3ffc0da0d29e4769fb6df904008da8d31badc30abea76db55e1a463d8ab0df266fa50691b92680812dcae717add9bb95e6d79f5ac935d76266aa3feb9f36ae0ee845a03a0c143fe108917", 0x87}, {&(0x7f0000001240)="a42d35e0397f001d7fb8f1c784aed89107f7f403a982ae455fe4e130c2eca754620d57d890e141139caafabfffc7614e737acdfa25359d3856f9cd410f3423a25c14bc3e010f5c5d7b677b45c5c625d47093b5c536b6c75c7696653e224b420bebeec9758db1ab2fe274325bb1974ec4aea64e225239cea2be2f59793d6ce41bb5b84376367fe643042aeb4f3c3694a8602f454dc555f55c42e492aaa8a0b6a59738a828499ed9d5ca6e6e07d3998fcdd58d42917e5dff8085bddd0a88b770f24c30948ff25d193eb6807781b7b5a7963b4350fb2e97146d6cbc75ad5507b9daedbe125da551203c23a853f1fca9ff7cc1be0a94b67755c3c0dc0b26d59a25d30c9b6f5a5f979802b0a1f8aaebdf1c6673de65321729a76c525bd477f15647a54b9e1a3f077c65548967f8da8001d56c150c407aef9b163196ca4e14ca3f8b043af2e215b19c4b376efa0490a40ece693552128fe8fb9b94fd9daa42bd483ce487010d93d06d5abb5d6a278393b22439dbd60383eec5b78588f8f15083c94d38f917977e4550d7f7fe5b5ae79dea6f5b5842dc94385875100dd111f23648f5422c6ace168e6b5645c0ac35b393065d7b0132c0843fe64896ce22e69660fa798091447055df5d0773a45b5681888d82f363fb95dd17f9d4dcd9ba8f1f90d947f0800222815aaa9b19471de9ab1f51abfa33f052a96d9b1b3d2e38eced3fe5cc09cedbb019a4aa76b5e63626f2ef493834e5df9b2f346cc17c794f57d83b2ce7f6f4a5994262c2131e48a73d79dbca025498b1986ba8230ecd5d9c43a64bfbde71267479b9709b2e73a7bc34f1128332f6e429763d19515e8f367e831b4297f173966b334c0ee8191a4cee642ff195d943dc7b05b6167fb3b99f3f9aea6f3b07874733ae946430d8543082b7f018e517c1b3c611bdb4e3882df0cb9d6a1bc08dcb701581dea494b6f1778916d7b95c1d65d6e12f05cd55c7cddc26ea57ffd612496acaa74d35ea162a0a017e982eaebe2727e066c38fae00c6a3fdd594ee6da938aba772cc5cfd3cd907c409cc562482a820c54fe8d74f06defed9c7914cd6f64333dc189c484670e6ac9c3fc086cfb3a196116c2f76a42afb73c441afaa5f3b84647a6f8e8c4daa77fcf0d00e8de2c3223944a0c7d9773080dbbe55928194a4f013aa0f3ebcc9603276b18d40504b78a02f30083031c55eef50b3e20a8c37573f925383d6d4b1540e302f296ffa5efd6452fc9d4a75b6556b7521665686383b25e2f7ba0d327bd43d21971a1beb45a81d9388ad9e2f7b616e1e7e968130a4e951b396dcc25aff1af628f55c4178ea29c31e83a469da3f29b38e22ccd41ff541a466e37500732711253704a97e0a2410ee1f6d4e9613ed709e22fc5201617be7b83fbf5fac1366a6fe21fee5727f5dc9027b883baa25d20e49ab18b740144b67af12efdcde532e95c78a338d5b98aa51f875f360578291dc3f089333a0ba005044e507664c8c7e18ce57ca46ca3d2c529f80fa578787612a83328c1061e8d5d343255cc5fa717490779dc46975e42d8fd8e066547cdad8068f6a639ecd251d55467ce04aaddaa77b452677a6d153c56c3d1e2d83b842962dcd5d8707649be155f10aeb3e000d89d59d13b39b4120888dd3d67b626330414931d9653e6516cab6ce910d421d3a5eee092b5370a905639ace7b2ad3f514b88e5175ac109fd86a5ec02e51cfb352f35a76a1f351bd69f9391d1f6b998c7f26e1b064d2ee18ba12ac5721ce01b2c6eb41a021daec6be7783c9a7f517d138f9c9497c9be6800320c283917fc67e03fdbc485d2c2f0709c32b03d9042f4aa341bfc71ed758b8d31abf3bbc21d41964198bbe741862b614e792878254ccaf5fb8c44bbcc2c5e3438e665fe47f2c7b485c33a31483b5866866b7ef30975449d4a78528e516555b64bdb70c2b4f8029dc34abeb32caa23259cd9beec57e80fc05205a3ef09672750318f49d1b78ebc1005ed0d2abe2e9695475e048f35aab318773e09b05c69451dd6c478a07ee5ba1f2c9173c0e367a58fb18f6be5ff993d73e3994d3fbc0d5dfce15da22d22fe00a8a769c7be809f1b0bfdd6cfb1bccb9b456aa75fd0980749d7f6a41e1b14da78cc08536302477eeed95e622f3fe0ce6d312d285a601fb85b1d0fd1caf0315b13d712a992bd8c2600e1eb5cd046bcbc664120698e52a89f960f66ded61620064268d14540337597f395b14199122911b35483b137dee393888cdc3631673784f8de5ca18a66bab29edd9101e8e087839dec87930de54aff7c6db1ed1a91e2e65398cbdf40ddc2dec1ee609cd3e6b6154f852ea08ac6465f4ade26ec1da4f3be359b3f6ad4fab94f32647d832fc9cb0f15437130703fb6ce8f7e6b1ba22aecfba5258c08b6a774c6de2a4a659d5807d26294f73320de238235cbac06d5e7c54946181b5ede73b662dfb1c14d9ac15aa5b6423ed53625468803b7ed53c8d99dfbcca9cf3f45728334496a608478f597763ea90d52853d6886e405a41430c04c22eca7901c3285b48f626180aa9f451a04512890a0fb08699dc5d94b491cfe978c6fb8347adf3046fa5cff089ffbf582ba93c28eb2f5a50664b0aea75d99bae12ac37a40c55259b8d0fe700519d1b0b8b597877bf139542522b3d1eaba3b00ddee63dcc74b19e0a73a70199f612babd3d79088b3c7512e524d6cf29953589603f8ab911dea87cb4d71c099574e6443f1beb430278426a12718836a4be38276bc92c49b07ac62b87b0e3415e9e90eac9f3198ef9edf96070cca7c2905bb285251097025dfb5e64c8846a7d1a46bf32dd0d509981ebe4ee7dbdeb310400b1f524f16b6bc2f4cfff453dd1e4b15f1e2fd83501444e7d9efa1dbc9511f2fd925f6da51956b3a801268a50d1596940ffa30598a95cf40dd5cee93118c43be22d7c1441aacf891575f7ba785a9c3af1bfbd9ca33d2da60934b783890d253a427bb10d0fb869c15f2b53d23f43e0e10d69d79894e5cf1a29b25711114ed0d41d009020ccc8ca9310eaec67b25049e2dba00f8bc432f8345569ec17f3e4ad6f775784cb1163f62cef3fbc7c546e31d34326681a7b64c2f4355c96a5ed6fe9dcf88b59cc7e99d10d2b2eae053c5f5156b33c309f9597f4b2e1491adb8f77ce603037af192f3c963cfdebd58e6cdb8dcc6d8a2de67a08e9ec56a7c2cabd225cdbec210e6eb05704803f2b907370d4231946fd5ea62655a27eda08bb6c2e35b8966b81bcff92976a14c9d806467baf39c85cc322cc93de68c9e5b5f35ebdad9c29d6af6c079a0a3b02e1f51135173c24e9158e33267fa5debcdc87da604ab3c961777f498d597dca219a606ceac81fa32d71c1c52860fa593ee9b301dc308f9e2234197ea9b76f6ec0ed520d90173756eb8e11623065df51d4a2c16186341fe50e84ab998852bfb64fe2587e4bbdc3d5375f36bfb0645d9ce15c498012b75f58b7bceed47ac6b318df495ae813b5d4603b6a0396e515e7118020b060f030697e0cfa633a1f75d35479647f539e828111b472eae4ec9237b7c2b200c10a652c0512f1e6ea5d71331ac884d35c99e6c6c7c1c230501a59f3698cc2994e01fbb788d1417e6917d260061d4505907c5f7f945727564bb0091181480e2a58d2ee4e3f857ad1e83353963c54285a7e77c93ab7d2d9097c7958339c16f7c072df10584035ab0ab33491db78d37cdbdd18322f75288fa7578e8e9dbc47b0948e298fea1290cfc13f7a41c7ae0140004d52bd99e8df21d71f074314537ca6ac4b4eb8eb734918fa35a3eb3568775aaa8be9d0d04ae6be32484cb57065cf8499dbf758d2fe27a30033bf78ce1eec0ca01bcf56a83066218477796085dd4281a07c096296a87d3c0a3453bde08a326b1d2813507a5c49bd09fefe427e17b9d3409747732fe0890c07a60650886497026e7d1578970f58496a0155c2442740251b8949f9c093b04d2bfcceb43b0084ab709e7a615d0e3c1d720e0eafd712f7666fd11ff41ddfd49ed67f7aec9f5e7f33e3b8c5be7c0a9d1f98c8623c4d8282fbeb252baa1616a403d7782cc06cc3cb428843e3b343618732f9b0d99a345a42dc3847fb4dfab5e0aa4c96ea15f8a2762fc6eb09c8b9a26f63e28dd348aa9193b7335efaf059b3bf7e9deeb9017e274561b7d1627aedc488d74c10a559b9e244ff251ad6ad9a31c255f7bfa1ba8f92002fe184a4170c006ff9682894b9c1fcf8af1e8c5c5ef4da747f903e3ed8df56ba949f408340c972369eae4aaa330fc53cf3dc935c234578d0f5468241be08bdfa12519c450b58574fbfbbb81a63ed79b0d092713474c14ecc372dd4c818db1370ab0d3f3f1e59fc0dc3d40112b5c5bb21451c70cee3df6a08af578183d204408776b9fe53a105c252cf83c301b2a462008ff4ee1de1c39f0c8409f639a55706176658750be261d7d8d453f1c22039f99654809a4fab3c14a3059c019339a051af587ca4977ae251ed36f5fc9ffba730b09078a9c947f84f2d415c15e179750eb9ee25bb2825b82c8cc8eb0746ecad952f05e496e1babb236f938a80a280c29d5f20cc3d4d0612b2b169bd764e3f66c75294ae0b048e39acc03138d26a6c57d34cf8ec6149e637c3fc4b9e9781533c4bfd66dfde096ec4028b20c44225df9b771fe78fb6642c7e2c37133d8347b223c83283fe58e528098ffa4fe37b30d872d98650fc61d7dcb5276050be97455de61da521171691d5c6d73807f837cef34008263e6d3fd149301917029e55d401f9ce23d80df17183919ede5a759a139a174b746efd1a56a4f11bd866855fc87dcca72b22ef927ecc862224f4d122a5fd20be9506f2fafbaca978322513aab16a5c97b80f299c98b54ab6e0c3a670d93f5a266494593e583542956eb609ce422efc080a950351653e3c5c20643117c7a3a068d7b759d84a352c42565944541ae6eb15698768c78b47bbf36cfe00979c36e1dce7297fa7d3ce20a900a2bf0c1b14fdeb8a7057d7519399f7428a3a47a90f8a71bdb5483248f7335cd9d741699befc1e07644f256540e6e40822ec2df4dc75423e82418927ff12879796278882502d57b7894ed48b0cca729a6f08efd7024a4a0b23471aa676b47fd65d642926aceb88d0c02d1c96316c2011e6d84d013dcbfe3d07564530cd9dad14e8a128ffe0103c82c06e0318f17f3bd53064b4d78a3914d4238622eb0d8c883f60905e3e87bb85203b187b1eecb06a22799b6977cb5aae40e61fd7d3dae87ad767486b8238da15aa6697267202bc44f1968bc43639925036e531a1f43d71615308455f337f19d36cd584199737649cf47e26ad79dbb388a6de63c00426d99a93a52faa0933377a27d6fc348efcc1d5dea6cb8a0759013a7c9b03b8ffd09c026b03d8171345694a987a24c39ed041a92e06457f3fa6e7d210142724f5c76c11faa3fa5111ea49ea6c8863f1d10a99df8aab234e2e47cd6127464f6372ef890a37535980040ac60a20782027b192b6dd32e2a2878720645d8648bb935f5e142f9144bf0cc923794f277cece597b1659d5213205435870ea8a291868c81e443f640e019d80ab5ec1367e695f03f477a0009bfe40c4e72873ee9070e158fb1ee41da4b5ef8a997683cebc1c637f00df3d55f7ec0eaa423ac915c9a373d91c2147aca59ec874b1303050365df588dbc9f94b1a01a70bf068b0324db0533d462cfe8bf45b8d2c41fa42e0899772d4c58d248a6ce0d3d3dfed59ec36c6ae2b8e22617c03e42b0acf71981e4cdd1190ce3965f09ae145592", 0x1000}, {&(0x7f0000002240)="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", 0x1000}, {&(0x7f0000000ac0)="93226eb2251d1f4f6805829daefdb9e50c01c9bb4832e064d98f310f008e8b71a3a0cf69da889e6592d9accf255235853b5d855affcab57bc0187ebf59bea362d1835f861609b5125a5418cbdec0e7f8deba26d13c6d88786234495ec840060501b250a5ff1481cbb91afb08ec6c6269ea02111a4ee309d616716d7560c2d7821ef72b7a5a1111f7a3b6b2ed1a79e5febf1fcbfc2e42", 0x96}, {&(0x7f0000000b80)="703e58d95a96cb", 0x7}, {&(0x7f0000000bc0)="8739e63d3ea1204f546a48aea7d6a1bab762bf92d56322e9fb38c20d88dc4112ed66f882074677f6d72247b645b83bf9f07bcddfc0e111414bfa040058ee74b880aaeca693e3d91d0f722651a4c9b2fa0db5399badafe36358b0aaddd8940f62cb59a68e0f54fabdcc4789d548fede277902d42ebe8285dcb93f585b13eb3db4b21447b68245a22fef5dc1cb6f36f2039cc68cdb670b939239d7c840d6e20ada8181db05c472e46dd913a0bb2c3f81f6dd1c7e80950a6e87a4aeb00f760f6a0a654d98138ddb83171b67bc4064c271cdd2489402b820bc654b2065b5b6b32e4d0ca354a23015", 0xe6}, {&(0x7f0000000cc0)="9bf82d96bb1cbfd432cc4313ddeb8d8766c3efddeb96045099212d6c885a87a4d5d7d0b7dd2ab5043d045bf311e6f5a2867e5736f84250d9915b1b063639cd554270d5950c1388b3006bcff3db9f73787e43e3764b3a2889f1fab8529ab83ed1109300f560370616", 0x68}, {&(0x7f0000000d40)="87aa4883baef4e82e3e174be990060eb4bf9f7c84aeb25ec2d878a6d88e97957498dbf5ab5aae498ef1b115e667bf6ca3a28ff3180ceaa99726d3df977fbc3292187cc907176ddbe0611c2b180b829ddce8e802ffe4535c15645f618cf5f91db17aec0b84cd3ed364e4fad331bfa3ccee99a8c0b36a268951b78d82553972efded1c0c9217aaf22de40491daa75be6fa9592cd8c8a9e56ebf1", 0x99}, {&(0x7f0000000e00)="4dd759cf624993f3fe273e5afe191aa2d6dde7de9d67f6b76b484ebccd97126740be22998fa1d1b950e5dbdcd16a2ed0b419bed0140e0ceee20fe8e84138095c9ebc9b313177a4af2d1719f2f48d378de3c5116373a98e8d8ef16441a296163756cbddd1bfc3d810182ba65efe4b46bf40fd76fe3aa7fa9dee039df558859b2b215993354f6ee2f201", 0x89}], 0xa, 0x0, 0x0, 0x8000}, {0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000f80)="6b809dc083977dfd612a512a1501d9345bb6ab4c6a4a2b85ce0287e726bea364a1560cfaa4db0398c88187b90bcf67ba54d68cb2f2d9dfa9220d5566a7c17175eea130126b8d00d5a936352d762636f029fa506e77464a8efd7c81582c8a3a9a4db0438f4cfcefd9756264d6082ea133374e062924066353df2ccdfbeeb90a28dd", 0x81}, {&(0x7f0000001040)="b76d079ee26b9a7f0ff8be555d7ce90cef9a661b57c4cb38a277b5d9d2af7412b9ed200c253f9e42370118491c77f1d173580f47c49f9b70861500f25ecb47651c0d4a2645af", 0x46}], 0x2, &(0x7f0000001100)=[@iv={0xc8, 0x117, 0x2, 0xaf, "0824415e3616f352e0422d399a67d078f8495a1a4a7de5effb5e3c28014bfc44586a0f209c9d236c5bd3ed9ad674bd7c74996c893c373571e28ebadbf74d783f515e5c3d33fb16c0e0d8768b539ef3d4ecae50648a3c5bbf85c363beed3df663fd2801557e5fcb511aac62fb77a5d0c7a6a0d0837a3cc505954f94dfd430aaebcd372eef6c2138e56e9852468bdca22cba632350a0f714f52870eabe52a485fdc36e370f20be73cd987c73278888e7"}, @assoc={0x18, 0x117, 0x4, 0x7}], 0xe0, 0xc0}, {0x0, 0x0, &(0x7f0000004300)=[{&(0x7f0000003240)="199b03f4cb02ff0341f5d531bb47b32bf3fa2346167517263ccfb0733ca45ef50ee3d7bfcb81a4d197123a0944301ddf5cff43b109be5dfef76633b5b2d3fad4ed59c2c115da591b34898043c8c9b323e9a78ea68c3716a15e420eaeda3fa0db25f21188eb2cd39a62c1cbcdc96af8b565bb156d781c0f7eac0c559d0cf6f7743158aea61111386a4f4e64d61cf269da128aa3c407eacbc1ec7a02836e8dc3aa6ad0a6ac712974a267021d830fa97e2d3a6d6138d0fcf26c6268477232", 0xbd}, {&(0x7f0000003300)="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", 0x1000}], 0x2, &(0x7f0000004340)=[@assoc={0x18, 0x117, 0x4, 0xf5f2}, @iv={0x28, 0x117, 0x2, 0xd, "3bb90612a48f9cfed6fd95bec4"}, @iv={0x60, 0x117, 0x2, 0x45, "4e4be65d5fc37df1e893ede148a77b258ac33b8dc6710d451f2a53df7c4770cd4ccae1e9846c42d099e9db0167f59a3bb623f45f16ad1200a06536f67fd04041e0100db9c6"}, @op={0x18, 0x117, 0x3, 0xd1d52659760c501}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x9}, @iv={0xd8, 0x117, 0x2, 0xbd, "3c88f948d2d8cd8f8064f130fee6f249e945be7a084a88459c74d078350fe15cf9ced1f57d0dab1d0d042923e332dc647257ba082d30784378f381f32cc16700a2e0e0483a7f86ccaa0da97c0b46b8f4db7072c68b7f7eccf4dcfe3407203e0be347960c3851881782d1e9360b242a3a63785b8900db46f3bb8cc191bf34d6d4b6208569a1db949f09a14cfef9ac77f07d8baf159c6c5f2b65a75a9921ad533354a3ca6feac6be6d4df8c05f2267a3a8b6054fdbd43b98a627c1fe8225"}, @iv={0xd8, 0x117, 0x2, 0xbf, "d80f286f1fda38cf34ea95e657b136c9307e9f157b8c0ebc5dadc9336ea3c18e93fbe83d85dadbe8a54b87b4ae42c9cfb1a852f32f3d1514d8627e80cf1ba5705c4d4cd834d00add38f0b6d735543774a2e80439a69d27570145c59a0e271fc5db0ebb229c9a29dfe003ab079b34ec75cce935f2aa82703f0fbdd63ddee6cafc9540f33f03c1df0424ae1de9dd46822d8edc6a3b3082623abe09c0115ef50cb89d39b3a08432fd02fea9eb8de14a5789090dc3549232ddeb15509176bec656"}], 0x298, 0x80}, {0x0, 0x0, &(0x7f0000004980)=[{&(0x7f0000004600)="bc7fd2fb32a5a6b00dd0e719973e8193ed106931e7ddf614647a2d01920d08cf45a8021074fcbdc8", 0x28}, {&(0x7f0000004640)="a2c6408f8360d25ceb3f409a6b9c3b794ec9aba47de27328b7a14fc9ff76adb4711339d723dc14b0a6dd818531a53ebebadd3c45f367b979aebe085b599be2d337782c1fe717a1ab5e2b434a419fcd476616", 0x52}, {&(0x7f00000046c0)="6460bec0dd444d0d8d044a2e9580aff595a1737e7c484299579ef5c88180166a7321e32f4a0651f7b9aeb60f231737d5df03d563c1b4ae348ddb02e0b4c3eac450501d769d8ca0cb4e6108ec13a57b1fceb9b1a339bc6c03bfb688253c13fe12e39eaf3abef7513ff5fd5bb4bbeb0c779976ce22219dc2a65157da0240613d50eaef", 0x82}, {&(0x7f0000004780)="a89a2ac997c049910e8a1ca1af00c528f40da753eeb0305316c54e3efab9e63c2d95ebefd4edf48d118bd4c421a63618943bc9ac394d5edb17c8a70632bb92f7646bd4cf1596034ea5f297396e35ba77d5269eb596331d12efce762c7e61ae9f8af976af30edd4574a9b70590e1413d06b5b8eae3e", 0x75}, {&(0x7f0000004800)="3eeb8c3410620b8093e6f3f8a51c223b524516aa265e41e558450de59d2cb94d6fb8", 0x22}, {&(0x7f0000004840)="3659d52e7f0cc9d63e0b430d8fd3c821ea179dedc7df8bb497f495fdf3207a2b8a8911047e7de6352df610f2d9ff9cb3ce9e46b93210279baee121e4af5857bf7089d88ef4e0a5a7bbc1ccd93a551328644948e517161a04b97d515515ec579d21d5be558a38723a8cccacc3d17c5fa7c67d515b7397c0098aff4d52ee8f414f", 0x80}, {&(0x7f00000048c0)="6e773a363058eb60d679ff0c47bbcb44323a4d8829878e78bf0e8ed36d0c341863ecc4d2b9fca2f00ef4b3bd56c33251bdbaabda1078751528ceae170c6a67601e86336e9db0ca5c9482bb8696af488c969e5df1dc327fe1601ae0185b1f88108e344d4500e07283b2c24c5e91fba14b1bff822e72f4e6cee0d0278ad2deff91af57bbba9a0e40f324939593da2614db5a60244a88911b488801f68d42cfa81ff94762", 0xa3}], 0x7, 0x0, 0x0, 0x804}, {0x0, 0x0, &(0x7f0000004ec0)=[{&(0x7f0000004a00)="b6cc5c451e4b2d9c44a380753d5f5b73ace293c6c01572c94361d1da45faca3dedd21b274c7e9b6f3c42e244ae76f758ae509addd1c5d114dd95892af4ef2d00e38a6c8a1713751a4190978722cc7d1e6409f227c1f8c8f69ea4c872bd48f2f206a50f7236f1be5595ff5ee85c9dbc8279c29672304be3dd437a8536a804a1902dd2da0a3d1bacbb3d03", 0x8a}, {&(0x7f0000004ac0)="a3fcca39daece883429a590a84a0446f5d17d2925c6dc5d9221fce04e021e2c0b6407ceb7521818e32ded1c0916d35de02bf92381d4b58e086935fbb8a4b59c87e1a23f205b7f0ce98c575438cc0770996bf8d55d4b74d0d52edb7202fc19bc013f489c69fd4d10f55375ce966e4f85a04a255a0147a88f5a16ea10e4d0c41191a23310b49b34f3ec46750d797e8971f64be9c580427a1ac5d422b17b3195004c53024121c5227f122bca7b349d1b60dcf610ef59b177968865cc6a9da89a9a41f7ab711e709ea704d416c2b33699724d59b1b641d3b034f5da7aa17835421", 0xdf}, {&(0x7f0000004bc0)="7ccb949aef18deac80216f39b3fc850106cb5fdaac8c3405612f998f728e4526774e835c127c78a7796800d5abbd876a791c954e83a98ccd99a65d732f85be2a017501d3a7fc097a0b2eda5920ee08710bc11eb06f09b8ba6d4a7fa0fb084c0ef3aa9b0a0f2a9a833550c97fff161f424c75b0bf62cade113b8b6b5a6e8f160027ed745bebbcab02b813b4b27d2256c23c155c3e32c2ec88b73e4980c411b6242b662e48c8cdf681e124c00f589faa16c47d2648367eb0b84e", 0xb9}, {&(0x7f0000004c80)="1022f242be2d075ce35b466c831f3c46afe4dfeb45ff6d7c777279b4d8ef3b4ac7444f9f0a2eeee27a3bc7726be75ebf936acaaa30846d2d27359ee9860faba8a7f67f4847fef8e3fc18c126ea0be85d991b93baa64fe7bce66eb34ee8c304b3e72af3ddb05665", 0x67}, {&(0x7f0000004d00)="5e49e2f7b8c48362bc450902ba0d7426f293e80a0088f8783ba5ce830ebc107c72826b3d6fcf307878b131a685730a99bb5f100b8cc2b6beaa8aebce5790e0bbed96fee7d0b64800a9dc3bc685a5482bd755c1397e285ea313e97b27619943a565371bbf2bb0c9cca6e892845a3a340ddc79", 0x72}, {&(0x7f0000004d80)="97723362d3aeb237decc65a1be4848ab7e5ec7d0485c48b186294f61553d6c701ad8d6b9ce09ca341617ce4325fbdade2f71a6e27f", 0x35}, {&(0x7f0000004dc0)="556a3649fe8db3e0d806c3d869b2e5d43e8cccaad59d3ed333a5cce6a5401ea976d81baa6981b9f39fd8ae8dfbb57a37bd6beb9deec01df843c70bb51ca14b25998f595bed3e9d2538625e4cb7cdc2a10fae092a5a013295bbc1b78b02d34b6edfa632ce25f2bc806168a3dc7357f10ba47ec1685fbe1c7497adcd13560aecbf120b6d231c9aee919098ad31f57cc641748be9453b807f4440be3bc0b0554ba9041d15c04fc5977642458d27212bbe229722c0d351bec10e2ae6e60e8d061075e442d073ffde78325a3687f6a75d935701363d88e8a8e1f256857aa56e95cc62a6e8841f", 0xe4}], 0x7, &(0x7f0000004f40)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x3a}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xd0, 0x117, 0x2, 0xb9, "8a97e1f5df7fb066344dbe87a6096c0ceecf111639021242655efa5d85157e0f23060179546114e7be98455bf1110b6e677144ce9d8c8e42c94b3f83c45278dbc36e3b1ba3eb0c78850966b94e7349a9a809f5d6c6de0c7be3d41d424a92b73a3f188127bd034a3c7d5dff11579630c12ee81a6da43a0c517c14cb334d0df7c51e33da1caaee6e6ac41b8e2c165a5403cfbb2bcd940d27824c2bac2b67d844638228e23f372dff85322c6ab2187007bb8855777c5ea2467d5b"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xf8, 0x117, 0x2, 0xdd, "1015cd8560b452df3c4d4763d3ae39274ee207629bf19c98f335a4a9143005913ded5d4362d51a1df5d87e31a83088118a789d9bed891993d0252f4a1444e1932da553cd3c462dfb3edc17fe196570398dc64622dded90409b47d9d7925d3134c8b6edf06ba2379daabf651d5f15a34d5abdf590c0a624daf8ff5ca122f952cd1dadf2da3d7f419fc6eba8f6af4839e6062efe12403fd45391ed53ea97f5abfc778b79cce52cfd5a411d702229e6b697b5d9380704c5d726f300f055c3592f03872f828a1e770a6b0c67ad8c274349b7a67a9d5f1586bad3aa4cbbae89"}], 0x258}, {0x0, 0x0, &(0x7f0000005300)=[{&(0x7f00000051c0)="0d9a385f9440f4e4f6b4ebbc759a2e8745a1515fc7dec49e81752b222e8a4a57267412d8d056f7d4b57897c9d027d8f383", 0x31}, {&(0x7f0000005200)="cedee01004a4b5ed8f57934be02d1d17377563e4d5e15bdce6f27a582224dfb56c1bc4bfcf52b3d0ad10bf5bc0dbd755df4f153122d2e7a4a389969daf450b7371374d860f0dcecde5c87c6065d538228e9d5e5237ccc7012b5dd5748bb040659367ecc935da9745ad7fa653933dcae2e4708d993aff9687a744d3d01cfef206fb38677e5651a5f2f4fe0f287941e795f74b4e481d0b2a0b9a917a453a8d124100b6b57d1af7c2061c4a7dd5a1516568bc4c30d887aca8de4a9dbea5c26317e39170134675b793614e849236db", 0xcd}], 0x2, &(0x7f0000005340)=[@assoc={0x18, 0x117, 0x4, 0x3}, @assoc={0x18, 0x117, 0x4, 0x6}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x100, 0x117, 0x2, 0xeb, "5eb59b2c80aea2dbdcaaf8ec8e6cf0416264670214e27c9dece424eb0fcd9a988b52a68791f86f1af98b0c78dde81970b83ad2820e2ca34a64e015fd45e816643c69f7b7c56b5d1067c0c6920075989c43ced4af7c3796a0e6f137bdffe3fd7129e94af08e8259bbd40afcbf375bb0d448636efdfdc86dc637b28f58c809b55e6ebfab8fa9a619e3c40f1d5146650fe3486c306c270eef112e84d27acd2c3bdb758119fd183dce1df951ccee90df6b3817dbfcb8b9dc2f6ecfddac7a51d4e0f98afd1c7dd738d1a71e15cb21685180fbad0b23f97c4a65c45d6e292b55ca55d125da3ee76229028b88205c"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x190, 0x40}], 0x9, 0x11) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x6c, r3, 0xc00, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) 06:39:14 executing program 2: r0 = socket$kcm(0x29, 0x6, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, 0x0, &(0x7f0000000100)=0x651e1ac05a7c3c22) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000080)=""/115, &(0x7f0000000000)=0x73) 06:39:14 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="eb280a1a75511eb82753cf3edb473d6a", 0x10) listen(r0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400240) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000480)=0x201000, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x40, 0x0) ioctl$TCSETSF(r4, 0x5404, &(0x7f0000000400)={0xb4e, 0x100000001, 0x1f, 0x30, 0x13, 0xa, 0x4, 0x1, 0x7fff, 0x80000001}) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240)=0x0) ioctl$SG_SET_DEBUG(r4, 0x227e, &(0x7f0000000440)=0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000500)) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={r3, r5, r6}, 0xc) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$rfkill(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rfkill\x00', 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000580)=0x40, 0x4) flock(r2, 0x8) close(r0) [ 225.874188] Unknown ioctl 21508 [ 225.902327] Unknown ioctl 8830 06:39:14 executing program 1: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}, 0x2020}, 0x0, 0xffffffffffffffff, r2, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000300)=0x4, 0x272) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip6gre0\x00', 0x2}, 0xfffffffffffffc51) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x4000000000002, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000640)=ANY=[@ANYBLOB="caf57d54bccbc526723e274f68dd95002b6bbb361bb6461fd9ffcfaf0e022119fe9d31a80521da8eadb2c9595ed127b047f46f0da1a4f14fb1f226f09034ec69085237591dc660bc0104e9fc44ac950a123f8d7d2b1c", @ANYRES64=r2, @ANYRES32=r3], 0x0) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x22) r7 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x84, &(0x7f0000000880)}, &(0x7f0000000100)=0xffffffffffffff55) io_submit(r8, 0x64, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x3, r4, &(0x7f0000001000), 0x0, 0x4, 0x0, 0x100000001, r7}]) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81808) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000980)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) memfd_create(&(0x7f00000001c0)='veth1_to_bond\x00', 0x2) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x80, 0x0) sendfile(r6, r7, &(0x7f0000000380), 0x2000005) syz_open_dev$binder(0x0, 0x0, 0x800) 06:39:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000080)={0x80, "6fb233bf57be5ba1dbf2a7bd3fe9ce60187bc391cd6307ad4d6363296940c86371674e5a704d6453e644f192516997f8be1368f363ad88e2935c91c1bfcf112a387652b40cc5558cb2eab2d025510d09665fbceb0224150c283fe9d7c5129659f45548b8495b2a593a3c71bba7c6c606595baf62110e1624e0deb8c0a2fa1d86"}) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x29000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2}) 06:39:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=@fragment, 0x8) r1 = open(&(0x7f0000001480)='./file0\x00', 0x2000, 0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff000500ec1eae698b53b89b01000800feff20004000"], &(0x7f0000001500)=0x12) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000001540)={r2, @in6={{0xa, 0x4e21, 0x2, @empty, 0x5}}, 0x392f, 0x2, 0x0, 0x0, 0xc0}, &(0x7f0000001600)=0x98) r3 = accept(r0, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="7379bcd38e06007c57f0735273af7a30"], 0x10140) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x4, 0x30}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000140)={r4, @in={{0x2, 0x4e23, @local}}, 0x101, 0x9}, 0x90) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x3a, 0x0, 0x0, 0x3, 0x0, 0x7f, 0x64}, 0x8) getsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f00000002c0)={@mcast2, 0x0}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@local, @remote, @ipv4={[], [], @local}, 0xc, 0x6, 0x6, 0x400, 0x10000, 0x80100017, r5}) 06:39:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400240) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],1::b,\x00'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x200, 0x2) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000180)={0x7, 0x0, 0x1, {0x5, 0x10000, 0x3, 0x8}}) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x1, 0xffffffffffffffff) alarm(0x7fffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000240)={'ipvs\x00'}, &(0x7f0000000280)=0x1e) 06:39:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) request_key(&(0x7f0000000000)='id_legacy\x00', 0x0, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, &(0x7f00000001c0), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x81) r4 = shmget(0x3, 0x1000, 0x20, &(0x7f0000ffe000/0x1000)=nil) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000380)={0x4000}) shmctl$IPC_STAT(r4, 0x2, &(0x7f00000002c0)=""/163) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) r5 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) sendmmsg(r5, &(0x7f0000005d40)=[{{&(0x7f0000005a80)=@l2={0x1f, 0x6, {0x0, 0x1, 0x7, 0x0, 0x0, 0x8}, 0x2, 0x2}, 0x80, 0x0}}], 0x1, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) geteuid() syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x4, 0x482400) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r6, 0x114, 0x1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r6, 0xc0045540, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x2000c2, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r6, 0xc0045540, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:39:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1f, 0x3, 0x4d) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x101001, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000380)) socket$alg(0x26, 0x5, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000400)={0x373, 0x100000000, 0x9d5c, 0x1, 0x4, 0x6, 0x5}) shmget(0xffffffffffffffff, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) bind$rds(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write$UHID_CREATE(r1, &(0x7f00000004c0)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000440)=""/102, 0x66, 0xebb2, 0x2, 0xcaf3, 0x80, 0x39}, 0x120) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40001, 0x0) r4 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f0000000200)={{0x3, 0x6, 0x5, 0x4, 'syz0\x00', 0x200}, 0x2, 0x30, 0x2, r4, 0xa, 0x2, 'syz1\x00', &(0x7f00000000c0)=['cpuset]cgroupnodev\x00', '%\x00', '\'posix_acl_accessppp1-\x00', '\x00', '.mime_typeselinuxnodevcgroupkeyring\\keyring\x00', '\x00', 'systemvboxnet1vmnet0\xc4\x00', '\x00', '-}$eth0\x00', 'proc-,/\x00'], 0x81, [], [0x6, 0xfffffffffffff001, 0x10000, 0x1]}) sendmsg$rds(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000003c0)={r0}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:39:14 executing program 2: r0 = gettid() r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x0, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r2, 0x1000000) ptrace$getsig(0x4202, r0, 0x8, &(0x7f0000000040)) sendfile(r1, r2, 0x0, 0xeffffdef) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYRESOCT=r3], &(0x7f0000000100)=0x1) tkill(r0, 0x1000000000016) 06:39:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x4000000000007, 0x4, 0x100000001, 0x7, 0x1000010, 0x1}, 0x17a) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820002, 0x0, 0x200000}, 0x2c) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x6000, 0x0) 06:39:14 executing program 2: r0 = socket$inet(0xa, 0x3, 0x85) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x9) r1 = accept4(r0, 0x0, 0x0, 0x80080800) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_ts_info}) [ 226.437504] ceph: device name is missing path (no : separator in [d::],1::b,) 06:39:14 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="737461636b203a3a00d0d372c2ef5509db8ab24e300d5944df8f346497da98f0b453ad6d8a2fcb127375b2ae8bfc030e9a238514289d300b06774494f1ee8ad5379dfed204dd4ee8d1bb83d594cc2086c675750d4c2e9af281fa937d1b0100008000000000baec7383a1a06812feb62cf88c577e0db50094993cd9c5f318fee6f3f4cd05f5f1e0d2036e3d245fc76153e613ae187222e4d5f2352378cf0443fcd24b9a4c42931d0f34d845d7f9ba4d79a9e877734d42aa63a9d67017c8026ea166ae325820354faea040616deb57144f837f5839b0b3901c315f72c8733d000000"], 0x1) capset(&(0x7f00000004c0)={0x24020019980330}, &(0x7f0000000500)) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x1005}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @ipv4={[], [], @remote}, 0x8}, {0xa, 0x4e21, 0x5, @dev={0xfe, 0x80, [], 0x1e}, 0xd2}, r2, 0xfffffffffffffffd}}, 0x48) 06:39:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$bt_rfcomm(0x1f, 0x3, 0x3) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="380100001c0013070000000000000000a0000002000000000000000000000000afe5cc386cf07f490000000000000000000000000000000000000000000000009f435590b044f230ca8d3d0defaaefc6adfd844777abcc01b016623f4d20cbc9c0e49020e8ec1e19d37a2f3ba56330f4c846abbf4ed08b120bcc4024fd1deafe99cbf37b674a8e0b68bc9cb8ef15608df840cc7449caeefe727a170312ab7532ab203296f3a8c939b491e945f4c2d16c46303ef5e88ea3ccde6b18b560506df6a132f4049ace7135dfc5a90789278d598b871537dc43b9260e8704a659da28d2636c5a58f5833d07b14b7c05d1cc", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f0000000000000000000ffffffffffff0000000032000000000000000000bed0fb59b0b1469500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbff000000020000000000000000000000000000000000000000000000000000000a000400000000000000000048000200656362286369706865725f6e756c6c2900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x138}}, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x118, 0x10080) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x1ff, 0x7, 0x9, 0xfffffffffffffffe, 0x401, 0x1, 0x2, 0x9, 0x0}, &(0x7f0000000240)=0x20) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x20, 0x70bd2c, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24004080}, 0x4004) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000280)={r2, 0x4}, 0x8) [ 226.584842] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) [ 226.688572] netlink: 292 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.742875] netlink: 292 bytes leftover after parsing attributes in process `syz-executor.3'. 06:39:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x10200, 0x0) write$P9_RREADLINK(r2, &(0x7f00000000c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010002b2f200000000000200000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800070000000000"], 0x3c}}, 0x0) 06:39:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x10000004e20, @empty}, 0xfe60) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000000180)=ANY=[@ANYRES16], 0x0, 0x0, 0x0}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20000, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) mq_timedsend(r4, &(0x7f0000000140)="431fb98bf3f3424de637b23d6bd21696e2bbeddd289edab8eb85dc859ce6c22fa04c8fd9bdd59464032704c15d7ea83b966e8956560443985c1e88d0d5ed4f18", 0x40, 0x1fe0000000, &(0x7f0000000200)={r5, r6+30000000}) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000240)={0xffffffffffffffff, r2}) 06:39:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000130001000000000000000000ffffffff000000000000000000000000e000000100000000000000000000000000000000000000000a0000a000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x1, 0x2) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000240)={0x80, 0x3, 0x0, [{0x2, 0x400, 0x4, 0x100000001, 0x10000, 0x26fe, 0xea2}, {0x3f, 0x81, 0x1, 0x4805, 0x4, 0x100000001, 0xbe3}, {0x4, 0xc9, 0x7, 0x9, 0x5, 0x1, 0x5}]}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x280001, 0x0) bind$isdn_base(r2, &(0x7f00000001c0)={0x22, 0x7b, 0x7f, 0xf000000000, 0x6c}, 0x6) 06:39:15 executing program 0: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000040)="220000002100070700be00000900070102000000000000000000200003050013800100", 0x23) 06:39:15 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='overlay\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x30000, 0x100) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000240)) r2 = getegid() mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x80801, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x7000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1ff}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@func={'func', 0x3d, 'FILE_MMAP'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}}) [ 227.127269] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.187639] binder: 8923:8933 unknown command 65535 [ 227.203531] binder: 8923:8933 ioctl c0306201 20000080 returned -22 [ 227.259168] binder: 8923:8933 unknown command 65535 [ 227.286127] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.290752] binder: 8923:8933 ioctl c0306201 20000080 returned -22 06:39:15 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) tgkill(r0, r1, 0x1b) r2 = getpid() capset(&(0x7f0000000000)={0x19980330, r2}, 0x0) 06:39:15 executing program 4: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) r0 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x8, 0x200) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000900)='/dev/hwrng\x00', 0x200, 0x0) pipe(&(0x7f00000009c0)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000980)=0x0) getpgid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x2}, 0x18) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x117) mount(&(0x7f0000000e40)=ANY=[@ANYBLOB="cb2b4d8d30ea9b5255175d43fca389e342de5ec740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696d17b505512d51a0a1e53f8e26cded9e551d2e68def4954fa7ffd3f81026e3e999bc357521a8e9799fe114e204db050bf9a50c94d3d01f8a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd534855cb6c01fbcad172ee88d3a2c1108134b2e349048cb3fd0000c00000000000a3014904343ccf35f92584556943fc0d38cea7e868b819004d05a190fcb27e1b682765f16ba1733cc86ddf9b7cbfc1cea713a9279937652b78963ed3d352daa19eb5b567f8156ef8661d30269dacb35b9e877e0c557efa2e6e2066ede2b5efb6ed7a40f42386c06e90c13ede70e584d826126e0acc8d9d6c446b45fa4912d4c3f59995b4cd7c738c9d1b9333f407ffaa5499d213a0c375fc672a4905617dbefd2030c5593984e80b4932fdd35a0864cad3db9d9b14c550c89efb9d79987bd170f9f580ef8fe820fffb7aff479d3d0b77cbfab7c263b06b28e41bcf9beb1232ca4a6e129cd719b48d5b28c6ae0db6028873d9ef9a2d85679395f05b4fa857f333aca96142d9f20545af9ccaca0c2d87524f6b23c17997f988e42f22fa55ae0e57099661d3f982869fc3b6b96f4c88b901a2da76a358b8d68b1c31177700c6f32a8dab9eb2b917516734badbf94fe95b76f375f1dee7b85c1d95a7896742b513d057ab4e714b800000003bb83f4c6a9e1579330480762035d49df91e76b5ada42fcec8e9733605900b739fac300e02a717ae34707371f0479c99a6b462543ae2827addae3b5f21f75930586f37980dfa1be93b82027394b8bcaa1065d5fac44d2b3394bfc80bee719bf7dfd366e1876f6255ca6bb8bb59f9a2d0f73f04572b5d4f693fab9b4f3cc581e10d98748b3eb556a8a8b678ae0000000068b39741e4e9b368b79a4510c5a1e56361e2237924017f961c137eea82dd0ddac39b00d09d6f2693986f1c0f75acbbee5c33ef583aadd2f365d3dce30aa091ae023dc8f993ae54b388be2a669712ee3fe97939"], 0x0, 0x0, 0x2, 0x0) ioctl$TIOCNXCL(r3, 0x540d) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000003c0)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0xffff) r8 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x1) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xfffffffffffffd55, &(0x7f00000014c0)}, &(0x7f0000000100)=0x5) io_submit(r9, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r6, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r8}]) pwritev(r8, &(0x7f0000000340)=[{&(0x7f00000007c0)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000440)="8a51e1079da757960dce27e6af9f553e6dab6c4db7181e0c299e7c89152d1b32d9d0068daa04efd2d0c45d07a780b51e8bac", 0x32}], 0x1, 0x0, 0x0, 0x24000090}, 0x4014) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) memfd_create(&(0x7f0000000640)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xe4\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x0, 0x0) sendfile(r7, r8, &(0x7f0000000380), 0x2000005) 06:39:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4040aea0, &(0x7f0000000200)) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) r5 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x5, 0x10000) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f00000000c0)={0x10000, 0xc, 0x1, r5}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r2) 06:39:15 executing program 2: ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000380)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_FP_MODE(0x2e) mkdir(0x0, 0x40) r1 = socket$nl_generic(0x10, 0x3, 0x10) umount2(&(0x7f0000000080)='./file0\x00', 0xe) r2 = open(&(0x7f0000000200)='./file0\x00', 0x200000, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000240)={0x3, 0x0, 0x1, 0xef22, 'syz1\x00', 0x80}) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ubi_ctrl\x00', 0x44080, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x22}}}, 0x0, 0x1c}, 0x90) flistxattr(r1, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000100)=@get={0x1, &(0x7f0000000040)=""/16, 0x81}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000d40)={{{@in6=@initdev, @in=@multicast1}}, {{@in6=@loopback}}}, &(0x7f0000000280)=0xfffffe36) vmsplice(r0, &(0x7f0000000040), 0x0, 0x2) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x200, 0x0) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x3) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) keyctl$search(0xa, 0x0, &(0x7f0000000300)='keyring\x00', 0x0, 0x0) write$binfmt_script(r5, &(0x7f00000001c0)=ANY=[@ANYRESDEC], 0xfffffccd) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x10) close(r5) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$VIDIOC_G_ENC_INDEX(r4, 0x8818564c, &(0x7f0000000e40)) connect$vsock_stream(r5, &(0x7f0000000000)={0x28, 0x0, 0x0, @reserved}, 0x10) 06:39:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000000000008, 0x0, r0, 0x0}]) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000140)) 06:39:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200000, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 06:39:15 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') fremovexattr(r1, &(0x7f0000000180)=@random={'system.', '\x00'}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) capset(&(0x7f0000000100)={0x399f1336, r2}, &(0x7f0000000140)={0xfffffffffffff01f, 0xec3, 0x100000001, 0x0, 0x162, 0xff}) 06:39:15 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200000, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 06:39:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f000083b000)={0x2, 0x4e20}, 0x10) msgget$private(0x0, 0x0) geteuid() connect(r0, &(0x7f0000000100)=@nl=@unspec, 0x80) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x600000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000200)={0x9, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r1, 0x4010641c, &(0x7f0000000340)={r2, &(0x7f0000000240)=""/253}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000040)={0x5, 0x401, 0xfff, 0x1bd5, 0x7f}) r4 = dup2(r0, r0) ioctl$TUNSETOFFLOAD(r4, 0x400454d0, 0x1a) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') sendfile(r4, r5, 0x0, 0xfff) 06:39:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200000, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 06:39:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) unshare(0x8000400) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0205649, &(0x7f0000000900)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1000000000000000}}) 06:39:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200000, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 06:39:16 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0xc00, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x7, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000180)={0x2, r2, 0x10000}) write(r0, &(0x7f00000001c0)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f00000000c0), 0xffff) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000300)=0xe8) r4 = getegid() fchown(r0, r3, r4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in6={{0xa, 0x7, 0x10001, @ipv4={[], [], @broadcast}, 0x4}}, 0x1}, &(0x7f0000000540)=0x90) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000580)={0x9, 0x2, 0x6, 0x9, r5}, &(0x7f00000005c0)=0x10) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000680)="d102fbe4eb1b8b3d3d443de96520b4c966aed76a5a0fde45a58a65e916c1463a8f49109ca7c51a472274b1539fdbdedd39d1b6100e7e3fd0520ef2", 0x3b) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000600)={0x1, "b8998e33934c4ca262f45137412e7cb31a6c587da0de1139f1dcaa5d9731a79a", 0x20, 0xddd, 0x7, 0xa}) 06:39:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd60d8652b00000000000000aafe8000000000000000000000000000aa00000000bcdc9c3c28aea7d528b5816af5e73a3371ce679f9e70ffd50b1487c181173e7f8e69ec347d7a269f85137058a6688cdc", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) socketpair(0x0, 0x0, 0x23, 0x0) r1 = dup2(r0, r0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e26, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) memfd_create(0x0, 0x0) 06:39:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 06:39:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000e4e000)=0x200000000) write$vnet(r0, &(0x7f0000000540)={0x1, {&(0x7f0000000440)=""/207, 0xcf, 0x0, 0x0, 0x402}}, 0x68) write$vnet(r0, &(0x7f0000a8d000)={0x1, {&(0x7f0000c91000)=""/24, 0x18, 0x0, 0x0, 0x2}}, 0x68) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10401, 0x0) write$UHID_INPUT(r1, &(0x7f0000000600)={0x8, "5adc7ca972776a4d4212b2420e1ceefa7aedbf8751f2fba0c9ea4080835f6f65993e1657387533509d7e3b01ae9786f981294c91a3a5fbd8fe98b28c8f49c96cad9bfab96c6433aef27926ebc34aba85ded067c29eed243fb641a062c843552a714489c2e6e6a7d563a98d91d7a8b918c36402c970b8db92c05ff975a7418f1847b89e883c4a0d363423c834dd2761c8cf115c8b1b9bb4a74c082b1a2fe893f58ba58da336eea5ded072e19855e2994604dab8339068391df428d2b244780285f782d0210348eec566f427e063d327b798a10777ad0c58ec66e55563b2c9c89635266aa7afab677a5b2e31df9707759600ffdeb94e8fa214e50f6bcdc5576f269bc585b120b6485f8c75a6c6edd449dd029a4a94d2db0facfe3e82eb942372f84d4db3ff1dc7dd8eea732766a4816e4b9f8f720a8f1e11a260855fd3958e637d17b8f1151d951921a06638015049d7947aaf0de71c189f8a2730d225f8dec208b3037b9f628c8e8c8d9fba70dff731fd2397f1d946aa879555dedf57a1a95e9ad29ba060fad296c0db148ca52d4c949ccdd4f53a07b4856a1f7198a992396358141e941fc08cb4db0b7264bf72ba8793e673bc9dad2d89f3a1efa176e393047d407538161c4829cabcf6ff7802aec22adf024ad996d1934b39a6f7f7e311f6716365569650ca68c3e7c3c445d20d7ec37803f52ce9476bfff3d32e01c5835c0a8e294893cd7b6ce1492a08d67664ae73f76912b8fe007c875add943143575492fb1cf8011ccf8b59e1d846969fe1c8d7d8c063f75d2ca106c75b08cde53e9e63cf0ef2db4500164fd0ffd83f18ef910c430d092fc8790d4a2b317a671693383170f6587f5f8666e19cd972e041e6d83cf5738bcc915e2d5876cd203ed04f5ccb3b3aef294e7afa241491e08def28a3dfc41e2c4305f5aa94598da11beff6b94138c88e629f3a6278e4455c5bf34dbe41297ce1320de4cc6a1dacd52d03c8e5f9d87036a3845502ec9d2f80791e9cabc7e1423ea9cef8dbe92ab66ba6b991c60ae37d8a8724a407c86f01dad51f44d9c583bff171320471b5cc13def32d6603096905a62c1b8e253c72d46b84e35ec961e4475cd9fc079961091bdd4d4f78eaa5f6c88a1501ecc5e37b81bdf8056a0eed330293a50e75bbf23f363cf95f6878fdfd426812a2c4a6fd35f83aa0d45ad49f62aec7416be715fc5f3ccd9d9687152dd2c9be29e611d89ac0d2f7673c5f703acbbb8b2b5a6e3364201ec50603b4df258aa972a8946fec17cc9e34c4c03e9bfc5aae447f475f1c5aa97364761c53a5bb97b5334ad81e164bfa918ef164c68a33f145b0aa7b3ec489a8b76b543ab5557245a41b44bf9c70590ad81db42434c50890c9497c4d0bea58cb7c8722237d377d6281a2387b64b8b6fdb65c99f34e2d94dfd8b8913ba90e273907ab6d0f829deee417dfb1fee6e07d2730d251aeb5faea7d26a35459a482c62b144b4e17e8db09d71d5e792125d255570993dffc11a3c9a841a121e69437ff897379a109fbdc72528a99e36f7639a3b6047b0e07de2bf101f36f51590ec49ad163f9ff23316563c8ab4194bcd8c95e276813440245fb0d96e481bc296298337754043bbf90f26b56c3bca8fbe6c8143d67b564e8cc8bb7e6eda0cfd53676b372d56b19025ea16a0a4d89897f5eaeec5a81b27d65ad60e8c8a1e4fcc3e669427c75f8a5849cf7fb2949c50f31e12060631a97ac3b12f14ae6d071ada2ecf4e7272a16ed048100014280f297f6482fffe9ab0a774ac65cfb9b8fc5a82e25f911449ed24b8fac90665c6d3a57cb9d22f36c95639ebacec4c76ac54aec95ca50fe2afc5dd61993aed25ab3c927aa5b911ff5ac8e6aebc3afbd4c15c62c71fd0ffd0bc3af4d70c21c864732c8c6c5ee5ca600634898e6e3c1603243fbcbe8e02b05b694f8a9750be795f7a81f8ae07e4a376f3ce8dd5eed934aab25843e9c5539d37904b562bdecebf2d521fa82a9ef4614b5354c09a6ce7d266ee968cb1db7d9074a796015cd61ca89fa4e0043947c33abacad754074d7fd0318d28ef571945a0d28271f49047bdb32b187cacb0d9c81291473dd3404f5d7c3b7b5741f7e6546407f29219b601a387cf45879061c8e03c0855beed62c9f7d5aaf86ff3af713a2d9724d2127caf082f4b1cfda9ec64470f4a2d39036111adf81ab0c18b5969027caaad7ea9d540f410a6b8609098806245ad647b1810bdf9c3f9ba32f173395b35c9c7ccfb1e72240123fee4e429129b40db3675ca29c9e57fb5f00c40370d41596adabd0571b83d1a57811f4fab1c85e533589e5a65e6ff564bb9afd792f6345764cba8b00c53af76a67099ea6636eab91dc0de3b17461b593337742e017e0eecf872ed756048340cfb007cdd742565a8f0cc68768f3f952cb7c6aa05a515916040fa6ac9871d93bc6ae5a664bcd3af282753b6b218f008871163344f42ea5cff97d19ae9cc5f6612e86735d7006477a83a7358e0967ecd21e6995284e3c92417695f175f135cd0988a739107f98a6fffd5b25ca87d52ad94a9596cb9d843086ed699b7814d3091609cb701c4a97b6f08ae4418426af465a27dadd33abf57ded4c84ed34b5020be0debf8e3b265f63949d08a7f31978431edca204967c688a3bf8ac85b3ec4e2d04b4699a5890a192c7822c114a8a26e04a3c6bc2fe8ac502c78850925fff3a0c414f1885c2a7d5c0823a23da2576c375f843802e350fa3726bb6558b5b547490e8fdc6fb3d08cf7487ef32d0c7bd39c6e37312abd3b5b86d5b1123046ffd73db8e49749cf581d89b908641f7830b860523e6eb339803a1060d6c862b9e290e7bf25d9210b6ede474b9842eca22546b421ccf18ef3f7b27df4fc4fc084a5b6b3275cc6d69d8bcca6f3eee230b31e9c933d1225a362e8113f3b328247a6fcf02b05d8ad26061d93a05599b6046d07d0aaacccdbe40909bb0ddf770b406dde540e8c24e7f54e3503af93d73a873c4605580658f65bfc8323a023c07eb2acebe09fa37d0ac7ca25dc0d97eddcb3cbcc5072daeb0c18250ee20c85c715a17ae9e9a67eab6c275cb8790ea5d9ecf02146aded64cddf3489cf53d891d1eb7f28b0c9904883732ce70c739577f1f1eb22ef7f2cc8c47fd8bfeaddce50b359b0328e3400a6c5b8407a6847e16c1919a09aacd6d68404ae3711524e41e11dd41ccf849467d6f8bef8ad9fc724c98e9796add128ac40f25d4d5f1ceced24341b3052027d7ac12cdd7e5c781d1816f5b8b84703d54bdfef2360ec32916e1744d94d0a3a3c304f9807dc181fbbb06762964909bffd08a2173be16548f7e0afed7b40fe395746bd953411cb097e22a609fa5421044d113072be4a7a21fe37c70d3641d65f92e5f090dc9753e61d839ff972cb6b1a3e9e245cd66771a278d47c6e87943518fce1d367a20decce7a5115341b2df3d5ee5f48ec594f521c1047d36e28b04b81675beb50c6b2f6ffc59d12625c5ab0b0350b8e12b3cc94ad95174502ca5d29e7c24f780f5e2551ca03fa3683746e58e4ec38b46d71e83916b87469f1124fa09e4daafb858cfa619eae5665834b76643bcbf3ec0efb925997d6fdd03ed75d4bf52a272c1d52111ddc14355c276127ac259edbb1f2578aa9b7fef2d92925ffa81e319e206728e2c8f9cc5a768b64518dc2aa8e6eae5b316c42202c972fd5502b9aa7ac3e7b48475043803388f2da1d6634fd8913bf1438097d77731ee5ca7ef9d7b7747e07595bc646d8f216a93de96072e2cff826343f7f652558c6224129c86b353466d172dc750542de7e2262f49c15b3a9beaf5bab1797cc59d8207488fc47e46a7430e1977455bbb42f1de5550640d97db4e1acb3461a9fe96d81150936915fe88888da8df260bb2d0511b686197a5aad3a7427732443c699c14c34ef48428b5ae42094dea0b2155e4e46e133865e7bb268caca06c9c5673038510264273ddc04876f2bd2aecd2d5effd229fa3ccb11f2ebabf6120bfbaa64e8a5d793a5e03645917a32c1f2f1a96b0bf2d9c09c7ef4c592deae4a35074bad684a9833d6222a71772da6f8d12366f9ab2ec673314446e89e8bc8a7543d20b467a4233c1fe3bfbea5e12d70a016959e68d7ae1182df1387539178358e57a4f046efe648239ca332680ff25c4f2b259cbb6c7b4ae9b563d75ba2c2e8257cf5f2cbe963513de35c613ee2b126b485ca7253c284a58d496914ed327b5bc9728d72b1656fbbb49936ca0e817900a953ae3fe2e05c7013752f84355ee05c207b45278b8ca5fb9f165c3e14dc720441aea4ebcdec7a28c53691d4473d6fe6eac0f9f8cc67072cc4fdaa67033f8db0f68f52899294abb3246c395a273b2bb08033e46251ba2f43e20f0a89f249c147dc0fe5d0f86d0430888228fab313527bd8ab76035c2e328a5eea29e05b1fc91fe8e36db130b3b10c6f9216167072cff080b8114728728c12686b7b62f5f09cd68368727cdbd8cbdf61bebf71a0fd7bd728af197ec79ec7462fb46d43fe7c74313f5aa22b7bab31740ace1b01e0b3416e9e7f47bccc80cc96e581619252a3ea132ba5a08ee5a5f6d9962b6c6010531acaa43c08e9682e318e7d34bde71c368e41a2a264941bff4ec02e97693ee042b0f865deac6452240a14db48b99655b82b65617349b359ee71420142b01add608799ac1df87d0c42657670a991061528d4d44c96752916a1cc0d7d9e6b6f58bfe2c3cb9678b00ab79de2548444b1e2f1b92e213b50e984083048be3cbc450e29ccf59ba299b72d2d4c5c7303ed0d1b47e1f32dfe09b44a4d61c8d8da9c92ab152682d5501396023327e84a4ba69d75ac456ebdbe071119427cc8ed8a5e671eec1298d22ddd5b22a36c61bfa7f450ebe3bf6ed8d20a1571a15f53c51489f012acc6b9387b081a6613ef1796253f923f87bc22920568f2eb83040deb3c69f02e1b4b4e505c6a182308d216bd55da12414dc3cae149ca61b1063fb45d90cc0178846c1c995792bb840247725cc1d9c13ee29f00239b6b67d0cd7ee3da4f20153928a040d2676605acbd4faf255db3ff0d9e974c2f76805c3f90e7e2cfe9ce8e3890849e56da19368e766d80a6a45879e0d1b09c1779c65b905737a16774088a00c35de9997662dc7639f3df5f1a6ac121702e0ea4308e67a3a756118304e8344a7b3eccb427f6c62b517a26c68341afc228c62d1237d9b62abdf65c447395cdd8a15cd5a2a22068cb48965ec7e81450a0e033eea8c80ec5b826d3e4f3e892a7744e5f981a4ed56633b42bbe4def04d51febccaf9ca62c48de27204eb9bc3bb004ff783cdaa35c917567a57c69669f5ff0caf1ceb6c2c935e0fee843c57cc77b0fbd14fc69fac881f0784c6f78cae4ca8dfcb5ab674b731e56c586423077d3ba8470413d8f7b4827e8ad6454653be172b9133bdbf682e65bbba396d5da91bdc44228593b78285fe88a711f65278dc0dab4c6d22740bb7e3525dd369c181fe348bca1ca166ac3ee288f9a7c12fa111a6e423c38cf5cd339bccaf77c05220f354831a919da2cacbd9aba091dc6bb241afd5d1f5f7b6339510d77f76ee7b521e2aa5fb4fc91c38ae7d46dc8904ad0993578cf81cf8e11039ba4610b81548b743d127a7de5df81427f3bf3048356f8e0e5adff56418d8614032fb3957cf498ea71afea467e91ffa03c3e8bf60f6a8a5059b15c5a6e35fad1c475d3e23082f6b7cdbe4c0363c3fc842dfbe95d60a7ebc9cdb36ecf1bfdce74003a335fdc018402cb076754a5fe167f65e93245ed2c77700a1332309", 0x1000}, 0x1006) write$vnet(r0, &(0x7f000046df98)={0x1, {&(0x7f0000c7f000)=""/28, 0x1c, 0x0, 0x0, 0x3}}, 0x68) 06:39:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x200000, 0x0) 06:39:16 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x1000000000000008, 0x4}) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x40, 0x40c000) 06:39:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x4000000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/net\x00') r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1110c1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000080)={0x3f, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x0, 'lc\x00', 0x1, 0x4, 0x56}, 0x2c) setns(r1, 0x0) 06:39:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 06:39:16 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000640)='/dev/snd/controlC#\x00', 0xae39, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x0) accept$alg(r2, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) dup3(r1, r2, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc4c85512, 0x0) 06:39:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020d0000100000000800120000000300000000000000000006000000000000000000000000000000000000000000000000000000000000000000020000009807d7060000000000000000030005000000000002000000ac14ffbb0000000000f20000000000000000000000000000000000000000000000000000000000000000"], 0xffffffffffffffee}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="021300000200000000000000e9000000"], 0x10}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007840)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f00000002c0)=""/231, 0xe7}], 0x2}}], 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000014c, 0x0) 06:39:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) sendto$isdn(r1, &(0x7f0000000100)={0x0, 0x1000009, "bbef5fe8e46521a264386e28d0b26c2e8d67a0a96a152d5fe32d6c8e53940bd08ed2ba1fbedb071f1ce57363c93da49a25f73d578059c1dabd37c0041041c99e6883d6b690473e001ee64dad07ef6455e92ab3c8a101faa12d"}, 0x50, 0x4000000, &(0x7f00000001c0)={0x22, 0x9, 0x2, 0x99f, 0x7fffffff}, 0x6) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f00000000c0)) 06:39:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040), 0xfb01cbdd028b9044) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x72, &(0x7f0000000000), &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0x237000)=nil, 0x237000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x100, 0x0) mq_timedreceive(r1, &(0x7f00000000c0)=""/255, 0xff, 0x10000, &(0x7f00000001c0)={0x0, 0x1c9c380}) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000200)={0x6, 0xf, 0x2, 0xffff}, 0x10) 06:39:16 executing program 5: r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000240)='net/softnet_stat\x00') pwritev(r1, &(0x7f00000005c0)=[{&(0x7f0000000040)="dd", 0x1}], 0x1, 0x16) 06:39:16 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 06:39:16 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) clone(0x40000, 0x0, 0x0, 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6915, 0x8480) 06:39:16 executing program 3: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x1) add_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) set_mempolicy(0x8003, &(0x7f0000000100)=0x3, 0x9) write$P9_RSETATTR(r1, &(0x7f0000000280)={0x7, 0x1b, 0x2}, 0x2) readlink(0x0, 0x0, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000140)={@multicast1, @empty, 0x0}, &(0x7f0000000200)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000240)={'vcan0\x00', r2}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[0x0, &(0x7f0000000400)='security.capa%ility\x00', &(0x7f0000000440)='security.capability\x00'], &(0x7f0000000ac0)) 06:39:16 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000040)={0x100, 0x6, 0x3e, 0x1, 0x10, 0x8001}) r1 = socket$kcm(0x10, 0x7, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00672de45ae087185082cf0124b0eba06ec44104000000000000140000000000008d0051894dd65b2f", 0x1c}], 0x1}, 0x0) 06:39:17 executing program 5: lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:pam_exec_t:s0\x00', 0x20, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") unshare(0x400) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000180), 0x4) 06:39:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c8d000010000106000000000000050000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800030000000000"], 0x3c}}, 0x0) 06:39:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 06:39:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 06:39:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x802, 0x0) write(r2, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000240)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000500)={0x0, 0x2000}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r5, 0x4010641c, &(0x7f00000004c0)={0x0, &(0x7f00000003c0)=""/199}) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f00000007c0)={"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"}) r6 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000400), 0x10000000000002a2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000000)={0x4, 0xffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@local, @in=@broadcast}}}, &(0x7f00000002c0)=0xfffffffffffffc6f) ioctl$TUNDETACHFILTER(r6, 0x401054d6, 0x0) r7 = socket$rds(0x15, 0x5, 0x0) bind$rds(r7, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r7, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 06:39:17 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000100)={0x0, 0x2, 0x8}) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) 06:39:17 executing program 4: socketpair$unix(0x1, 0x4, 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cachefiles(0xffffffffffffff9c, 0x0, 0x7fd, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)={0x0, 0x0, 0x500}) setfsuid(0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, 0x0) fstat(r0, 0x0) ptrace(0x4206, r2) ptrace(0x8, r2) getsockname$inet(r1, &(0x7f0000000000), &(0x7f00000000c0)=0x10) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) memfd_create(&(0x7f0000000180)='{em1em1\x00', 0x1) 06:39:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 06:39:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 06:39:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="232107d48b59dc447926efa8ef4974a9b80f29ce8c681a6d42f21ac6ff5672d0f35df76857be58e22952479d187409"], 0x2f) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000100)) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 06:39:17 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0x4058534c, &(0x7f0000000200)={0x800, 0x3, 0x9170, 0xff, 0xfff, 0x65}) ftruncate(r0, 0x208200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000000c0)={0x7, 0x3}) r1 = syz_open_dev$mice(0x0, 0x0, 0x10042) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) 06:39:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x60) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="d800000032474feb0278d01a009f0d82b23a7c50c82ef5a702a5b85207b18197e1417883a116bde814f3db1541e84e04cee336fc8978817653d3c439b64ffc1f8f5c1ac471763e1a13f4a4e6083ecc8274019023f7c656fa5fe4b2363e61b97b96999c43445b906b07a88fcdf79fa5c8af7f3eaa830177fcb4b335a05772c91c9adaeecbb0e00e2210f0b7d3d4328bcc1c13bf2479e2df661ab4f57974e9f1dda77f01ec5ba17bfbf1d5a8dd12ea046bd496bee22c7843439941ce1df633f76fc9cd3ecfc9f1fcbc7ae8e527b72750e275372816dc9c3b3f30fc7370"], &(0x7f0000000240)=0xe0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000280)=r5, 0x4) ioctl$KVM_SMI(r3, 0xaeb7) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe00, 0xef3d}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x3, 0x28, 0x0, 0x6500, 0x0, [0x0, 0x8000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) readlinkat(r6, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)=""/4096, 0x1000) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a0000120800000088b070") 06:39:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 229.457002] *** Guest State *** [ 229.461815] audit: type=1804 audit(1551854357.732:31): pid=9122 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/62/file0/bus" dev="ramfs" ino=33722 res=1 [ 229.472791] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 06:39:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 229.531279] CR4: actual=0x0000000000002068, shadow=0x0000000000000028, gh_mask=ffffffffffffe871 06:39:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x100, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000080)={{0x2, 0x4e23, @remote}, {0x306, @dev={[], 0x1a}}, 0x6, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}, 'ip6_vti0\x00'}) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000000)) unshare(0x40000000) r2 = socket$inet(0x10, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) mlockall(0x7) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f00000001c0)={0x0, 0x4}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x1f}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r3, 0xfffffffffffffffe, 0xfffffffffffffe33, 0x8, 0x7, 0x100000001}, &(0x7f0000000200)=0x14) [ 229.625790] CR3 = 0x0000000000000003 [ 229.629629] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 06:39:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 06:39:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = accept(r0, 0x0, &(0x7f0000000180)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000001c0)=0x1, 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000002c0)={'\x05\x00', 0x6}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000007c0)=ANY=[]) dup2(r3, r3) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x4000) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x80, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x1, r4}) close(r3) ioctl$VHOST_SET_MEM_TABLE(r1, 0xaf02, 0x0) 06:39:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 229.681796] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 229.707151] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 229.771148] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 06:39:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 229.822387] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 229.841842] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 229.895120] IPVS: ftp: loaded support on port[0] = 21 06:39:18 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 229.917587] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 06:39:18 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) [ 230.056324] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 06:39:18 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x3, 0x20, 0xff, 0x5}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r2, 0x3}, &(0x7f0000000140)=0x8) setsockopt$sock_attach_bpf(r0, 0x29, 0x12, &(0x7f0000000040), 0x52d) [ 230.104783] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 230.122833] GDTR: limit=0x00000000, base=0x0000000000000000 [ 230.186270] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 230.228458] audit: type=1804 audit(1551854358.502:32): pid=9127 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/newroot/62/file0/file0/bus" dev="ramfs" ino=33849 res=1 [ 230.284032] IDTR: limit=0x00000000, base=0x0000000000000000 [ 230.363272] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 230.424052] EFER = 0x0000000000006500 PAT = 0x0007040600070406 [ 230.471594] IPVS: ftp: loaded support on port[0] = 21 [ 230.481783] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 230.518748] Interruptibility = 00000000 ActivityState = 00000000 [ 230.546741] *** Host State *** [ 230.549945] RIP = 0xffffffff811b3710 RSP = 0xffff88803423f8b8 [ 230.593525] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 230.600086] FSBase=00007f537d9a5700 GSBase=ffff8880ae800000 TRBase=fffffe0000033000 [ 230.610109] GDTBase=fffffe0000031000 IDTBase=fffffe0000000000 [ 230.616860] CR0=0000000080050033 CR3=000000008d88a000 CR4=00000000001426f0 [ 230.624083] Sysenter RSP=fffffe0000032200 CS:RIP=0010:ffffffff87201360 [ 230.630897] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 230.637318] *** Control State *** [ 230.640893] PinBased=0000003f CPUBased=b5986dfe SecondaryExec=000000c2 [ 230.647792] EntryControls=0000d3ff ExitControls=002fefff [ 230.653471] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 230.660527] VMEntry: intr_info=8000004f errcode=00000000 ilen=00000000 [ 230.667369] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 230.680987] reason=80000021 qualification=0000000000000000 [ 230.695002] IDTVectoring: info=00000000 errcode=00000000 [ 230.700653] TSC Offset = 0xffffff82ddec95ff [ 230.705238] EPT pointer = 0x00000000979d101e 06:39:19 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x42a80, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80304d65, &(0x7f0000000100)) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xadd, 0x404040) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd2(0x0, 0x0) mkdir(&(0x7f0000004080)='./file0\x00', 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b643e3a5d3a2fa7eba92cf7"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000004c0), 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, 0x0, 0x0) msgget(0xffffffffffffffff, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) setxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, r5, 0x3}) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) r8 = semget(0x2, 0x0, 0x100) ioctl$BLKBSZGET(r1, 0x80081270, 0x0) semctl$IPC_INFO(r8, 0x2, 0x3, &(0x7f0000000300)=""/219) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x2000, 0x0) getrusage(0x0, &(0x7f0000000400)) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000000c0)={'veth1_to_hsr\x00', 0x9}) write$binfmt_elf64(r4, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x8, 0x0, 0x800, 0x4fe, 0x2, 0x3f, 0xfffffffffffffffc, 0x12e, 0x40, 0x180, 0x1, 0xf, 0x38, 0x2, 0x1000, 0x3, 0x40}, [{0x1, 0x2, 0x9, 0x92, 0x2, 0x4, 0x0, 0x10001}], "8d709fb139d51249b953c74ad5849c8b6b5cea7183620efb86ac103cfe465072b8711154773fbc6a6aae059588f77b0cc4359c1a02b4464cb457dfdad4e55635dcdb017b55f02e57e49a111dca374b3c04314bb82ea66d9b915534d5ec2f2e28267972bd3c2a047d637cb06a5ac0ae36b654300522f253727412994c2384d6e4e41d9d7052f1b5517e93fb5aa8668f33c91b6ed4eebf4714587ac0d1dc1c3c39b1ece349c4052a84b95e8f1fdd2bc261d4c0d3cf19b38903dbd866dd1250037c321b574f11cd7e7dc44e6406c52d2f1ef3c9033f91df722cec6ec6751b24fac84fa02d6d3bdb2117cb369b95f4a4dd", [[], [], [], []]}, 0x567) fcntl$notify(r6, 0x402, 0x80000002) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e22, @initdev}}, 0x33a, 0x6, 0x100000000, 0x6, 0x24}, 0x0) 06:39:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 06:39:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:39:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x1, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000000)={0x100000001, "fef9da126a0d42ffaab9744ca0c395e7e5b7b724db5449dbfdde882e1513d1aa"}) [ 230.971208] libceph: resolve 'd>' (ret=-3): failed [ 230.980112] libceph: parse_ips bad ip '[d>:]' 06:39:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000500)='\x00') prctl$PR_GET_NAME(0x10, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) syz_open_dev$midi(0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) prctl$PR_SVE_GET_VL(0x33, 0x25f4) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x337) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000100)={r1, r2}) recvmmsg(r3, &(0x7f0000002300)=[{{0x0, 0xfffffe19, 0x0, 0x0, 0x0, 0x7e}}], 0x2fd, 0x400002fd, 0x0) 06:39:21 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0xfffffffc, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000580)="5f39203a1ec6", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SG_IO(r0, 0x2285, &(0x7f00000026c0)={0x53, 0x0, 0x84, 0x1, @scatter={0x6, 0x0, &(0x7f0000000440)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/193, 0xc1}, {&(0x7f0000000180)=""/138, 0x8a}, {&(0x7f0000000240)=""/150, 0x96}, {&(0x7f0000000300)=""/99, 0x63}, {&(0x7f00000015c0)=""/4096, 0x1000}]}, &(0x7f00000004c0)="fda42c8d91df9438b73b0cd9e6ada63544fafce497f9c86d621d938160a8db14cdbd6050375393897bea5a996c210d19af0e493a4a945401064c258f1d6d8faff80e1e79b1b250b6e74c00bd512495d6a52ce21d50404293c80aab2d810087970ecf712ea67c9ced1f188d0cb28f91606d6044affe9a05140e9494edc78064c39cc97094", &(0x7f00000025c0)=""/254, 0x7ff, 0x1}) 06:39:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) io_setup(0x10000, &(0x7f0000000080)=0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1e1) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x9, 0x100000000, r0, &(0x7f0000000140)="ec53f23d9972368d8a61d17bfb1dba1bea30937e5e8cc50c904352c4b9d4b72d874db200070ad7d426f78c9eb15cb48585cc000201362b0808db5c73d6ac4142208d613122f7dba85234cc1f70e5ff0cff5fe3acbf56dc87ce2198605c5eb71bd99375fb6d5c58d097752c1ce21eb770c3ff5244bd7b92ab1820ddb76b4a7b7a583a52a36ef7f7886af313d4db026d1a28da93aa548f395bd5a6b91c1f3e32c79e4da0ddb7d9411c5cc3dbd81dec51c639f5e271dc1867a1da7e060f896968a6c5b97e615bed6f5415eb4dcb91c4fb7109d638190d3f7e7578eeb1d7238cc206c153f348dc514e4f69d330b1d6", 0xed, 0x0, 0x0, 0x1, r2}, &(0x7f0000000280)) listen(r0, 0x20000000) umount2(&(0x7f0000000100)='./file0\x00', 0x6) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) fcntl$getownex(r0, 0x10, 0x0) sendmsg$kcm(r3, &(0x7f0000000700)={&(0x7f0000000480)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000500)="6e75d541b9752a85530914b752c168b6014a0b1b58e59dd053350912a403282dbeb62ceb6170c2cb7190b43ccf281f69b6528883474328ecc1286bf45efd7c669af83ba0bca9", 0x46}, {&(0x7f0000000580)="0aa880005b3b79f8ec69aacaf525bfee497d7e1c3d52ee870bce50e76d0265af02ac91459c722e80969e085c618894a8ca7283c7f23aee74e22e304dd0fe69541a3b9b99a7923d368e5bca1d0d7c61bda796f941b771e823689a6f360572ceff3114f93de44bf6f5f594619ed56ec9cd6be078b4b6d8e7615a0028cc73fd47f9280dfdbab727768cf84db533e2a1c8745f5254f3716477", 0x97}], 0x2, &(0x7f0000000680)=[{0x70, 0x84, 0x200000000000, "ab34a8ef89f7868fafe909b418f0a8a712bdb15953daebedd497b35007b964a4932175dc4b9049517ddfa8c5130646ed83014d0d5183eda6abafa8e0bee54649bb1fe74fe33d1814003eb02521ce341fc99aff48d924cbf60d59"}], 0x70}, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) symlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='.\x00') r5 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r5, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x1500}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$int_in(r5, 0x5452, &(0x7f0000000300)=0xf6c) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000040)=0x8000000) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0x7, 0x8, 0x7ff}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000380)={r6, 0x7}, &(0x7f00000003c0)=0x8) 06:39:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:39:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:39:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0xfdd7) sendto$inet(r0, 0x0, 0x2ec, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00\x00\x00\x02\x00', 0x10) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x8, 0x2000) setsockopt$inet_buf(r0, 0x0, 0x26, &(0x7f0000000300)="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", 0xff) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000180)={0xac9c, 0x3, 0x5, 0x4, 0xe, 0x80000001}) ioctl$BLKRRPART(r1, 0x125f, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000400)=0x81, 0x4) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x80000001}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={r2, 0x1f}, 0x8) sendto(r0, &(0x7f0000000080)='@', 0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r1, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0xfffffffffffff801}, 0x28, 0x1) [ 232.929962] sd 0:0:1:0: [sg0] tag#4819 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 232.938788] sd 0:0:1:0: [sg0] tag#4819 CDB: opcode=0xfd (vendor) [ 232.944987] sd 0:0:1:0: [sg0] tag#4819 CDB[00]: fd a4 2c 8d 91 df 94 38 b7 3b 0c d9 e6 ad a6 35 [ 232.953879] sd 0:0:1:0: [sg0] tag#4819 CDB[10]: 44 fa fc e4 97 f9 c8 6d 62 1d 93 81 60 a8 db 14 [ 232.962805] sd 0:0:1:0: [sg0] tag#4819 CDB[20]: cd bd 60 50 37 53 93 89 7b ea 5a 99 6c 21 0d 19 06:39:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:39:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000006c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000002c0)=0xb6) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000200)={r1, 0x1fd}, &(0x7f0000000340)=0x8) sendfile(r0, r0, &(0x7f00000001c0), 0x1) r3 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a341033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) r4 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x30c0000000000000, 0x800) ioctl$SIOCGIFMTU(r4, 0x8921, &(0x7f0000000040)) [ 232.971708] sd 0:0:1:0: [sg0] tag#4819 CDB[30]: af 0e 49 3a 4a 94 54 01 06 4c 25 8f 1d 6d 8f af [ 232.980557] sd 0:0:1:0: [sg0] tag#4819 CDB[40]: f8 0e 1e 79 b1 b2 50 b6 e7 4c 00 bd 51 24 95 d6 [ 232.989460] sd 0:0:1:0: [sg0] tag#4819 CDB[50]: a5 2c e2 1d 50 40 42 93 c8 0a ab 2d 81 00 87 97 [ 232.998374] sd 0:0:1:0: [sg0] tag#4819 CDB[60]: 0e cf 71 2e a6 7c 9c ed 1f 18 8d 0c b2 8f 91 60 [ 233.007273] sd 0:0:1:0: [sg0] tag#4819 CDB[70]: 6d 60 44 af fe 9a 05 14 0e 94 94 ed c7 80 64 c3 [ 233.016163] sd 0:0:1:0: [sg0] tag#4819 CDB[80]: 9c c9 70 94 [ 233.035654] sd 0:0:1:0: [sg0] tag#4820 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 233.044468] sd 0:0:1:0: [sg0] tag#4820 CDB: opcode=0xfd (vendor) [ 233.050622] sd 0:0:1:0: [sg0] tag#4820 CDB[00]: fd a4 2c 8d 91 df 94 38 b7 3b 0c d9 e6 ad a6 35 [ 233.050648] sd 0:0:1:0: [sg0] tag#4820 CDB[10]: 44 fa fc e4 97 f9 c8 6d 62 1d 93 81 60 a8 db 14 [ 233.050669] sd 0:0:1:0: [sg0] tag#4820 CDB[20]: cd bd 60 50 37 53 93 89 7b ea 5a 99 6c 21 0d 19 06:39:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) [ 233.050685] sd 0:0:1:0: [sg0] tag#4820 CDB[30]: af 0e 49 3a 4a 94 54 01 06 4c 25 8f 1d 6d 8f af [ 233.050698] sd 0:0:1:0: [sg0] tag#4820 CDB[40]: f8 0e 1e 79 b1 b2 50 b6 e7 4c 00 bd 51 24 95 d6 [ 233.050710] sd 0:0:1:0: [sg0] tag#4820 CDB[50]: a5 2c e2 1d 50 40 42 93 c8 0a ab 2d 81 00 87 97 [ 233.050723] sd 0:0:1:0: [sg0] tag#4820 CDB[60]: 0e cf 71 2e a6 7c 9c ed 1f 18 8d 0c b2 8f 91 60 [ 233.050735] sd 0:0:1:0: [sg0] tag#4820 CDB[70]: 6d 60 44 af fe 9a 05 14 0e 94 94 ed c7 80 64 c3 [ 233.050748] sd 0:0:1:0: [sg0] tag#4820 CDB[80]: 9c c9 70 94 06:39:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:39:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x4000, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000080)=""/189) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0xc08c5102, &(0x7f0000000180)) ioctl$sock_ifreq(r2, 0x8916, &(0x7f0000000140)={'team_slave_1\x00', @ifru_names='veth1_to_team\x00'}) 06:39:21 executing program 0: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x800, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) r2 = socket$kcm(0xa, 0x922000000003, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$tipc(r3, &(0x7f00000016c0)={&(0x7f0000000480)=@nameseq={0x1e, 0x1, 0x3, {0x41, 0x0, 0x3}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000100), 0x0) sendmsg$kcm(r2, 0x0, 0x800000000000) prctl$PR_CAPBSET_READ(0x17, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000002c0)={0x200000000001}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000200)={0x0, 0xffffffff}) wait4(0x0, 0x0, 0x5, &(0x7f00000015c0)) r4 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r4, &(0x7f0000000500), 0x1000) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'bpq0\x00', 0x8}) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) read$FUSE(r4, &(0x7f0000001500), 0x1000) r5 = socket$alg(0x26, 0x5, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000380)=""/200) setsockopt$ALG_SET_KEY(r5, 0x117, 0x5, 0x0, 0x0) 06:39:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 06:39:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 06:39:21 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008107e00f80ecdb4cb9d9056319041a000f00000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x7b, 0x0, 0x0, 0x0, 0xfdc6}, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0xb2540, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) ptrace$setregs(0xf, r1, 0x100, &(0x7f00000001c0)="cb01e8c897b7aa28d9af3c48def66c58c2d68893b3b79b081340f29795bd5d3b61e691c2fabad93b14c0e5098eed5b2d2ff25888ea6dcb32180038e285af56dfc4b61f62aa5d36a1a1caf55ca55988ba4dfca5be385655cd2e0fa2a11d4be7b77e43030476bc993a54a2dd791ac2671a2adae43d3d3fb7c4a44e56c7156e44ea8cf9e5176096f920da18a09b604429ca290f3d8d8d8ebfbd6644ee83277780df371464ff86a9feeabd90fe0078ab5cd533210495834252b58272257f5d6bec2ff0083838da4197e15747ce453283f93947a70d9a2b3d87b41136a948e88b30a3") 06:39:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000300)={0x0, 0x0, 0x0, r2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2, 0x4}) lgetxattr(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r3, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000080)=0x4) 06:39:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'gre0\x00', 0x0}) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f00000000c0)={0x2, {{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e23, @loopback}}}, 0x108) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2}, 0x14) sendmmsg(r1, &(0x7f0000006e00), 0x3a8, 0x0) 06:39:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 06:39:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f0000000040)={0xb197, 0x0, 0x10001, 0x8001}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40106436, &(0x7f00000000c0)={r2, 0x100000001}) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r0, &(0x7f0000910000)=""/100, 0x64) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 06:39:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 06:39:22 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r0, &(0x7f00000020c0), 0x1000) 06:39:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 06:39:22 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 06:39:22 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4000000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffc3) ioctl$LOOP_CLR_FD(r2, 0x4c01) 06:39:22 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x8082, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x200}, 0xffffffffffffffe3) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=""/241, 0x3) r1 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x8000, 0x400) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) pread64(r0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x41, 0x4, 0x0, "84178255c6738bd07a7545206e6c6443", "ec80863b9d8848b962ba494fa50e2f445ade224c22d98484b552c8e2c3f1f044ebbfafc81bd86e0b58ebe65c"}, 0x41, 0x3) [ 234.196250] misc userio: No port type given on /dev/userio [ 234.219959] misc userio: No port type given on /dev/userio 06:39:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f00000000c0)=0x10000000000002, 0x79) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)={0x3, 0x1}) syz_emit_ethernet(0x160, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6050a09c00081100fe8000000000000000000000000000bbfe00000000aa00004e2000089078e3fe489f3c2177bf7773d31be374e1dde8c598366923bf1ccabe9cce38818354df175d46"], 0x0) 06:39:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 06:39:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) syz_extract_tcp_res(&(0x7f0000000100), 0x0, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x101200, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000000c0)) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x44, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="0063406f6afc36a5cb6f3ffb08157ccdc85478400000ea9d00000000000000000000fc0000000000000000180000000000000108", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="a05ee9a5d7614ccf554444011e9f5fa8d27ba424cd73b291fcfaff36ed000000000000000000000000000000000000", @ANYRES64=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, &(0x7f0000000500)}) 06:39:22 executing program 0: r0 = socket$inet(0x10, 0x3, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x40100, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100), &(0x7f00000001c0)=0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000680)="4c0000001200ff09ff1cfe956fa283b724a6008000000000000008000000150024001d001fc41180b598bc593ab6821148a730de33aa46ffecfde0258823dd8da49848c6cea97da172dcc121", 0x4c}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@int=0x7, 0x4) 06:39:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101000) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x5}) [ 234.360212] Unknown ioctl -2143244641 06:39:22 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) sendmsg$tipc(0xffffffffffffffff, &(0x7f00000024c0)={&(0x7f00000000c0), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) rt_sigsuspend(&(0x7f0000002040)={0x8}, 0x8) sendmmsg(r1, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="6f5d2b89024186e8bc5d00c0a0ce783a19ad6c50d65a85c31b031eb6ef122389a898f692436413f0a840ac9c3e677917ac370e907f93f5f2ce9692b80cf96ad9a41cca9c8b323b819548a4a84ec51fa9a6ad322173e5d2e608edd970ac01b58ed80f6fa75ba7945a65c51fb390097e82498c614fab7ec2ddb0e8c3e928ce462469a1450c6b1460c1bff0ac3a8f59ca63cb60ee72f5f9cc6fea2b5ecd00c187ed5698bbc406b0189f463c4f8f7e9bd3b14774ae4e5ef89cad8e465851f1139a56f1a3a0e9e5fabeea5a2cb0a6f5ff96e9915684e185792e51b3c4f569ff0fd8a8c32fc3b43fd872a960fbc860773466dacf5fc86e18fa73be739959ffbc76650f6d45665b5c3f957288cbf5b60106ac30307f9bb8179101434e004b83e8174e57712e116cd780597080ac011e2e9a6ef9bdc99c8b1686b6c8731b662bf9a954a807b56f466ac12bd74a1565d7eb90f3a3204b2a64c8c9baef92ccf1ec91d9f6c362de94e4ff244425ab6a0100a662119a3364996f16b82e602ab6723edb2ad60ecbc606ae561b4a0c611672cfad55c3ba0e474732fd308ac1178401594539c2c870ca059f251367ba0181b3948c81400d94acdd4a036705e916fbb8de87cc213987f7686113c25e54495110865a36b03ab33476fd9e7ee0005a4dde14040008214f7199c612ec5019bce92ff993b10489d2c53bbaf3a309ee12e5eb76d8fb4ce83095d2543f9270b9dfe206bd4333a35190f38003e4a5f8f82dd11b9ac4304a060f52ccbe929b15b69617e30f74d85c3a1721f72c45458bb25b6609731cee3ff3ddeea55847105401caabc26e4c1f8aa0294cb119e3bc6ede2b65b5275a519762014cd42ca64eb1764d928d92ba09131070cf2e6a3f85e75f29c920f013caecba322af7ddd329a9d6a1d752b1a654428346d95685424b0d18a2f4ce7ec8172e67d6d8e3d36438b2200abc2d4f1f64e36876a2ec7984f8f970a8daf160954210181d045439f198c26aaf36ae49e8064e6bc6e94614e0d69f0e3d0c3b3855a15b19dcf940e112fe409ff106876e6ecf63d3813ee38ec0de5b3a441bb62fbb1a9f5a218e8a416b0c434f2b61746a12acac935cdee4314ddb40fe003834f8d0dd8995f431dd66fea38f5325de7710995b19dc5d93345137c0ecc87a8b81e31f4d811f69dbd53604b7eeebad23c680a882c80e53a65dbd52bbcec89b23aa7ee5b12ff7e590a80e58792ef6aa201bb72d0681c7e29d05ebbda8920077991675aa0961853e813c05eb98f5680c2ae74e8b82c3a983cfb50d638af21df207034c5bfafc4939b520c0466d22572e08cbb90fbcba4fb2003dac9c1e2844ecfba8be28152846460a87eb9dc81ea4daa9db98c2a7dd447db7736af220f8ec2122748a74bf141931cc989c2f2be20125afdce88e185b6960242b3e129dc05723f260cda83097d49e87dd09a128995cbcf8af43b1fb283406ffd98ea871f55a4ae340fc3633e6348ac53ff7f3ab2f895010be8e2e81183dca6b2f7be5dfa3e9a003f27c10a17c684df65a463d87daa9b2aa84149423d754e5a596c9da0ea600d099999f7bf46af8a426fa9c50c375aeaaa1e1eeb18803c0ea66948cb351715cc8c5bbe0e7770d911aae5b9787d35e28175ba98b4e064379a735ae814a764b50ce169e043ccb76a1982827fd1eb88cbcc8b4754f6ce59b2696eace037cb54c4ebce42f250ba61fbc9c872de4fa4e9575d7798e63c83c2598167474c7708528476efa9aef62ae61106e749447949bf799c473d31adeb6435af38752dae83c4485f5f42ea5ffbd80324244f79076c4bdca1351427f318c980d778a0162029b984137ae584586c11446385a38ca266adca590f92d2803859eac1ed1d920cd92ba6d968b491430899af4370a4c417a257e95f02872604b7475fea630851b2599c21fc469da402f347ef9e26fe601d51e5dd1614504ac4c2887c7d68857487890c175e6de99b1cb3b1ef7f1c7cd933043a4963a40d6553c00536b254eff9257739cd9b3983ec8d8cf25ad547c6cb3393862f8749596468705dac947f5e67ab9ed8027e073335a009cdc81b73ef9277cabacf76ed89b5d2b8d6d0159a173ea8c8d4e0d0feeee386c2ac2641a5279606066ed3572554926712658e5df2382f7d287b9e9a1c7c02f14db007c10144798480b94728ec0ae3d61ba0d32327ff094af9e08a9c6bc0f6b945ad2de17fe769f2a204073eb13461aec630692fdacc52beb1f57fdc70483a1e8179ecf78b66e084bb093e01c7373d82d8cf3fb1863495fde3a7da28750f51a91e3481385843a2743bef67e1774ad8b3c586884f8bbfd8e73cb78a8b5a2413adf325d128c167f4af4a71a1286a56dc832e379e8632143b272d32d45992cbce6f7b969a0617f943d1a321d4e8338acd3ecaf240a52ea4546c1df3933920d35123bf1fd7eef4292363d2e9b2bc8c162e4e3045cc7e84bcbac78ee0774bd29b882d4381e88afb538fabeeab56568b8793d3fb0a3699ac9d3c4d7abb6bc4b115a86f1e7c7f00d0720a0b05e43819e16162c14b0019667df18c44e94595057bde5b9e38076a9ba5f64ebe24514e0235420d8a7baf2e8538cc5e6245368ae6d8603a9c94e73740691f35ac6e2b91b709b1e62572b729257ca9157458f3588d44a187395adbe363f10f3bf239c0591f3cad027a629f0bf9e87e63cc3dc002e2c70b9334d509ea1df318624f94f7008a2e2ca44bf7edf7be366364ddcaf14b19dd0b99d52cdd8b1f3b062bed8f1691e6d0c8d085a6cb710d1e79bbad7dc51e2b75e78dc076aa8067a38ec1a641fb19b7996b9813bc2b9d407468a0ac7ffa4810962732d2002fb4e8fb5dffbf01d8441b5937ff58328a343d6af48906e5ac469fea681520c645df8e5067c0dfd39a42a52e257e18ccbb10fe5f381d98d308524f5d17117c8f031b9d46006956ffa8bc829f21a11465182d04a2e4af078315224ce128d8d02691e0c3bcdec264d1288da04b7ac74cf213353988889c5e180cb5ae231ca333d58a783a69f63d962d902c34982877a2da3e0f1b52fa5a35e2c46cb4e03356581780808bd1426105d034feb42738ba69753e29b4da55c7144514c380d2584b35c5e4e5832526e82fd708f312411a8e62a45c8f0143c0f41f95693f06f63261eeba3803d940b0ede78ce5b685665e9b43470efa1c278c75fe6dcc7663dbad199b498d546eb86907eb2e2122b26772aa6119aea5f6fd26852cf1d621e6e717976aeecc905c36bed62c28ba948a2ab7a6e01306fb0e32b4d3eec366d363887f593d3894aa051782abf08285b4ee557b6551b25b71905a00d7f83766f48f2e275ef4a64d93185832808db2e97bbdd484fcc3da6d2b8d50f92c3d103cfd4eb5f3e9d5c9711415ab929392425026971f95edee43fee0f63be63b26dbc2a59812f3c6bfba44c9a511a1b88e8730d691f6edcdc1f73615c9483fb4a64c5b2bd71451c54f40bc8e92d41002354fd6cbdd32c87dcdecff1a523c3a9b41132f8647c3c853e93e87b070108fc32ddfee786ba3f8acc48dc621ec47a48d2bb79fc87d810983705d211cfd2499cc1ae56e5694908ff91179314b9ac21d36c2ec693b0fbe0157c73ea4bdd0fd2914043383bd02afb79d4e265fd9aed5e25c43f136e61a61a8781d9aa37e9e9cf46b15e9dd1e6cdf20930558d5e51e6db82f2bfadaa65b05985d757177446cee49bfd9c07b824db71d7f817eea8afe1cd1397639f9895625f9a5c319b9eb8bf521c8ffd752e21b64340ca690da6f735dc93b66aa949f73be21027cf15f8c3706a54d3adf984534c9c4082bc7d7497c89c0a93b93b98db7cadfbde463e809c2981a9485ceda0b7751ebaec75285e6172b607e2a31f584fee9d5fc53486539744879c0b8e14f642e703b7b3e274da3137a6ac5b5f23ca358af0a40b4551e42033ea8ba6d50b643ffb63b7308ae86e5e752fbbe112fb8ef28fcdbb5cef65eb460b1ba4d1ddbef8b8c2a4c73fc23bdb601a1e148b97d629aa33501a657763a291a6fc3d9e929a7cc4c68fcfbcf2c84cfa62b12f2c8e25040ea19e8bbdc92bd349d8765a34d4d2d8d0dddbff97714176e31937366a1bfe26269555e785e5e0f46b1bce2fd5230ce73a40dccd9c8da04c81e30c9108c56bac66a8acd61454b3adf7705f9c9cdfc6f82f4ff1382c4c872efd637de9d7491c417636c18b8ae796affa1af1a4e5c250f67523cb79398518f655abbb457b4c2cc18c16b3bc16848769b91b9bf02b07a589c9484c7c43042395b656a8390ac7b86d7871236fb2572e0e2c4b522e94ce6c8de9a466ccc47fa6ad79a42e34f06c88c8d68417b8ab3b53d19b9f76520fdf7eb8621e17a9992ce00b0e0ab4d0b504d52274f447e35b283e43dc691651f1897e5de4eabd1d6241da82670cefcef8178f2154d55fc6d48e03981e44ff72de83748f4d16a130a350dee4806bace389fb6882d4b1f2587281bd1f86b6ab787aa257ce50220f2acaebe27be1c940926ee9916d8e54c85ea646c58a35512abeefa697517959b1dc2ca1b20594d3f2525b49892ca888d4c88f43c0cefce1ff7b85de02401de80db9a379904690c72d8908845ae559d4be28aad423d1b6a8c84a43f07a4d78cf577d25242a7f9e95ae515ad5519dc4ac58744c59fce60620aa7be6034c0cb914b1a62c2fccc5d7c855e6e7d0674809979f451302ff43d6fa4e7791dd0c403ef43f042ed49ab54352a658f52f37cda6007edcde2080785096a7c05ec9fa180a78abfac5cf036f7a821572b01553b4e7d48ec962b325fab5519795a4037cce1cb88c8f51bdfd610e4d00e084d912661e1bd1fe1f093c25ef9b0f7dc047f320447978321aae5c1e3aa4ca360f50cb0202a13c74a12d8e7321dd06de25096556331d2484506f92c0ece680574c15aaa6f318e56fa65774fbdd0b2e26272e225a0984876c3ad1baa4e834186997830428d673cf939f846dfb615ef703ac146c952635a25ab54a20a5b5c239d010ae9ce1f625a66bd1d9d222effe324b3020cd81ecb6e484c0d387f94a830a82c50245c2427aa03c8ec2dec6e0c96d3ba838c7dc6cd510d8ca2cf955ef9240c9c3be9f9857f1b05588b63d53d0de42d2609bb90116f37dc2e101b636cff8cfb187173772892de85e51f4de2fbbcdb1aa401da33d584ea1534909619e9fe48688012ccc5253347138cba58e980184a010bf0391748536c46b2b00144b2fa36cc581966968158b5dd35b58f1398751f6bcc08daeafecc0be9fb57cb0f58011abfff5b42bba2b93e4f8135408b104eb595edac1a4f7bc944888bf843bf46789efb7228fb0f70bfcdcfaeef7f1405a93ac920bee52554ae69d9a7e81ff4ec5a2f066ec3d81faeaee9449a17ad556f6df802977a8ff153aa801d20c84de67f6e2508e94b94c7609c17e74c881a184db49ff8f61c74362ab503443b51e096e8e0d5275c0031d20b12afdbaadeefdaffeb7dd83b93d0b1868ae6fd67ab336dbe97f309ca7b1387ead6f67c91bdde8bc577a74b6b5d324f1863bd4148d1ebab6f811b3997aa865acd4f893b455494d3899ed5b18650e6c0a4792399f0c655ad2eba8dc963ff6d138740312a38bab7965e1d664ca8e7baf73e0c18623a35ec86cbb9cc3a6d1144296837b892153db77654718a74f0372834873b72236b510b516ff04ccde37ec27c3138e936892fca92b907606affe15b0f470842ef6a84a152be424cabbe3d7f154f6875a3fc70cf5212bcc80166f5293b5180e72e5b8333ac23d7637cd3f214ef32e2017a8298180bc72", 0x1000}, {&(0x7f0000001140)="bcb71356fa912eb846822689b8f4b2961366f019d57ae3d3c8221a6acd8511ff8a2c9944565384b205ce93b2713888ee31561f013d0e1a41b04dd626da1bca60bd7433253492f4289ca2d7323f61fc39b9fa96676b277862d76ce59a7f654c5cd14284d181e5d15ee04f9f3ccad9b61ed605a6c4fcf8e8c1", 0x78}], 0x2, &(0x7f0000003980)=ANY=[@ANYBLOB="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"], 0x13e0}}, {{&(0x7f00000011c0)=@ethernet={0x6, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000001240)="324cbc294d667db7482d671c7d7004371e05d12fdc0a09c2d98a44b44b8277bb762022fb556192df88dc1a22722645bc0c2b9ad0acfa30bda02a521a5ad266f7d1ea48639dfc8501e1da3dfff1c461d5da1e30688c9d8dce923a0f5f4a31bdb9558cc4ba2e64352a2728871580b9abecdb568f876157a327a5c94891d319d8ece4a8770e80fe2ae23178eefdf862dc8e9d209486f21bc7dfb6701762b30c15ced1473f4a6898ac17c42ed62e7f883dcf766629c9bacc437a9d7f0c56af267901f23d61674a35f5e1f157b2", 0xcb}], 0x1, &(0x7f0000001340)=[{0x18, 0x0, 0x7ff, "f14c241e88fe"}, {0xa0, 0x10f, 0x1, "708e559172e6a8f05621cc8be5a7238504e0b4dbc46298ea06fbbecd41db79df17bc60539b7fc60d0a7cad54d5433e943ba72e00ed174bb5c59e45e0d8b3b2a8ff3fca74ea1c7c4549c342e1103cea32c64e183f254e623abc035ca432bd0ecebd5dc1dd7cb46b547aebbd32196a86c7f3dc454c8f45d41ce9df1592b3ccd9ca819320923fab9c1cd973558142897e32"}, {0x80, 0x13b, 0x1, "dc0431dbd0c277b4e2c4fa8b353346bc788dbf548b85392a81985afb86f0d24743f0ab904a12ee63b4e2c8be5b8efd738146b055e5fa8801125906bbe78ab13af5b937807e48dcdc861a88c71a38f66a043551c2668cc531844436902b13dd570f5d65d79902acdef63873f4ec"}, {0x98, 0x11f, 0x8, "eb1d8bff6510093b2018f40d8be5b3284355939e3cb7703e9b0c00b861736fcdf546056c6b42fcef5bda0a76a2dde3031c3fd2e27cbfd4603287a9fb82c61303e0690b62b94b8d001f79fd9625b4c563c34aabab2c7e0429f32a38ddb8bbf7a3066081860438f71363516075b027f2a1ef1df881244df94f96b361a6f17d6c53dd5d5cabf1592d"}], 0x1d0}, 0x101}, {{&(0x7f0000001540)=@rc={0x1f, {0xa, 0x20, 0x7, 0x7, 0xffff, 0x81}}, 0x80, &(0x7f0000001940)=[{&(0x7f00000015c0)="d6d6a8921918f2e5841612f43bf29d313b8a10626afc2d61b1d2420d0f92236427c0eb5d85456af99226f4636711df5f87214b24a00b15469b2b3f0b1b7233a9e042f6468fe48bb91a683377cab9ac4fcbf2ca7cdcbcc4246b2ae2ae8c8a0a2d5d795b57c1db951a9b07c779380b999957f1c0a5cfbec5d3e793298bf44191f4aa3c8e1066d1a4846cc362520a1565d3182f9a51a3929fe8888c91679a0069c48212e79d217292a59ec38bc3e8de58c572f046e734694c79499f16c2ab67f8017b9c153b4f6cd27aa2d0a08064176d3ab230a7f0b4c04e6419478e7240726d2af31ffa7568c9", 0xe6}, {&(0x7f00000016c0)="a4e27c256f49a4602560553d9c7c16d896383a89823b23747ed38b9634b8dd5a9acab3259540a59172f382056e99346e0349fb3cd383c218f3fcead6e567ed061eae473fea62e6dcdca3af57107a9e3f4f9f8222bb9c6598b1a2e47f9b910619e36f2fb6acbd469744f7d90f4d401ab78dea7a28209ea6d8cc04248298a34ed5a61f9ce60c09530a3a0076e089f6ce10050bfccafb71255e897504db5fead8b03fa287f0cbda93a08833c6845abd36896406de2fe37a2ed5db3f139b2b7ebc7487f1a171d62081b98f9ecd504ab5e8393c004334277a64c5", 0xd8}, {&(0x7f00000017c0)="56015f937eb60b59be9ac2d20cf13ef21e5288124d844c5f54c54af4e4aeb26d04b7a0b76f7c01da004192e6288945ae3acb8cf90f84d060804e6273dd3ede1b4de1a2dd975f9a70319de58c84ea2ffa7d3723d5d5dcbf18ac752bf307386471ef594bf7911af5a32941783f82d15769f50801fc01c5e75db267971df2b82e82f9537e8a0e85fcdc71b7ea461c3a68c10aa82952064b75e4dc1c92941c3fd610f10132c531ca81256cc551da30e92f6f20b0f9542118b32e2e", 0xb9}, {&(0x7f0000001880)="14f59785bb4b8288f40568720ea95bf847aaad1510f1a68604ef4abefa2375bbd597cfc2ab0f14d79ebddbd098dc3345", 0x30}, {&(0x7f00000018c0)="1bcf5f4feae656357e2b7c047efb15e75fa8e66450ef00b5394ecdc0d15585d020781cd54626a841ff9a508f6c0e9a01a4c3c2d7f4d6b0d75775ba9962247eff5600a3a0284301e39cdb690514f910266620cd712bbd9b", 0x57}], 0x5, &(0x7f00000019c0)=[{0xc0, 0x11b, 0x8, "2146d72a9e612899257e674fb2c6a5755c232f1aafde23ae2918313dbd653f208c3515966c6b5f7d46bf32a46cdaa0e3410dcdfb0cf743520e6c1f7669562046bf855facda5fc4efc6fef5c38584edd0ff9a791dc1230710c2dc7e8b36a1c97ac5bef8ef886acd2dd30654879e0073d060f31990f04d0cb8a4ef9635e9c1d794878b2eab0ff4aae98f2db1a2f7bf69731f016ab7690c00cc70de0fec2acc65893704f136830b1224c3dab373ae25"}, {0xc8, 0x114, 0x8, "fc8bc7e89eb47556fbfd7f34bff31f5acb8aac8062f48685c92f31ca75e330f5416086ff81f96158dc8f073aefe86e3d63919b817e6014b035a25473fbebbfa397dd77b0d6b5aa67bdde7bdfb93dd900b5dd7c14e32dd8a28807e0e199fcaa52678c44d1f062ff4af1d5b1e9790f938dd51b2dd0d1f42de140fa8d76a77d94f5a42b808bbf9e7c5e7143c25c306fea36216e5c4dc15401b5bbb7f12345395e49f3ea433619995b60ace8ab10a510c85c6b81b135c982c7bb"}, {0x3f1, 0x11, 0x7f, "0f56849fc55b2e135ab0ade2053b3a9e4214bff747d471f94219f12b2f13aa9ad5dbf5fd0bde57fc1dfd4b864cd6dd62e042b15b96e7aea4ca4311b3f44293e48aadc8d03e44342125fb65e403508146126a27a97abf6d0b2990b83aca08e19b9d26e8f976cf8729553f31b9c7c4040c951458981e34ad27e36e35080e957f61fbd169466be5b3ced0777ae7d48bf7865d1527a4aa1df72c49a08b935fd1d65598ea2a5480e487a13070060a45540b5007a8e538af22484b6b82dc33128d2c1bd170fa382ec5ddd5f7"}, {0x110, 0x10f, 0x1, "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"}, {0xe8, 0x3a, 0x3f, "e23c5f0e8294bb2203a65219f622093cd9490688ead848d724815159b6b8e229186cf9c984b34341f5e82a30a66eb992d553110991b35484e31f1002e2d56cda0201d233b30270890cf88f96c6cac42b7e51de12a370f51b68ad209bf6f97d16de7cc3a8053849b9f6b6c18fb6b6897729a67dbd17bfe82570df9f3af24aa618c45de9047791583ef1c87397cfb292fd5ff94fadd646822d3cf474d3affb8db6a765b377cef40b6e3392f130c491edef2c459807639a8456aa1b76a5cffa03e16e1a6e8bc0b6fae09d7a363e817f273968"}, {0xc8, 0x102, 0x40, "c6bca5768bee40851b7da086e77fa4da6a9248cd68c051b2701f2a982872c1660df2715bfeaf1605237f0378f090229febc84cca10eb0509f1d04aa8516f10226baac76da9d75e40713301780235e058e8532f23b14dd5d4baeb262d984c79f1da3c6f08659e36ac84c57f1c4ed6e0b8cce99679a6ef3eff506d74671035c049663431515f3a4697679dca3a5df89d85153ebc4075321a56cb329835877f5fcf7c49fc5d1d0241caaeda5431c6e82f25cf13"}, {0x10, 0x0, 0x1}, {0x60, 0x0, 0x4, "2e6355305b2e981c327c2d80a0ab2f5c80a8896e5266cf1560fca996aacc107fdca7babe889b3a25f1d24c778e558f4dfc37d5a923248ed91bd575cf313d83db2131c37e2262764df90787aa69ff4008"}], 0x598}, 0x6}], 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f00000020c0)='/dev/media#\x00', 0x6, 0x2) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000), 0x1e6}], 0x1) close(r0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000002080)={0x2, 0x4, 0x81}) shmget$private(0x0, 0x4000, 0x540002a0, &(0x7f0000ffa000/0x4000)=nil) 06:39:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 234.400405] binder: 9336:9337 unknown command 1866490624 [ 234.421994] binder: 9336:9337 ioctl c0306201 20000180 returned -22 06:39:22 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) 06:39:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r0, 0x1ff) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000280)) syz_emit_ethernet(0x6b, &(0x7f0000000000)={@local, @link_local, [], {@llc={0x4, {@snap={0xab, 0xab, "b779", "03d945", 0x8863, "7a709ea31f0be412c1bf3e648b91b405def99d441d98574879020ba9499516206d95e15dae56b06c23fdcdaa00c965ce34f9d0bf2477b7fc3fb281ad0a11933385d45ca56fbec31871695b81b5b3c224c17e8758"}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000200), &(0x7f0000000240)=0x4) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x9, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000180)={0x40000, 0x0, [0x3fff80000, 0x8cd, 0xc, 0x2, 0x4, 0x9, 0x7f]}) [ 234.449810] Unknown ioctl -2143244641 [ 234.501404] binder: BINDER_SET_CONTEXT_MGR already set 06:39:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 234.525354] binder: 9336:9360 ioctl 40046207 0 returned -16 [ 234.543694] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:39:22 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) 06:39:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000100)={0xf, 0x8}, 0x10) 06:39:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x6a, "928672e68b55ae53bd2ff49d9f6d8be4dc0d26ed18d012f76d402f3e52d2f9526f16c6303936afca11253bd4130b6bf8b95643dd98d1cbac86e308fcb631e5e90e1ec46135ab7a5ba8365558655d7df1102f85d4f99310dd2946205e1a70f427ae1c98c759d675d0e9f5"}, &(0x7f0000000000)=0x72) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x2, 0x20}, 0xc) 06:39:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, {0xa, 0x4e24, 0xfffffffffffeffff, @mcast1, 0x6}, r1, 0x7fff}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:23 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r0}}, 0x10) 06:39:23 executing program 0: r0 = socket$inet(0x2, 0x7, 0x9) r1 = creat(&(0x7f0000000240)='.\x00', 0x126) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x1, 0x1a0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000080], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x210) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000002c0)=0x7, 0x4) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x84000, 0x0) 06:39:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0xfffffffffffffffc, 0x2000000149000) r1 = memfd_create(&(0x7f0000000380)='t\bnu\x00\x00\x00\x00\x00\x00\x00n\x00\x8c\x00\x84\x9e\x88\x96\xc7\xac\xda5t\xd2]\xbd\xff\xbfLxv\xde\x84\x1b\xa5@\xae\x88\xb5\xcdqh\x9c\xf2.9\x15\f\xd8-\xf5G\xf4\xb85\x19\xef\x87h^\xc2\x10\xc2\xd6\xcb\xfb_\x99\x12\xfd\x96\x94\x1f)\x15G\xc8f_\xa0\xd8\xfd\xa4\x89\xce;\xb7\xde\xf9\xcbk\x96\x15+\xe1\xb9\xa9`\xa8\x00\x00\x00\x00\f+)\x1cHJ\x03\x9a\xa5\xaf\xc2G%n]\xf6G\xe8\x13\x0e~\xa8\xf4\xbf\xdaT\x85\x11\xdc9\x92p\xa6\xdf\x8ew\x01\x11\x06e\x1e\\H\xbd\xa0t\xbdE\x9d\'\x1dX\xb1\xc7\xf1\x98\xd3xhc\xa9\x17{\xe9\x01(\xcd\x00\xf9\x19\x88LIJ,\bE\xb6\xf93\\\x12\xe1Bxv|\xbcNN\xb7.m\x94,\xe86\xb0\xf0\xf8\xb2z\xd7\xfb,\x14\xe0t n\xc3\xed\xbe\x89\xe9\x82\x13*\x97\x04\xba\xdc', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)='\'', 0x1}], 0x1, 0x1806) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0xd, 0x4) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000480)=""/4096) prctl$PR_GET_NAME(0x10, &(0x7f0000000240)=""/102) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x7, 0x10}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000001c0)={r4, 0x16, "93c8292f3080424bc03ccac1475fdbfc3e3984451b15"}, &(0x7f0000000200)=0x1e) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x9e50) dup2(r1, r0) 06:39:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140), 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:23 executing program 5: r0 = socket$inet(0x2, 0x20000000000003, 0xfffffffffffeffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000fffffffe) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000340)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1, @local}, 0x50, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'lo\x00'}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000300)=0xc) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0xed7, 0x3f, 0xc9a, 0x7, 0x0, 0x8, 0x81020, 0x4, 0x2, 0x2, 0x100, 0x800, 0x8, 0x2, 0x2, 0x2, 0x40, 0x5, 0x400, 0x9, 0x0, 0xffffffffffffffff, 0x14, 0x9, 0x0, 0x6, 0x81, 0x0, 0xefdc, 0xf94, 0x0, 0xea, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x4, 0x0, 0x3, 0x8}, r2, 0x2, 0xffffffffffffffff, 0xb) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000002ff0), 0x10) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r4, 0x1, &(0x7f00000004c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x6, r1, &(0x7f00000003c0)="8dafaf9a01d5ed872bff6468f9a606876307b092c8f353de48014bce1c3a2d296963e28a998a6399e9505570c2cc5ec17c908920685932c016ee85602b1f5224308caad12c24f0dfc488d94a43cf84b10a803a9129d22e78a9cf592a8cc691d39f492e6ed530fdf6699b6d6dc05eddf314861b069c414d1baa4207c1a398d16b5f70a0c71da2ef6a57f2f632baa6d000ab1c8f18e9a7e380b2aa9861241c6f53a93f58bf5d94f7e8e0e3d17d0b67db6fa0a96ce26c4ea90ef6a26ea47de6b2bb41bc", 0xc2, 0x8, 0x0, 0x0, 0xffffffffffffff9c}]) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="73788cabdc5e2af61f127afd"], 0xc) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 06:39:23 executing program 4: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000001180)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f00000011c0)=0x1c) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x3) ioctl$TIOCEXCL(r0, 0x540c) rt_sigaction(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:39:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80803) sendto$inet6(r1, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000080), 0xffb3) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) 06:39:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f00000000c0)=0x54) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) 06:39:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:23 executing program 3: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, 0x0) clock_getres(0x7, &(0x7f0000000000)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x9, 0x0) ppoll(&(0x7f00000000c0), 0x20000058, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002480)={r1, 0x10, &(0x7f0000002440)={&(0x7f0000001440)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002500)={r1, 0x10, &(0x7f00000024c0)={&(0x7f0000000440)=""/4096, 0x1000, r2}}, 0x10) syz_open_dev$sndmidi(0x0, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000002540)='./file0\x00', &(0x7f0000002580)='trusted.overlay.upper\x00', &(0x7f00000025c0)={0x0, 0xfb, 0x15, 0x0, 0x788c51ed, "458afef9b80c296fabcdb807c0fe49ad"}, 0x15, 0x3) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x7003, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000002600)=""/116, 0x70}], 0x1, 0x0) close(r3) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="a34b6a93b362016b4b1d4828ab0290faabaaf729bee6f8118021678bc4036329f7a1ac01ce221efc129d07b4720a8d289c79fb4d09a040fa5bc47da9036c4e27759fb81f6c52246d", 0x48, 0xfffffffffffffff9) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000002740)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) r5 = add_key$keyring(0x0, &(0x7f00000027c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$search(0xa, r4, &(0x7f00000002c0)='pkcs7_test\x00', &(0x7f0000000300)={'syz', 0x3}, r5) 06:39:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:23 executing program 0: fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0xf1e355398d4a0b2a, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8202800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$P9_RWALK(r2, &(0x7f0000000280)={0x30, 0x6f, 0x1, {0x3, [{0x0, 0x1, 0x2}, {0x20, 0x3, 0x2}, {0x68, 0x3, 0x8}]}}, 0x30) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x400001, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r3, r4}}, 0x18) 06:39:23 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) dup2(r1, r0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0x1) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) 06:39:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:23 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x42000, 0x0) ioctl$TIOCEXCL(r2, 0x540c) r3 = syz_open_procfs(r1, &(0x7f0000000080)='ns\x00') getdents(r3, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000100)={0x18, 0x1, 0x0, {0x82}}, 0xfffffffffffffdac) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) geteuid() getgroups(0x0, &(0x7f0000000680)) fstat(r4, &(0x7f00000006c0)) geteuid() getresuid(&(0x7f0000007d00), &(0x7f0000007d40), &(0x7f0000007d80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000007f80)) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000001a40)={0x0, 0x3, "1c95a1"}) sendmsg$netlink(r4, &(0x7f0000008180)={&(0x7f0000000240), 0xc, &(0x7f0000000600)=[{&(0x7f0000008380)=ANY=[@ANYBLOB="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"], 0x1}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0, 0x20000000}, 0x800) write$binfmt_script(r3, 0x0, 0x0) getpeername$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) 06:39:24 executing program 4: r0 = socket$inet(0x2, 0x20000000000003, 0xfffffffffffeffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x100000fffffffe) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e23, @multicast2}, 0x1, 0x0, 0x3}}, 0x26) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000340)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1, @local}, 0x50, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'lo\x00'}) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000300)=0xc) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x3f, 0xc9a, 0x0, 0x0, 0x8, 0x81020, 0x4, 0x2, 0x0, 0x100, 0x0, 0x8, 0x2, 0x2, 0x2, 0x40, 0x5, 0x400, 0x9, 0x0, 0xffffffffffffffff, 0x14, 0x9, 0x0, 0x6, 0x81, 0x8, 0xefdc, 0xf94, 0x0, 0x0, 0xffffffff, 0x7, 0x0, 0x0, 0x0, 0x20, 0x2, @perf_bp={0x0}, 0x400, 0x0, 0x3, 0x4, 0x101, 0x3, 0x8}, r4, 0x2, r3, 0xb) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x1400) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x1}}}, 0xfff1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000400), 0x10) dup(r5) write$binfmt_misc(r5, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 06:39:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) r2 = dup2(r0, r0) syz_open_dev$rtc(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000740)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffff96, 0x0, 0x0, 0x101, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x401}}, 0xa0) sendmsg$FOU_CMD_DEL(r2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x3) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000100)={0x3, 0x5, 0x1936}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000440)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000140)={0x5, 0x1bd, 0x0, {0x77359400}, 0x2, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f00000001c0)={0x4, 0xffffffffffffffff}) dup2(r3, r4) mmap$binder(&(0x7f0000ff7000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r3, r5) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) 06:39:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:24 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:24 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:24 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x580, 0x8002) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000080)=""/100, &(0x7f0000000100)=0x64) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r2, 0x6, 0x40000000000001e, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0x10) 06:39:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:24 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r0, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r0}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:24 executing program 5: clone(0x4000000003000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2000000000008040, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) tkill(r2, 0x1004000000016) fcntl$setlease(r1, 0x400, 0x2) 06:39:24 executing program 0: socketpair$tipc(0x1e, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000100)=0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) lstat(0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1'}, 0x1200e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000000), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) 06:39:24 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) setns(r0, 0x0) flistxattr(r0, &(0x7f0000000000)=""/47, 0x2f) 06:39:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) close(r0) ioctl$KDADDIO(r0, 0x400455c8, 0x6) 06:39:24 executing program 4: r0 = socket(0x40000000000018, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)={'broute\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) 06:39:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) setsockopt(r0, 0x6, 0x7, &(0x7f0000000080)="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", 0xfc) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 06:39:24 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:39:25 executing program 3: socket$netlink(0x10, 0x3, 0x13) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() process_vm_writev(r1, &(0x7f0000000500)=[{&(0x7f0000000000)=""/46, 0x2e}, {&(0x7f00000000c0)=""/255, 0xff}, {&(0x7f0000000040)=""/56, 0x38}, {&(0x7f00000001c0)=""/155, 0x9b}, {&(0x7f0000000280)=""/233, 0xe9}, {&(0x7f0000000380)=""/160, 0xa0}], 0x6, &(0x7f0000000a80)=[{&(0x7f0000000580)=""/254, 0xfe}, {&(0x7f0000000680)=""/70, 0x46}, {&(0x7f0000000700)=""/101, 0x65}, {&(0x7f0000000780)=""/178, 0xb2}, {&(0x7f0000000840)=""/85, 0x55}, {&(0x7f00000008c0)=""/161, 0xa1}, {&(0x7f0000000480)=""/28, 0x1c}, {&(0x7f0000000980)=""/225, 0xe1}], 0x8, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000b00)=ANY=[@ANYBLOB="324d97b52754412355ec58dc3548803a5288ffd312a444fba9aba6c236b9b77da850fc9c85df5078d9164c518af5be6f246a75e7eef905d00ea9e19fca9ad44ce09d6addea838d5723460bbaac247cbc2776296af636e8d085085b79e171c0988fac0de681102638da4759bde9a8063391fc64c53b998909a9db69726f0d6f0b959cc6d3c1c3"], 0x14}}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) 06:39:25 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='\x00'}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x191441, 0x0) 06:39:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:39:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:25 executing program 4: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x13) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) getresuid(0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000040)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f00000000c0)={0x80000001}) r1 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000a3c000/0x400000)=nil, 0x400000, 0x4, r1) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, 0x0, &(0x7f0000000080)) 06:39:25 executing program 5: keyctl$unlink(0x9, 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x101, 0x2) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0xfd0, 0x4) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$VT_DISALLOCATE(r0, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001240)="2e0000002a00815f00000000000000cf1200b0eba0b4d65cdbaa18b29c473da67e3d743298cbb3001be63e75c80b", 0x2e}], 0x1}, 0x0) 06:39:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x641, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000040)=""/157) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$SHM_INFO(0x0, 0xf, &(0x7f00000002c0)=""/43) 06:39:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, &(0x7f00000047c0)=0x6e) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) clock_gettime(0x0, &(0x7f0000004680)) ioprio_set$uid(0x3, 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') sendmsg(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000006c0), 0x0, 0x0, 0x0, 0x4880}, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0x4000000) r1 = getpgrp(0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000580)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000000540)) tkill(r1, 0x16) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000048000), 0x0) write$smack_current(r2, &(0x7f0000000100)='/dev/full\x00', 0xa) 06:39:25 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}], 0x10) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="15836c04b69d90d401f98119fcdea8c55df8b7bec42835dabc101f5526b19f798fc3e15120", 0x25}, {&(0x7f0000000200)="0aae02272c0bae3fe96376eadc2ebc1c23441e5a3571a87c7a9ffadd4e748067ce9a55acc53c89a13f2d41a6d02d31599b9f75b091b3a9bc3071bdf3a33d3763ffce64b58dc22901707b6d776078be85b1216c4b29e6b25cddd05a1cc3ce1252731879a13dcb5a5548181821ea7de380153f00ddd6c5d4ef672bee9b0f4046f24e0a6043c7cceec3b8c7f8282cb5a2789d311929686deddcbf9d86e372aadb45abe247cd73a958d9f37880b33cc189fc100c0683cf79bf49ded9400912b3fc25a1c9997f22fe5a847e11cae8c419acf6810cc62e50e8ad", 0xd7}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f00000000c0)="aa915cbd19e2769d586a63d5508ddeb1b0da85c46e14a313bc6f6172", 0x1c}], 0x4) 06:39:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:39:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:25 executing program 5: keyctl$unlink(0x9, 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x101, 0x2) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0xfd0, 0x4) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$VT_DISALLOCATE(r0, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001240)="2e0000002a00815f00000000000000cf1200b0eba0b4d65cdbaa18b29c473da67e3d743298cbb3001be63e75c80b", 0x2e}], 0x1}, 0x0) 06:39:25 executing program 3: r0 = socket$inet6(0xa, 0x80000080003, 0x1a) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000440)=ANY=[@ANYBLOB="020000000000000008000000000000000700000000000000", @ANYRES32=r0, @ANYBLOB="00000000020000000000000000000000000000000000000000000000", @ANYRES32, @ANYBLOB="00000000ff0700000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000fcffffffffffffff00000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000100f00000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000001000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="00000000060000000000000000000000000000000000000000000000"]) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x8000) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl(r2, 0x6, &(0x7f00000003c0)="000800d5000000000000008104708ec2d6bb835385c548f068de67146326f274e18ab05e92e5e0eb9ea67050ec33f2f68eb83991ba398e5f8d5c692d4129a68ad6516f4cd493a51793a167f2f5693937ddb02d37c0b542cd0aaf463be55af977f83512f06f262512fc04ad93a6cecb403a46d92d60037ae7c3633685120f29") getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x7, &(0x7f0000000040), 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000200)={0x0, 'nr0\x00', 0x4}, 0x18) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r7 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x8, 0x8840) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000340)=@req3={0x9, 0x80000001, 0x7f4, 0x1ff, 0xffffffff, 0x200, 0x9}, 0xfffffffffffffc2e) close(r8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r6) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5}) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000240)=ANY=[@ANYBLOB="019033e0b84ac6ced5509d"]) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000200)={0x3, 0x34, "00fc04dec9df8057f983aa95da1b500fc1b816a42e348d718fddfd7d656d581f39de7f78d72932b2ce6fff9284d855082d613bb3"}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x840, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 06:39:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:39:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000280)=[@in6={0xa, 0x4e21, 0x1, @mcast2, 0x4}, @in6={0xa, 0x4e20, 0xfff, @ipv4={[], [], @loopback}, 0x6545}, @in6={0xa, 0x4e22, 0xd42a, @ipv4={[], [], @rand_addr=0x9}, 0xca2}, @in6={0xa, 0x4e21, 0x3, @empty, 0x4}], 0x70) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0xfec0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) getsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f0000000100)=""/148, &(0x7f0000000040)=0x94) setsockopt$inet6_buf(r1, 0x29, 0xcd, &(0x7f0000000300)="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", 0xff) 06:39:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:25 executing program 4: r0 = socket$packet(0x11, 0xffffffffffffffff, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x17, 0x0, 0x0) 06:39:25 executing program 5: keyctl$unlink(0x9, 0x0, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x101, 0x2) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000140)=0xfd0, 0x4) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$VT_DISALLOCATE(r0, 0x5608) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001240)="2e0000002a00815f00000000000000cf1200b0eba0b4d65cdbaa18b29c473da67e3d743298cbb3001be63e75c80b", 0x2e}], 0x1}, 0x0) 06:39:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:39:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:25 executing program 3: r0 = socket$inet6(0xa, 0x80000080003, 0x1a) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000440)=ANY=[@ANYBLOB="020000000000000008000000000000000700000000000000", @ANYRES32=r0, @ANYBLOB="00000000020000000000000000000000000000000000000000000000", @ANYRES32, @ANYBLOB="00000000ff0700000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000fcffffffffffffff00000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000100f00000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000001000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="00000000060000000000000000000000000000000000000000000000"]) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x8000) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl(r2, 0x6, &(0x7f00000003c0)="000800d5000000000000008104708ec2d6bb835385c548f068de67146326f274e18ab05e92e5e0eb9ea67050ec33f2f68eb83991ba398e5f8d5c692d4129a68ad6516f4cd493a51793a167f2f5693937ddb02d37c0b542cd0aaf463be55af977f83512f06f262512fc04ad93a6cecb403a46d92d60037ae7c3633685120f29") getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r4, 0x6, 0x7, &(0x7f0000000040), 0x0) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r5, 0x0, 0x48b, &(0x7f0000000200)={0x0, 'nr0\x00', 0x4}, 0x18) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r7 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x8, 0x8840) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f0000000340)=@req3={0x9, 0x80000001, 0x7f4, 0x1ff, 0xffffffff, 0x200, 0x9}, 0xfffffffffffffc2e) close(r8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r6) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5}) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000240)=ANY=[@ANYBLOB="019033e0b84ac6ced5509d"]) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000200)={0x3, 0x34, "00fc04dec9df8057f983aa95da1b500fc1b816a42e348d718fddfd7d656d581f39de7f78d72932b2ce6fff9284d855082d613bb3"}) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x840, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 06:39:25 executing program 4: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$netlink(0x10, 0x3, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x90) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x101200, 0x0) ioctl$IMSETDEVNAME(r4, 0x80184947, &(0x7f00000000c0)={0x400, 'syz0\x00'}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf003}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x81000000, r5, 0x3e0, 0x1fe}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x226}}, 0x0) 06:39:26 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="5c3c5a2ba12bee7ab20153ffb7f098f80465709920408e2f7ed6bedfe53022ea8e0a8fa0d7489a33bfc350a09c9989a6527f811d1b58a018cf0c7a3aea5fc8da5e091d9add15a805b6e88b38d1c70548a69edea49eabace5f4e61da0b43fd622505d63cff101b451ecf3e269548d4fa195957dd037f1565c2e062dcd3166efcef0c6e0788836be1475e89a723bc36cb94d59b05608d90c1ad7c54abdd418270e9098c5dee8196feb426d46e4e18b5cff7858fdd28284e5f513", 0xb9, r0) keyctl$reject(0x13, 0x0, 0x0, 0x200, 0x0) 06:39:26 executing program 5: socket$unix(0x1, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") epoll_create1(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f00000001c0)={&(0x7f0000000000)=[0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100), &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x2, 0x8, 0x0, 0x5}) 06:39:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000000000)=0x7fd, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000001b40)="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", 0x7ce}], 0x1}, 0x0) 06:39:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:39:26 executing program 4: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x40000) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c217", 0xc0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 06:39:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:26 executing program 3: r0 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x800000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7f) r3 = socket$inet(0x10, 0x4004000000000003, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000fc0)) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0xfe3e000000) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) r7 = geteuid() r8 = getegid() prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000740)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000008c0)={0x80000001, 0xffffffff, 0x9, 0x8dc2, 0x5}) r15 = getgid() getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000940)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000a40)=0xe8) r17 = getgid() getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000800)={0x0, 0x2, 0x2}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000880)=@assoc_value={r18, 0x8ef}, 0x8) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000a80)=ANY=[@ANYBLOB="280500000000000005000000000000000600000000000000000000000000000000000000010000000100010000000000ffffffff0500000002000000000000000200000000000000360200000000000003000000000000000000000200000000010000000000000000000006ff7f0000780000000800000004000000", @ANYRES32=r4, @ANYRES32=0xee01, @ANYBLOB="8c79000001000080000000000200000000000000600d000000000000020000001f0000005e0000000000000006000000000000000000000000000000ffffffff00000000030000000000000006000000bf0100000600000000000000200000000000000004000000000000000500000000000000ff7f00000000000002000000000000000500000000010000ff0300000300000001000000", @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="8b070000070000000000000005000000000000005e0b00000000000008000000150000006261746164763000000000000000000002000000000000000500000000000000a2890000000000008df500004800000003000000000000000800000000000000fb00000000000000e5000000000000000900000000000000a7e4000000000000540000000100000000020000ff0f000000020000", @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB="caa8791303000000000000020100000000000000060000000000000004002200ad960000707070340000000005000000000000000000000000000000010000800000000005fa00000000a6857024153789173df0f7490800000000000400000000000000080000000000000080000000000000000200000000000000020000000000000002000000dc000000050000008201000009000000", @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0900000037000000000000000100000000000000ef000000000000001e00000004000000295b766d6e65743147504c5e6d643573756d73656c665e6367726f7570560000040000000000000002000000000000000000000000000000ffffffff0000000007000000ffffffff01000000000000000700000000000000c400000000000000020000000000000001000000000000000300000000000000b2fcffff00080000080000000300000009000000", @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="04000000090000000000000001000000000000000400000000000000080000002000000076626f786e657431010000000000000001000000000000000300000000000000ff0000000000000000000000060000000200000000000000000000000000000002000000000000000800000000000000810000000000000003000000000000000200000009000000020000000500000007000000", @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="469c00000900000000000000010000000000000007000000000000000000000008000000060000000000000000000000000000000700000000000000ff01000000000000210200000200000004000000000000000500000000000000ff000000000000000600000000000000a3c6000000000000070000000000000040070000000000001f0000000100000008000000", @ANYRES32, @ANYRES32=r15, @ANYBLOB="060000007461000000000000020000000000000004000000000000000a000000cf0800007b3ae12447504c656d3100000000000000000000000000000100000000000000080000000000000000800000000000000400000000080000020000000000000001010000000000000800000000000000fbffffffffffffff08000000000000000000000000000000000800000200000004000000ff01000001000000", @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB="01800000ff0300000000000003000000000000005d0b00000000000008000000000100006261746164763000"], 0x528) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e21, @multicast1}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='batadv0\x00', 0x9, 0x9, 0x81}) ioctl$CAPI_INSTALLED(r0, 0x80024322) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000001000)) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000002a0007021dfffd946fa2830020200a000500000000030003400000000000ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 06:39:26 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0x4, 0x4) r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}) 06:39:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) keyctl$read(0xb, 0x0, &(0x7f00000000c0)=""/74, 0x4a) ioctl$VIDIOC_G_AUDOUT(0xffffffffffffffff, 0x80345631, &(0x7f0000000200)) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000240), 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 06:39:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 238.487376] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:39:26 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000180)={0x2, 0x1, @remote}, 0xfffffffffffffe79, 0x0, 0x0, &(0x7f0000002d40)=[@rdma_dest={0x0, 0x114, 0x2, {0x81, 0x8}}, @rdma_args={0x48, 0x114, 0xffffff1f, {{}, {0x0}, 0x0}}], 0x78}, 0x14) 06:39:26 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) init_module(&(0x7f0000000000)='wlan0em0vboxnet0\x00', 0x11, &(0x7f0000000040)='vboxnet0vboxnet1ppp1\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000002700)={0x1, 0x0, [0x1000004b564d04, 0x9]}) 06:39:26 executing program 0: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f0000000100)) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000140)={@local, @initdev, 0x0}, &(0x7f0000000180)=0xc) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0xe}, 0x7a, r3}) 06:39:27 executing program 4: r0 = syz_open_dev$amidi(0x0, 0x0, 0x10000) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000200)) getpeername$tipc(r0, &(0x7f0000000000), &(0x7f00000000c0)=0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r2, 0x4, 0x2001) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000b00)) getgroups(0x1, &(0x7f0000000b40)=[0xee01]) getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000ec0)={{{@in=@initdev, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000fc0)=0xe8) lstat(0x0, &(0x7f0000001040)) sendfile(r2, r3, &(0x7f0000000040)=0x40000000, 0x10000000000443) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 06:39:27 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x40) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000340)={0x18, 0x1, 0x0, {0xffffffff}}, 0x3f7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup2(r1, 0xffffffffffffffff) prctl$PR_GET_FPEMU(0x9, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000400)=""/114) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x108, 0x4) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) keyctl$join(0x1, &(0x7f0000000680)={'syz', 0x1}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in=@broadcast, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4000}, {0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38dc}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) r4 = socket$key(0xf, 0x3, 0x2) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000400)=0x84003) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c0500050000ff1700000000000000000000000001170000003000000000c295fdb97ce2d11f1643ccab866637b4c1"], 0x86}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a000007000000764099000000000000c60005001a0000000000000000000000ffffac1414aa0000000000000000000000000000000000000400"], 0x38}}, 0x0) sendmmsg(r4, &(0x7f0000000180), 0x400000000000117, 0x0) 06:39:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000003780)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xfffffde8) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000440)) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r2, &(0x7f0000000300)={0xf, 0x8, 0xfa00, {r3, 0xe}}, 0x10) connect$l2tp(r0, &(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x4, 0x4, 0x1, {0xa, 0x4e23, 0x2, @loopback, 0xdb3}}}, 0xfffffffffffffe63) r4 = dup2(r0, r1) socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="b98fd7f1e16175b7fed10f0474153e0f6b9d588f0bfb44aa7a"], 0x1}}, 0x44801) fsetxattr$security_smack_entry(r1, &(0x7f0000000040)='security.SMACK64IPOUT\x00', &(0x7f0000000100)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10, 0x2) sendmsg$FOU_CMD_DEL(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)}, 0x0) 06:39:27 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x121080, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x10000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r3, 0x400000000}, &(0x7f0000000100)=0x8) setpgid(r1, 0x0) 06:39:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="6aeaf7f2"]) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000080)="66b8010000000f01d90f3266b9e60b000066b8faffffff66ba000000000f300f00db0f09baf80c66b8e07cf98866efbafc0cedf20f78c300080faeb400002ef30f16f1360fc001", 0x47}], 0x1, 0x2, &(0x7f0000000180)=[@efer, @flags={0x3, 0x90800}], 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:27 executing program 0: r0 = memfd_create(&(0x7f0000000280)='f\xeco\xd6\x88|\xe7k\xccI\xa0\xdbUYq\x0f\x99Yt\xf6\xbe\x83`\xc5!t\xf9}\x1b\xc2\x875\"(m\x8b`\xe8\xa6', 0x0) r1 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x4000) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000140)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000380)="1adc1f123c12a41d88b070") r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0xb, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{}, {0x1}, 0x8, 0x1}) ioctl(r3, 0xffffffffffffffb2, &(0x7f0000000040)) write(r0, &(0x7f0000000180)="6963e6424304006d650b5de1", 0xc) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x801, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x54}, &(0x7f00000000c0)=0x8) ioctl$KVM_S390_UCAS_UNMAP(r4, 0x4018ae51, &(0x7f0000000100)={0x66c, 0xc00000000000000, 0x5}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 06:39:27 executing program 4: r0 = socket$kcm(0x10, 0x4000000003, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="250000001d008110e00f80ecdb4cb9d94a63190411000f003b000000090001000300000040", 0x25}], 0x1}, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000080)={0x1, 0xaf, 0x3}) 06:39:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:27 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 239.532727] Unknown ioctl 1075359313 [ 239.634509] Unknown ioctl 1075359313 06:39:28 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x40) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000340)={0x18, 0x1, 0x0, {0xffffffff}}, 0x3f7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) dup2(r1, 0xffffffffffffffff) prctl$PR_GET_FPEMU(0x9, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000400)=""/114) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x108, 0x4) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) keyctl$join(0x1, &(0x7f0000000680)={'syz', 0x1}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in=@broadcast, 0x4e20, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x4000}, {0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38dc}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgid(0xffffffffffffffff) r4 = socket$key(0xf, 0x3, 0x2) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000400)=0x84003) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000002000020000627c0500050000ff1700000000000000000000000001170000003000000000c295fdb97ce2d11f1643ccab866637b4c1"], 0x86}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a000007000000764099000000000000c60005001a0000000000000000000000ffffac1414aa0000000000000000000000000000000000000400"], 0x38}}, 0x0) sendmmsg(r4, &(0x7f0000000180), 0x400000000000117, 0x0) 06:39:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10100, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x20000000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:39:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_MCE_KILL_GET(0x7) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x64a, 0x200000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x4162, @mcast2, 0x29}}, 0x9, 0x8, 0x4, 0x9, 0x60}, &(0x7f00000001c0)=0x98) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x4000800}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000280)={r2, 0x13, 0x5, 0x401, 0x8, 0x0, 0xfffffffffffffffe, 0x7fffffff, {r3, @in={{0x2, 0x4e21, @multicast2}}, 0x2, 0x7, 0xa9b, 0x100000000, 0x8}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x3}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r4, 0x100000000}, 0x8) 06:39:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = getpid() waitid(0x1, r1, 0x0, 0x0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x81, 0x6001) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f0000000140)=""/108) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r4 = accept(r0, 0x0, &(0x7f0000000080)=0xfe0f) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)={0x18, 0x0, 0x230, 0x70bd2d, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(r3, 0x0, 0x42) sendmmsg(r2, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x3a5, &(0x7f0000003bc0)}}], 0x3a6, 0x0) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(0xffffffffffffffff, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}, 0x800}], 0x1, 0x0) 06:39:28 executing program 0: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x9, 0x40000) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000240)={0x4, 0x50, &(0x7f0000000140)="31a9056814afd1db439bd52e7ab72a3889264358f14ec777c3e5fae22eb28a2e130ff01c8c528ddccaf458671c8eaef2ab5a214e09affd0a7c18a8808f74de66e571b195d7faee8ecaa33ad03a1701436b70987c96943f43a71399fb19e11d8a1b6fa98c2db5e9e81b316b92d3c63b31ad5b84e704ad656d5adbab9d7b456e90647876cc85ed2f8773df32198ee685395c466c787dc5864e8e7d94db01e3e33ba3a128521bb996f2757909d7c506c21843102eb3d2ae5dddb8aae81b3d6fb07534f35b38913a52172eeac7000455e41147c73cd15a3baf2fb00b3762399344cb7189e8b697f00ad9c617decf0ad9706778e0e4f9dbf330a8e6", {0x10001, 0x69, 0x59565955, 0x0, 0xab49, 0xa764, 0xa, 0x3}}) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, 0x0) r3 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000340)=0xfffffffffffffffb) ftruncate(r3, 0x80000001) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000040)) signalfd4(r1, &(0x7f0000000080), 0x8, 0x800) 06:39:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10100, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x20000000) umount2(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:39:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:28 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x8001}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000280)={r1, 0x9}, 0x8) syz_emit_ethernet(0x4, &(0x7f0000001580)=ANY=[@ANYRES16=r1, @ANYRESHEX=r0, @ANYRES16=0x0, @ANYPTR64], 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000000)={0x2, 0x0, @pic={0x7, 0xb32, 0x100000000, 0x8, 0x4, 0x10001, 0x4, 0x1b7, 0x9, 0x8, 0x8, 0x6, 0x5, 0x400e, 0xffff, 0x16}}) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x43) 06:39:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1", 0x3) socket$kcm(0xa, 0x2, 0x88) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5}, 0x3e8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000680)='posix_acl_access*\x00') bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cgroup.events\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f0000000340)={0xa, 0x40, 0x1}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000240)=@int=0x7fff, 0x4) mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="d5b01aaa3c898aa62ed4b18549c12387b3924412904bc2bce749ae0b1c6fb4e42883df5de9f408bd77075acf7f51c0a9afdf167c0f673c39c964f62eaafa15e8f6bd9affb483626a8605ac80d8da454844be779317e5921632af66d6c5ae50d5a53dbc6e692645f416f6f73392ec6a5550092756c2f338d2e067f00b9656a4afb721718909c6a805ee3625bab36d0b79f929fcd01e740bfb7a0e5ca2e44af00ecfbd09b176c33a5469f0adf8490e810840f1cc7be028e989c0c2d30fd43bac18da1e9a52d29c720e82cbc65de9f6b412afb9a25d5e3acdfc3138bdd43f92f3c6e6a6b7dc470bf609188ace57aa68fc502a"]) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000540)={'gretap0\x00', @dev={[], 0x12}}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0)={0x0, 0x8000, 0x8}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9, 0x0, 0x7fff, 0x3, 0x22, 0xffffffffffffffff, 0x5}, 0x2c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000400)) getresuid(&(0x7f0000000440), &(0x7f00000004c0), &(0x7f0000000600)) setsockopt$inet_tcp_int(r2, 0x6, 0x1c, &(0x7f0000000640)=0x7fffffff, 0x4) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 06:39:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_procfs(0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) eventfd(0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000240)=""/246) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x40000000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x2df, 0x5, 0x4a}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r3, 0x61, "d65db8950acb970c7d756d1f82e4d4fd1e47811b17993f45150ca7789d5deb7f2c0abd1a4e2d30539580d3d055d74ac433ab8a4df645380929749750fc34b2dcf9c123e884736a7ddbfe76b3a2b1b804015c8e7c23a43f85df59bbffd0db2165cd"}, &(0x7f0000000180)=0x69) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:39:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:28 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 240.569102] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(34659072795355) <= P.seqno(0) <= S.SWH(34659072795429)) and (P.ackno exists or LAWL(99181764676632) <= P.ackno(99181764676633) <= S.AWH(99181764676633), sending SYNC... [ 240.698654] dccp_close: ABORT with 1061 bytes unread 06:39:29 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000200)={0x5}) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) sendmsg(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@ax25={{0x3, @null, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @null]}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000140)="88f05c735fdc3f3e92416561a9fc6cb9e3727b85da905a9551a5b6fc0f43d13d4e6415cca6fac66c6e", 0x29}], 0x1}, 0x810) 06:39:29 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @broadcast, 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000000080), 0x252a931d21b4e7e, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001180)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, &(0x7f0000000080)={0x2, 0x100000001, [{}, {0x4}]}) 06:39:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:29 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, 0x2, 0x0, 0x0, 0x3}}, 0xec60a7df9862940b) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x4, 0x800046, 0x16) 06:39:29 executing program 4: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x904, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r1) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/127, 0x7f}], 0x1, 0x0) 06:39:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000540)={0xd0003}) r4 = getpgrp(0x0) ptrace$getregset(0x4204, r4, 0x1, &(0x7f0000000080)={&(0x7f0000000000)=""/80, 0x50}) ioctl$KVM_RUN(r3, 0x8090ae81, 0x0) 06:39:29 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x420102, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbff, 0x2000000}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket$packet(0x11, 0x802, 0x300) fcntl$getown(r1, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000440)={r3, 0x1, 0x6}, 0x10) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000200)="4e8c88e902db624839057d848a2345bbbf2434866bda9f225167b5d67c830d8f5b0a50b71399fcc0efed1ce831ca8ee9407c326653a3ab627fede56538e60290f271f9f3dd2c16dcdfa02e8d3980e78efdc8adcc229ecc5123e4e14abc234f1ddf19e4a559fca0b4cdc8596be4a63bb4d2c53260dcecc0f70e7f88ff0c6dfe4d5eb92c69c59cbf68a15fac2b97d2f31d56f575a1991cd1a577c6a38982f39652b70088ddc661d7bea949c55e2f94021d1dbe94c062c409f99fa8bbe564f7d2ef7f092a7c2e39d41bd0218a3cb919e31025", 0xd1}, {&(0x7f0000000300)="0dd8659f103e86920deb14eed7cc7e34ad464edb695fe1781780efaf335d31e7a7d815266f25893befa778ebc7a1b15f74fedd95e0f5b86d610c7f74ae8f47658ae8ddd490d7b3a5bc96cdf3a400be49f184eea970169f91ea9e3217e3dce22bfd5bddbb378304fb2cef45bcaeefcd070c91601acba6321f6aeae026192b6892e13299e5497013a0af8e805dbf78d1d4", 0x90}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="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", 0x1000}, {&(0x7f0000002480)="47a047e5f54215d79b98574472a3a3f2a5d47cfa17afbb3c921da8b9c16ea203f00ad8f29a7d619a23abf34f942ac95db938d69497f86737e1893eb4064995c45eb5affd12e1532643faee048c449d8e0a6ba70323b5f0ea9d2037970fc628dcf69408b5820a6e38b36724f5210012cd546933df904f365d423306377f5c8249d22f5a0321dc61caebe409803e49a0b6258cfdc714ea6d67275aa9576c3d5d4b0450a2a4372c9a425bed9e03d6ad59c4806355070a60c7ad4358dda4627d7f5be6a298bbc77fdd6a6a51483dda109733a7370daa700131b0e03cb96d1981d4de67b1de", 0xe3}, {&(0x7f0000002580)="68b18ef6c9b97ca93a3c67976e3d18a00b1554d5880f64958d911cca3ffd64f865983418e474705821067b048a583067ce95feb375cd0a27b3e61eef4847a13408e136903825537c6334de85efdb2398efc8d536e088744192e6af12f817cc2da08f3ce23282bfcc82efeaef0f6e61b86bee8c22a6da61b0545c126724129d04391cf6e04ea731f05ee722c234aaefdc2bee37725dffdea69af1a2a752a229", 0x9f}], 0x6) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @link_local}, 0x10) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000180)={0x1}, 0x4) vmsplice(r1, &(0x7f00000026c0)=[{&(0x7f0000002640)="da549480c938c3116d08ef4b6243a9efd4e4bc5935ba8b5eaa669b312b455d78f4b461a24dc8f6ce9c8833a4d4053d25cda78d8e1fb1ec079aec5cf99f0125747794ef26ddb8937ff16c49af3a2b7fc3315894e0d24494bc7d1975f7b7ac71d09fbe0b015533f05d7c3906715afc541d082fbb52f2", 0x75}], 0x1, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000140)={0x0, 0x3f, 0x6, &(0x7f0000000100)=0x7}) write(r2, &(0x7f00000001c0)="270400dad000001400070711000100f5fe0012ff00f3ff078a150675080039", 0x4f) 06:39:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:29 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000000c0)=0x14) r3 = syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x100, 0x200000) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000440)={0x1, 0x5, 0x9b26}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000480)={{{@in=@empty, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@loopback, @in=@loopback, 0x4e20, 0x7, 0x4e21, 0x7, 0xa, 0xa0, 0x20, 0x87, r2, r4}, {0x4, 0x1, 0x5, 0x89, 0x1, 0xffff, 0x51, 0x100000000}, {0xac, 0x7, 0x0, 0x7ef}, 0x1, 0x6e6bbd, 0x1, 0x1, 0x1, 0x1}, {{@in6=@local, 0x4d5, 0xff}, 0xa, @in=@rand_addr=0x9, 0x3500, 0x0, 0x0, 0x3f, 0x1000, 0x3, 0x3cda}}, 0xe8) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x1, 0x2) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f00000003c0)=0x5) 06:39:29 executing program 5: r0 = socket$packet(0x11, 0x40800000000003, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x400, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge0\x00\x00\x00\x00\x00\x00\xae\'\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000001740)="030300000300600000000000fff55b4202938207d9fb3780398d5375000000007929301ee616d5c01843e06590080053c0e385472da7222a2bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc62600009b000000faffffff00000000aeb4", 0x6c, 0x0, 0x0, 0x0) 06:39:29 executing program 0: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x80045518, &(0x7f0000000000)={0x20102, 0x1}) prctl$PR_GET_KEEPCAPS(0x7) eventfd(0x800) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x80002) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f00000000c0)={0x0, 0x5, 0x0, 0x1, 0xfffffffffffffffa, 0xf75}) setsockopt(r0, 0xf11, 0xaa0, &(0x7f0000000080)="b42393e288bdbd25d625a44d3af605a4fd5be8dbb79f6099fdc0", 0x1a) 06:39:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000180)=ANY=[@ANYBLOB="0f090328c0f3d3b95f4b2356692ce651ea5a7775a388917d71ecd8dc8fb22e53933eba3457aa31b1f17e8ddacb39ce19418e14a7ed89b0ca9031d504b176900686e466197d04a2f9318effff000041cb399e990f15d3f44ef1fab5cf2750"]) socket$pppoe(0x18, 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000080)={'mangle\x00', 0x1, "98"}, &(0x7f00000000c0)=0x25) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:39:29 executing program 0: setrlimit(0x7, &(0x7f0000a9cff8)) seccomp(0x1, 0x0, &(0x7f0000000140)={0x242, &(0x7f0000000080)=[{0x10200000003, 0x6, 0x2000, 0x1ff}]}) r0 = dup(0xffffffffffffff9c) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000040)=0x27) 06:39:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:29 executing program 5: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x40, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='scalable\x00', 0x9) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000140)={0xfff, 0x0, 'client0\x00', 0xffffffff80000002, "64fd4f6cc9187cfe", "341b6b56b01648c8c2205d84d2a842f7fc9dd5f4b20f3fd01ae68a18cd358c3c", 0x9, 0xffffffffffff0000}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x6002}) preadv(r2, &(0x7f0000000280)=[{&(0x7f0000000ec0)=""/202, 0xfffffffffffffffc}], 0x1, 0xfffffffffffffffe) dup2(r1, r2) ioctl$sock_ifreq(r0, 0x89fc, &(0x7f0000000300)={'eql\x14\x00\x00\xa9\xc0\x00\xce\x00', @ifru_mtu=0x1}) 06:39:29 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/wireless\x00') fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x100) preadv(r0, &(0x7f00000017c0), 0x1fe, 0xa2) 06:39:29 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:29 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000001f000)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-224-generic,cbc-camellia-asm)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)='\x00\x00\x00}', 0x4) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000080)) 06:39:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e24, 0x4, @mcast1, 0x100}, 0x1c) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000200)={0x4, 0x3, 0x650a, 0x221f74e9, 0x100000000, 0x7f}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) accept4$alg(r0, 0x0, 0x0, 0x80800) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000100)={0x9}) sendfile(r2, r1, 0x0, 0x1000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x6, 0x5, 0xffffffff, 0x1}) 06:39:30 executing program 3: getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f0000000040)='none\x00'}, 0x30) request_key(&(0x7f0000000200)='syzkaller\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f00000002c0)='\x1a\x95\xd1;', 0xfffffffffffffffc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000180)='none\x00'}, 0x30) getpgrp(0x0) r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000280)='\x1a\x95\xd1;') setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000300)={0x3}, 0x1) read$eventfd(r1, &(0x7f0000000080), 0xff97) clone(0x3182003ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x7}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x0, 0x100003f00}, 0x2c) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 06:39:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:30 executing program 5: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001380)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000001480)=0xe8) getegid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001380)=ANY=[], 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@loopback, @in=@multicast2, 0x4e24, 0x9, 0x4e21, 0x1b9, 0xa, 0xa0, 0x80, 0x6f, r0, r1}, {0x6, 0x7f, 0x80, 0x1, 0x7, 0x6, 0x5, 0xffffffffffff7fff}, {0x8, 0x100000000, 0xfffffffffffffffa, 0x7}, 0x7a, 0x6e6bbb, 0x3, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x29}, 0x4d4, 0xff}, 0x2, @in6=@mcast2, 0x3505, 0x2, 0x3, 0x9, 0x3, 0x0, 0x1}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x80, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r3, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}}, 0x90) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x802, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x1000000000000}) ioctl$VIDIOC_ENUMOUTPUT(r6, 0xc0485630, &(0x7f0000000040)={0x2, "63100536b350614285ba474fb3f001fbed51d6b9d8cb183436591368e71ef7f5", 0x3, 0x1, 0x5, 0x3200e0, 0x2}) 06:39:30 executing program 3: r0 = socket$inet(0x10, 0x3, 0xf) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x63836cee) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x2, 0x30, 0x7, 0x3f}, &(0x7f0000000140)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000200)={0x4, 0x1, 0x4, 0x0, 0x3, 0x17a1, 0xffffffffffffffc1, 0x3, r4}, 0x20) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000240), 0x10) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040), 0x1, 0x0, 0xfffffffffffffec7}, 0x0) r5 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000)={0x5a, 0x200, 0x205, 0x4, 0x1, 0x8, 0xa794, 0x6051, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000000c0)={r6, 0x4, 0x7}, 0x8) 06:39:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:30 executing program 4: r0 = socket(0x22, 0x2, 0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, 0xfffffffffffffcd1) 06:39:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000080)='#\xb8wlan1bdevnodevppp0wlan1)prockeyringuser.\x86wlan1mime_type\x00', 0x7) keyctl$session_to_parent(0x12) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) 06:39:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000080)={&(0x7f0000000200)={0x1, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "1299b6bc06a7b183"}}, 0x48}}, 0x0) close(r1) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 06:39:30 executing program 5: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001380)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@mcast2}}, &(0x7f0000001480)=0xe8) getegid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000001380)=ANY=[], 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@loopback, @in=@multicast2, 0x4e24, 0x9, 0x4e21, 0x1b9, 0xa, 0xa0, 0x80, 0x6f, r0, r1}, {0x6, 0x7f, 0x80, 0x1, 0x7, 0x6, 0x5, 0xffffffffffff7fff}, {0x8, 0x100000000, 0xfffffffffffffffa, 0x7}, 0x7a, 0x6e6bbb, 0x3, 0x1, 0x3, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x29}, 0x4d4, 0xff}, 0x2, @in6=@mcast2, 0x3505, 0x2, 0x3, 0x9, 0x3, 0x0, 0x1}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x80, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r3, &(0x7f0000001040)={0x90, 0x0, 0x2, {0x20000000007, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000}}}, 0x90) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x802, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r6 = dup2(r4, r5) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x1000000000000}) ioctl$VIDIOC_ENUMOUTPUT(r6, 0xc0485630, &(0x7f0000000040)={0x2, "63100536b350614285ba474fb3f001fbed51d6b9d8cb183436591368e71ef7f5", 0x3, 0x1, 0x5, 0x3200e0, 0x2}) 06:39:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:30 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x10001, 0x2) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002880)=[{&(0x7f0000000680)="7027244a93b90a1de7bfc1ed0e95876df0d074347d046d60f44959b7fdfcd5e61a703636c5ebe0773ad10ea9bc3018566824463898e81aad5629e71e5d30f2b5b68d8a497d8f19d491f51d8585f2e0eeed54220fbe69d7d01491f2edd5c5cfc90c22d5e048fcdab7e8e413dc479c7bf4b4fc86e17013aca658aade625505ebc392cac63082c42cbcd02827e2a0ad26f559ef4c1cfb60a8ee9c9b5412935bc290d54f34c4d04e06839006ac9ce34c1738b9951ffae2fa452b08d3d7e1803a1c868489e5a63f710937692c7ee58f334cccd05805c5cef9103dcd01e4ffd34e389b26498318c74651b5b86b3af64e16545f85235d33e171b4112479ede24d83d1f161b933d261eefca2c28faa27b7911f1bb07e0b836aa5253aa1a8cef07170f3f750fd807f3dcf176f31d902f17f688490364d596f2623499e2221a9f81a7a9ddd3062f7ca1055ea8b555e8b1a9272e977ce051d77cbf9c89625b1981becba833adaedc1328b3c2a8071078ec5c04467e9cca168fa01937e7f568fae5cdff21bba6fb056434b04d9c3ce5e59d84983e8a7dab117c376d3e7de357d456fc172f2f5b189afd8a5221f9b141b", 0x1aa}], 0x1}, 0x0) mount(&(0x7f0000000e40)=ANY=[@ANYBLOB="64732cb7778ff78d35ae1415a32d7cc1050066e5a61bcf3eee01f4c2360aaa57c73ff0b46cc3b3d3bde1047ae8fe82c2a6841e0aa8d2e332d071433fd0028b5a11ca3e32dff70666866dc8d4eddec14b5d995220074f3335bbb038cf15c2aa03f1dc5d5b6a81a04b9583a99a929de798377395eb50868ee6805c523cd0e1b88a6c949718a1dec149373b85034133323a518ea6a0ab000aba1b21757aa96734f25fb59a3d132d1e179dc11b3d7a27812422d498e8beb193fccbe4ad20e347831afd740ecf6a35e568f9ee5c0df11f89b65f85ec53ff83f89d859a3eb780c54491739534ca574a69df7fa4b40b80ad8bd00a36dcc77326132ab2404b0722c96db6b81031e77cd8332504bc7c04b5bb3694dedfc430c77b34ca0000000000000000000b9a78c56eae84293b4260d92c9c"], 0x0, &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f0000000980)) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000001c0)) mount(&(0x7f0000000cc0)=ANY=[@ANYBLOB="ac2a0c8b25db92505b6cfb451a2de7626a478b8459a458b1148efdd9832b7f57587f5a2cd3f9887da73945550daf3dff865ee0ef2c61db651748b64fc205a0f8eaa6701740507756613799ecab9007354260da5b2f37c09b2eaab71fdd53b93a5f72192f0300000068012c20b96353c1271f6e2d3ca3078848969e2a90f78577510cf4fbf63b9a3bcff13cab347c00c3a26227b4f740a3306cd923e1d644402c930b0beff3d2d39e227649ff91b84291e779a9e5989708b47a1c4ad617c36b20479701f5bdca1206"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='securityfs\x00', 0x100021, &(0x7f0000000480)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x3, 0x7ffff) r4 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000000)={r4}) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rfkill\x00', 0x2000, 0x0) write$input_event(r5, &(0x7f0000000040)={{0x0, 0x7530}, 0x2, 0x3, 0xfffffffffffffffd}, 0x18) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) close(r5) setxattr(&(0x7f0000000840)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000004c0)='proc\x00', 0x5, 0xffffffffffffffff) r6 = socket$alg(0x26, 0x5, 0x0) write$UHID_GET_REPORT_REPLY(r5, &(0x7f00000009c0)={0xa, 0x9, 0x9, 0x7}, 0xfffffdd1) listen(r6, 0x80) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000580)="a3929c14b297fbfbd914f1aa025ce4c9a43a1e0d633191486832daa0124f4ff353b241fbb19f7deedb11b9ab14c778d58c09fa18e1099e9bdd06e2ff2aa5256a4a6f21214dc4164ae396f9184e511c456441ff29a12f4904f4e4922cdcaf936b3814f36bf7bc785791a9804450b534bcf3082404a8eacdd44769377e7ad2329078d6a5ed825f0c2dd375a3bba890d5d3ee9bc2327211ee4c399eef80708163daaf392cc46e58ff4cd67c80bb2839e175b359f76dceeb95019b7b621bdeb5d79abd19c045abae07e6eb87cd581c8856eff22664b740ccfa3ce0fb365ad113214593758d96c56fc9c675fa28d74db50f9fb4f400f007a1d58d6d02262e42075e62") bind$alg(r6, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) close(r6) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000900)={'filter\x00', 0x0, 0x3, 0x50, [], 0x2, &(0x7f0000000400)=[{}, {}], &(0x7f0000000880)=""/80}, &(0x7f0000000480)=0x78) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000040)=0xfeffffff) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000980)) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) accept4(r7, &(0x7f0000000bc0)=@hci, &(0x7f0000000c40)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000c80)={'vcan0\x00'}) getsockname$packet(r7, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000e00)=0x14) bind$can_raw(r0, &(0x7f0000000a40)={0x1d, r8}, 0xfffffffffffffdeb) userfaultfd(0x800) 06:39:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:30 executing program 0: munmap(&(0x7f00001a9000/0x600000)=nil, 0x600000) r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000000)=""/120, &(0x7f0000000080)=0x78) r1 = accept$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000100)=0x321, 0x4) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) prctl$PR_GET_KEEPCAPS(0x7) 06:39:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000080)={&(0x7f0000000200)={0x1, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "1299b6bc06a7b183"}}, 0x48}}, 0x0) close(r1) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 06:39:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000080)={&(0x7f0000000200)={0x1, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "1299b6bc06a7b183"}}, 0x48}}, 0x0) close(r1) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 06:39:30 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r1, &(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000080)={&(0x7f0000000200)={0x1, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "1299b6bc06a7b183"}}, 0x48}}, 0x0) close(r1) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 06:39:30 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:30 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x10001, 0x2) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002880)=[{&(0x7f0000000680)="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", 0x1aa}], 0x1}, 0x0) mount(&(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x0, &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f0000000980)) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000001c0)) mount(&(0x7f0000000cc0)=ANY=[@ANYBLOB="ac2a0c8b25db92505b6cfb451a2de7626a478b8459a458b1148efdd9832b7f57587f5a2cd3f9887da73945550daf3dff865ee0ef2c61db651748b64fc205a0f8eaa6701740507756613799ecab9007354260da5b2f37c09b2eaab71fdd53b93a5f72192f0300000068012c20b96353c1271f6e2d3ca3078848969e2a90f78577510cf4fbf63b9a3bcff13cab347c00c3a26227b4f740a3306cd923e1d644402c930b0beff3d2d39e227649ff91b84291e779a9e5989708b47a1c4ad617c36b20479701f5bdca1206"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='securityfs\x00', 0x100021, &(0x7f0000000480)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x3, 0x7ffff) r4 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000000)={r4}) r5 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rfkill\x00', 0x2000, 0x0) write$input_event(r5, &(0x7f0000000040)={{0x0, 0x7530}, 0x2, 0x3, 0xfffffffffffffffd}, 0x18) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) close(r5) setxattr(&(0x7f0000000840)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000004c0)='proc\x00', 0x5, 0xffffffffffffffff) r6 = socket$alg(0x26, 0x5, 0x0) write$UHID_GET_REPORT_REPLY(r5, &(0x7f00000009c0)={0xa, 0x9, 0x9, 0x7}, 0xfffffdd1) listen(r6, 0x80) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000580)="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") bind$alg(r6, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) close(r6) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000900)={'filter\x00', 0x0, 0x3, 0x50, [], 0x2, &(0x7f0000000400)=[{}, {}], &(0x7f0000000880)=""/80}, &(0x7f0000000480)=0x78) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000040)=0xfeffffff) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000980)) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) accept4(r7, &(0x7f0000000bc0)=@hci, &(0x7f0000000c40)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000c80)={'vcan0\x00'}) getsockname$packet(r7, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000e00)=0x14) bind$can_raw(r0, &(0x7f0000000a40)={0x1d, r8}, 0xfffffffffffffdeb) userfaultfd(0x800) 06:39:30 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, 0x0) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) socket$inet6(0xa, 0x0, 0x8) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000500)=ANY=[@ANYRES32=0x0, @ANYBLOB="a355350c611be2708f9c18f0c894e6fb86c2d9156dd0f4092affe31b9634a92427c8418de1feeffa3117d0fa1e60f86be75980b6d0d3d1cb8384736710e295e7342ad35fbc05bb964baaaa8c07110488bd4105c93f517800b9a113e726b7dba7b403000000000000b83d6fa02b3f2a88000063e1d0634ffa4e6b9ccfd67f23854329b1124ffcb519ea"], &(0x7f0000000280)=0xe) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/qat_adf_ctl\x00', 0x4001, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000440)={r3, @in6={{0xa, 0x4e20, 0xfffffffffffffff9, @rand_addr="8da0dcfd1a6c8cfb6778ff54a5d5f86f", 0x9}}, 0x7fffffff, 0x3}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0xfffffffffffffffd}, 0x20) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) setfsuid(r5) syz_extract_tcp_res(&(0x7f0000000000), 0x2, 0x7f) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)) 06:39:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 06:39:31 executing program 0: socketpair(0x100000001, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="b7000000001961950000000000000000000000000000000069172c2d7b64463cd7e6eb5bf25685129c7f06e224fd1828bf78774f85e2ea9bbfb8d9d86b78d106b6838c191eea86a0b26dff932d2749b59049ada76427811e53ad2d17c2d51891543d0945311b652190b0fd7f05c695dd1f016d6576d5783f3ac4ba025534b51436d3b7a24743c918bcd23bc6f48fce7366e0b1baffc8a0637dccedcc9f87eb62a22502527214a35bdb316084f7"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) openat$vcs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcs\x00', 0x400, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f0000000280)={0x78, 0x0, 0x3, {0x6ddd, 0x4, 0x0, {0x5, 0x848, 0x41, 0x7e4c, 0x0, 0x7, 0x8, 0x5, 0xa02, 0x10001, 0xfad7, r2, r3, 0x238f, 0x8}}}, 0x78) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000480)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2000000000003b, 0x2, 0xffffffffffffffff}, 0x2c) recvfrom$unix(r1, &(0x7f0000000300)=""/234, 0xea, 0x10000, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r4, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4044}, 0x4) 06:39:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x20000000000020, &(0x7f0000000040)={@broadcast, @empty}, 0xfffffffffffffe56) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x60000, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)) 06:39:31 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x2e, 0x4, 0x0, {0x4, 0x4, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x7) 06:39:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 06:39:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:31 executing program 0: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000a00000400, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x1, 0x3, 0x2, 0x3b9683e9, 0x0, 0x8, 0x8000, 0xc, 0x7, 0x100000000, 0xe4, 0x7, 0x400, 0x9b, 0xfffffffffffffffb, 0x5, 0x5, 0x7, 0xffff, 0x0, 0xfff, 0x800, 0x6, 0x9, 0x10001, 0x3, 0x1, 0x9, 0x4, 0x1, 0x7ce8b332, 0x9, 0x10001, 0x5, 0x1, 0x4, 0x0, 0x6de3, 0x0, @perf_config_ext={0x101, 0x2}, 0x800, 0x93, 0xea9, 0x2, 0x4, 0x5}, r1, 0x7, r0, 0x8) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x901, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x6, 0xa, 0x2, "9de7b39daa30b091c441b01983f4d23da31bb34c642059f18b6677f2c585e6a2", 0x3147504d}) write$P9_RLINK(r2, &(0x7f0000000140)={0x7, 0x47, 0x2}, 0x7) bind(r2, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0x1ff, 0x7f, 0x40, 0x0, 0x525bdcf1, 0x2], 0x6, 0x7, 0x20, 0x2, 0x40000000000002, 0x100, {0x4, 0x9, 0x100000000, 0x9, 0x81, 0x401, 0x7fffffff, 0x1, 0x3, 0x4, 0x9, 0x8d9c, 0x3, 0x1000000000000, "33cd5b2b5e70d33540027acd19e017b3e1f84c2c2c5bc1e8550e754665a37639"}}) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:39:31 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x286, 0x200000) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000600)={0x0, 0x55, 0x7, [], &(0x7f0000000540)=0x3}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x200000, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffb23, 0x200000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000024c", @ANYRES16=r4, @ANYBLOB="200f2dbd7000fddbdf250e00000014000200080009007800000008000500010000000800040002000000"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0xfffffffffffffffe, 0x0) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f0000000400)="1c24540c4a9afbacfb25434809fc075f71215717a1d0753da9ca996b47f25d872f68d4d8032b20156b7cb9f2bf3f9d90a183cf82118f4bc7e67c5f8f63fa14200e6418dee2285478cb11017a59392864cd6a8096f2a6f551bf795514b3c5a614f324890dd4682083e80077879e7d25a273c80d361f5d119fa7c8227d8e8cd8e375a2d2f25b901679407c6af27f26439c425809ae9270e379f12d10e74f7ab63d9f14195fae55e19e2e4c9e0e77f1b8babc0088a98fc5735ab55961f2a855ec50d6c64740b089faae21753b8676fad4c8cae4b26642be4e010d853640cb369d6f94a66aacad9f7410c5020e3cf1f934f99f444a97") getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000006c0)={0x0, 0x7}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000780)={r6, 0x1c, &(0x7f0000000740)=[@in6={0xa, 0x4e22, 0x6, @mcast2, 0xfffffffffffffffc}]}, &(0x7f00000007c0)=0x10) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000340)=""/177) connect(r0, &(0x7f0000000640)=@x25={0x9, @remote={[], 0x1}}, 0x80) connect$pptp(r1, &(0x7f00000002c0)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80000, 0x0) setsockopt$packet_rx_ring(r7, 0x107, 0x5, 0x0, 0x0) mlock(&(0x7f0000203000/0x1000)=nil, 0x1000) sendto$inet(0xffffffffffffffff, &(0x7f0000000580)="f317e5fc8b9d6e41a788ddcab77fb7fb7423dd423daedd2c1fed769c96ea04807e8c8d5fc9119f98297eaa09f717f781a2a82fe8f5607f56cee79d552e1bc3474ebcdda6d116c7f764fc9f9de5c80a54198ebe0493afb9c81852c8caed9c25c4c40e6fa4ded03bde97", 0x69, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000240)=0x1c, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) 06:39:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 06:39:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) socket$inet6(0xa, 0x7, 0x80000080000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000040)) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x950}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r5 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x0, 0x40000) fcntl$getown(r5, 0x9) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getgroups(0x0, &(0x7f00000023c0)) getpgrp(0xffffffffffffffff) sendmmsg(r1, &(0x7f0000005700), 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000100)={{0x67, @loopback, 0x4e22, 0x0, 'sh\x00', 0xe, 0x2, 0x1d}, {@broadcast, 0x4e20, 0x0, 0xeb, 0x4, 0x1fffffffe000}}, 0x44) sendfile(r4, r1, &(0x7f0000000180), 0x10000014e) [ 243.236998] mmap: syz-executor.4 (10104) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 06:39:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1c}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000280)={0x2e6, &(0x7f0000000140)=[{}]}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000200), &(0x7f0000000240)=0x8) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$void(r0, 0x5450) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7ff, 0x400) mkdirat$cgroup(r2, &(0x7f0000000180)='syz0\x00', 0x1ff) 06:39:31 executing program 0: r0 = socket(0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x2716, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x80000002) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x12, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000004c0)={@empty}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001880)={{{@in6=@empty, @in=@loopback}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000001980)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000009000)) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080)=0x5, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000009040)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@initdev}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f000000b3c0)={@broadcast, @loopback}, &(0x7f000000b400)=0xc) 06:39:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:39:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:31 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20080, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x8}, 0x2) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000140)={{&(0x7f00004b5000/0x2000)=nil, 0x2000}, 0x1}) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000009fe8)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f00004b4000/0x1000)=nil, 0x1000}, 0x1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) 06:39:31 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) [ 243.669430] dccp_close: ABORT with 9831 bytes unread 06:39:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:32 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$media(&(0x7f0000000500)='/dev/media#\x00', 0x286, 0x200000) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000600)={0x0, 0x55, 0x7, [], &(0x7f0000000540)=0x3}) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x200000, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffb23, 0x200000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100002}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3000024c", @ANYRES16=r4, @ANYBLOB="200f2dbd7000fddbdf250e00000014000200080009007800000008000500010000000800040002000000"], 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x0) r5 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0xfffffffffffffffe, 0x0) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f0000000400)="1c24540c4a9afbacfb25434809fc075f71215717a1d0753da9ca996b47f25d872f68d4d8032b20156b7cb9f2bf3f9d90a183cf82118f4bc7e67c5f8f63fa14200e6418dee2285478cb11017a59392864cd6a8096f2a6f551bf795514b3c5a614f324890dd4682083e80077879e7d25a273c80d361f5d119fa7c8227d8e8cd8e375a2d2f25b901679407c6af27f26439c425809ae9270e379f12d10e74f7ab63d9f14195fae55e19e2e4c9e0e77f1b8babc0088a98fc5735ab55961f2a855ec50d6c64740b089faae21753b8676fad4c8cae4b26642be4e010d853640cb369d6f94a66aacad9f7410c5020e3cf1f934f99f444a97") getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f00000006c0)={0x0, 0x7}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000780)={r6, 0x1c, &(0x7f0000000740)=[@in6={0xa, 0x4e22, 0x6, @mcast2, 0xfffffffffffffffc}]}, &(0x7f00000007c0)=0x10) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000340)=""/177) connect(r0, &(0x7f0000000640)=@x25={0x9, @remote={[], 0x1}}, 0x80) connect$pptp(r1, &(0x7f00000002c0)={0x18, 0x2, {0x1, @multicast1}}, 0x1e) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x80000, 0x0) setsockopt$packet_rx_ring(r7, 0x107, 0x5, 0x0, 0x0) mlock(&(0x7f0000203000/0x1000)=nil, 0x1000) sendto$inet(0xffffffffffffffff, &(0x7f0000000580)="f317e5fc8b9d6e41a788ddcab77fb7fb7423dd423daedd2c1fed769c96ea04807e8c8d5fc9119f98297eaa09f717f781a2a82fe8f5607f56cee79d552e1bc3474ebcdda6d116c7f764fc9f9de5c80a54198ebe0493afb9c81852c8caed9c25c4c40e6fa4ded03bde97", 0x69, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000240)=0x1c, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) 06:39:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) socket$inet6(0xa, 0x7, 0x80000080000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000040)) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x950}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r5 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x0, 0x40000) fcntl$getown(r5, 0x9) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getgroups(0x0, &(0x7f00000023c0)) getpgrp(0xffffffffffffffff) sendmmsg(r1, &(0x7f0000005700), 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000100)={{0x67, @loopback, 0x4e22, 0x0, 'sh\x00', 0xe, 0x2, 0x1d}, {@broadcast, 0x4e20, 0x0, 0xeb, 0x4, 0x1fffffffe000}}, 0x44) sendfile(r4, r1, &(0x7f0000000180), 0x10000014e) 06:39:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f00000000c0)) rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffe}, 0x0, 0x8) clock_gettime(0x0, 0x0) rt_sigtimedwait(&(0x7f0000000000)={0x7fff}, 0x0, 0x0, 0x8) rt_sigqueueinfo(r2, 0x0, 0x0) syncfs(r0) 06:39:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:39:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2f) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000980)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2479]}, 0x45c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r2, 0x6}, &(0x7f00000000c0)=0x8) ioctl$UI_DEV_CREATE(r1, 0x5501) 06:39:32 executing program 2 (fault-call:3 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0x80, 0xb, 0x4}, 0x2c) msgget(0x0, 0x411) r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000300)=ANY=[], 0x0, 0x1, 0x1003) 06:39:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 244.372489] input: syz0 as /devices/virtual/input/input7 [ 244.471859] input: syz0 as /devices/virtual/input/input8 06:39:32 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:33 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000300)={0xffffffffffffffff}, 0x111, 0x1000}}, 0xfffffece) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000380)={0x5, 0x10, 0xfa00, {&(0x7f0000000100), r3, 0x3}}, 0x18) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x6000000000000000) 06:39:33 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) socket$inet6(0xa, 0x7, 0x80000080000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000040)) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="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", 0x950}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r5 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x0, 0x40000) fcntl$getown(r5, 0x9) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getgroups(0x0, &(0x7f00000023c0)) getpgrp(0xffffffffffffffff) sendmmsg(r1, &(0x7f0000005700), 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000100)={{0x67, @loopback, 0x4e22, 0x0, 'sh\x00', 0xe, 0x2, 0x1d}, {@broadcast, 0x4e20, 0x0, 0xeb, 0x4, 0x1fffffffe000}}, 0x44) sendfile(r4, r1, &(0x7f0000000180), 0x10000014e) 06:39:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x16, 0x8, 0xfa00, {r1}}, 0x10) 06:39:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:33 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000001c0)={'filter\x00', 0xbb, "155883cf18b8d10738fe3b09bbe4513922974796b201244b58f59d66abd033d6f0158a12ff50275c67584f1bc192bcf23eba8ff5a05d79e006892d2e7fe90899e589410545d0dc35a96f356c25c901d40f13df36dd205198c966a95666102f6d75ed6971ff9f58ffd42c69165194c7929768a0a403fd07e1eb1e6588d8aa7b8aa92fe535b7d5be9379903ba83915f987cb142fbdaf78965ba85fc4c1df1b438d634912f15b58184e23139cf95747b254176b5370066e4dda00708a"}, &(0x7f00000002c0)=0xdf) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x800) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000000c0)={0x13, 0x58, &(0x7f0000000040)="32f20e50013e069abfa1960918cdc061398e38ceed0f56d69eb6e26b41fd7bdb667494dbf45489b15f37a1ffc367541b501ae3ef62717b3a4b3830984475430d0789290fa5bb66685c3aff86d606bbd43439425c5a47bbd7"}) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000340)={0x0, 0xffffffffffff8000, 0x8f, [], &(0x7f0000000300)=0x9}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000380)=[@sack_perm, @window={0x3, 0x0, 0xb818}, @mss={0x2, 0x100000001}, @timestamp, @timestamp], 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, 0x0) 06:39:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:33 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x301000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000280)={0x8, 0x1, 'client0\x00', 0x5, "4934252558aa9305", "f60b86198bc633eb8dc4d3b68d9fbde3f85dba3660d59d218f48a2b9ce7d10b7", 0x1, 0x175}) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="8000000039dec35bb4866610ef107990f32c21d38b88a02f290100"], &(0x7f00000001c0)='./file0\x00', 0x0, 0x1004, 0x0) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x212000, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000080)) r2 = geteuid() fsetxattr$security_capability(r1, &(0x7f0000000180)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x38000, 0xffffffff}, {0x4, 0x4}], r2}, 0x18, 0x1) 06:39:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x200001c8, 0xfa00, {r1}}, 0x10) 06:39:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x17b) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000180)="120000001200e7ef007b1a3fcd0000df07a1", 0x12, 0x0, 0x0, 0x0) 06:39:33 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x201, 0x0) getsockname(r0, &(0x7f0000000080)=@alg, &(0x7f0000000100)=0x80) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0/file0\x00', 0x0) 06:39:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x200001d0, 0xfa00, {r1}}, 0x10) 06:39:33 executing program 4: r0 = syz_open_dev$usb(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) write$ppp(r0, &(0x7f00000002c0), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x80, 0x40000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0xc4b, 0x2000000000, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x96a, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000000)={0x9, 0x0, 0x8, 0x3}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f") ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r4, 0x0) 06:39:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) socket$inet6(0xa, 0x7, 0x80000080000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/fib_trie\x00') r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r3 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r2, 0x6) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(r2, 0x0, &(0x7f0000000040)) sendmsg$alg(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000980)="3cf5048e7163ea27da961b58abc6fdd726a3e3c95cad1de31c363355c8e1713e51fe7f59651cc3ac45abe4d057f5137c675ed1994a77351dee893cd34df281c9a23f002a9478039ed67f7b156245f27916f826813ec250d85c0192c16f21dd81efe95b0b969ce99dbf198ee2555098027269016440658583e3662d46fe23e2f3d45c0bc9e61731c225d30af8b12b7608313d88f7a0bdcc6fbdb3c103d6c7ecb56197a96d2c5bdeb8105bab16f495a2016c4eac846d256f43ecfe3604edd6e6c3166a78125ac00878f6e74eebf28e9f31e2eea3ae45c16456ddee6203708bad5a11d90a06dad500942c3c7de6c7e2e6ea754ffce452d745214d4e010f4be714a9ece73e14d28ed7cf52fcebaf48deff2638488d1eddcbdc9aea0d5750bc0b88a8ee86f08747e8817fd62d0c5dccd4006c529949725bbfcca2686601f5d220eb6312ee9b5a4550ad2b7e635cc741cf3981965a252825924fd94f0f0f187653512e74217df2d079465950ab782c00861fd93814a32b59cb33213e2e12f790a331a8cc402208b9da2079efa3e880f69c2836b713245e3c4d0aa7c241469ae701e88c3db83f24a7fe1af322f8821fb3fec1497fb9c6f1ea1c0732d8d9f7c6e1e671a7f4eecc4391bb1d4cbaed353d3e56d6ffd2f21b8bc5368bb85ec382ce13f92aa9f1b242a19db0ce84c822a246a949156187fe0176c3d58f8e012aa17fa0988cbcd85e8d928a3f491e81e2f943f2dad5c1f5c9a7890bf05d78a2be476c52aa75569f28c1144a7bac3465cba51b81b034fca3a9034c64ded7615e8a3a0712c45e0eb0f936ea6bbe35deae994ca8a5e48d74520900e295e55af7c5f893249a230a76779ae8978b10ba296f6a68bbdf732b77d258ebda9fed5d628f8401400e72c471d8b76e08471c7778cc22ff69eca42099069eda6d80eff70e032c7735727866ca75b83db9d740ece0263d56a9dfda7bff84643a7de6f7d677f5b5baf1409080b132dac45d8dd4b9c64b66bc4d177ae8e311f6520ca8173e01b3e8343461214aaa5cddbc01a3f6f9b18c68bb33f98a025ce67aaae25e69208b378925780d96fe76f8306b2dd1a28ea0eaad4095144399f80a85e2fbb8f982361cb7e7e61ad89deb2c6ddc014a14685360f1aa39fbf2dc574543d606d6afd18922c8cf16a62e0a45d6adafde216473039edc7001e9f8aed45eaddd89c2b1df832dafa9988fba8e795c911ed2706db4adf3b1a7db02994a43be04b9c66268aba436c6ba24c6671b19fec3e032c2216d33909ce1cd140fde160a222acac813bfdfdecd18d289d8073287a2f920bd2e1a75725ff4b805acf9fc249be0634c26193bf03555ccfc3008ef2001570bf72d5127236de2bb776069b9c5d6051e28c0f5f7f55d5e4cf04822b52434ff0ce7c9912ea49b692bd1895701be813cf94fad9dbbf3d303a234e2164014259e51e1795d4383baa8d977cfe07e2fbf215549d9d4667ae273227b85ea8de7d7c874b6d5463d2451f4253df0d86fde47f8a138d6cdc616e2bfbd32269bcd0a87e473b7a4349aacc40e795fbc909143d72472b4b1f3742e3f5b119a75b48632eb3f67c90bcf606526f39b72647c8343031b29c2cde6576c3a1dfa8677efea6c7f1904410f9c1170dce23bd4fb64bec2010f44109a83cbbdcaa3f391731e8e0f410c9588fef26e792b76beb6174d5a3b87848f051825e06d06838edc102271970d326c74065089a658f0354027a8da470bdcf7f9548fe1ab24adf12d3bd1427134de4c3aa039c11af4c74bf111e12953ffa17ffbded8945b1cd1dba33753cdb9fc3a14393b8ec4f8497ce27cafe19ba44fa38549b8f052f83dace969f7801358f41caf2a02a01fcd362f8a9c6469fb843ae4718cf5d7f92558865546879b344d9a489c983187592fd116b94835828247b46a43ddd8306c23d23c1b0f5e3388c1af04f5144252dd216fd56f54336ebf0c15e6f7614c42eb184c0d0e741050a8f01f05663e2b214649167419ec62cf342d4286f0b31398bfd93ff2896ade403a6b72e031a9839d21a82ecc8cec3f477c3cedcacf466881201d22c305794491a9ec595af5fcbac6189114e285282753e17651d395d51fab8750607db79c5b41a69d273d9f186688207e8cf1c2000b52db649bfea760fa80178f33c65123f84369cb4c1f5ead16544af44fd5d7889d347868995f873b53777ff94e167813859f019cfb5a9bb29bdf14bfdbf82349d2b146e95e1245701ffa957d2b8320d3bf198e2f8346cb3a1d237c958f8357df9e8859b68a94974a36ed7b2c32744b9b5e7597a7e5064bbd3a1bb326ccabb4ebefdd6348e3054dcfe9a8ccbf959151f43fc15697d4899dcda889663d0d724afe4c802ff0e9c13d3c0bf2372909d4a640882fd9bc12b63d94e7ad4583e8b95245fa7084118fe594e39cf8cb61033f6602a1c679687b5594db16c9e74611be366af5c8d4ad07831dc3e2123253af0f68fd1711bf608f5515a471301b64329c51b2011a03a8ad6c4e399b3245eb218083351e9a621d713187a65368f94205f17d6870527ff14fdc2577d2f6c15077deb2e7ab0ecc869a05d48d8cdc1dd7ea8456a0bb60e70d78f253ef417d8a386dcc255f1b14227ac7ab4de5a9e0158945767431b5e86c8dd00342aa12b27f98676a278f326b4256f19ecdd3d8fae6c4a815f1fb7df919e74b6a5003ae8d14f1d2b614ac6b02355765922f506f097602ee202eb55e3b45907b461692a4a1afbec463b9d19a81cdc93885596ec465220840c21cdbc30a778e26569416c454d117c003c8b0788332341685fad7357a1a3a3672949a7161d28f4f73b7e01d01e133541f3246bb9eb8f4b26dc149e4295b49c7c8fbcacd4c3e02e77f08283d310a5b56bc0630f33b857589de15d2d6bdda73b7ae6dc37d9bd64fe84178f02873861b060b6ac2f91a3ed84c44d8e03deb87d632fd06d93b8c841d5a2fdaf338142d7e54a120b2e162fe0e4b170bb97762fb172a30cc31b1f679be796f0b4865c0704850969a6c741eb3b9ad2fb059fe5da6cf6d3ef3c4c4aad4dbb578da214a57f334db2128769a7f961542e61cece3c24cefe9f6ffe75db1ec936aaa034e4a0486a1850ff4edceed6ac9d6468033b620373e421b42575af337585ed0d08f5b3f91557c8b5e7b515bb15c957213ce31787a9ec274eeb88ddbcc15396355e37f0239b0cc8867d35bc7f8a719ec415f69833feea59e1d7ec6ea8ea2b5efaacd3b1b53651e6e0983faa60950b92514f0d582b4f214a80101a0784d155b1dc2b2cba21fddb31eb10e8af70352a47c1c8eb90fba97d93d75608acdc8465c6907bbf36f3f36e59bfb1eeafbed14726fd34c2354785f1aa65422cce50b", 0x950}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r5 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x0, 0x40000) fcntl$getown(r5, 0x9) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getgroups(0x0, &(0x7f00000023c0)) getpgrp(0xffffffffffffffff) sendmmsg(r1, &(0x7f0000005700), 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000100)={{0x67, @loopback, 0x4e22, 0x0, 'sh\x00', 0xe, 0x2, 0x1d}, {@broadcast, 0x4e20, 0x0, 0xeb, 0x4, 0x1fffffffe000}}, 0x44) sendfile(r4, r1, &(0x7f0000000180), 0x10000014e) 06:39:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @initdev}, 0x10) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x802) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)={0x0, 0xfffffffffffffe00}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x5}}, 0x3, 0x5}, &(0x7f00000002c0)=0x90) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000080)={0x4, 0x7, 0x0, {0x77359400}, 0x0, 0x2}) listen(r1, 0x100000000009) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000400)={0x1, 0x10, 0xfa00, {&(0x7f0000000180), r4}}, 0x18) r5 = accept(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x6d, &(0x7f0000000340)={r3}, &(0x7f00000001c0)=0x1000003fa) 06:39:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:34 executing program 3: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r1 = syz_open_dev$midi(0x0, 0x6, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x802, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000100)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) statfs(0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000003c0)={'team0\x00\x10\x00'}) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getgid() write$P9_RGETATTR(r1, &(0x7f0000000240)={0xa0, 0x19, 0x1, {0x1500, {0x10, 0x2, 0x7}, 0x1c0, r5, r6, 0xad, 0xfff, 0x5, 0x0, 0x57, 0xfffffffffffffff7, 0x6, 0x8, 0x0, 0x7ff, 0x5, 0x9792, 0x0, 0x6, 0x4}}, 0xa0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x44000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000300)) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r4, 0xc008551a, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000340)={{0x7712, 0x8}, {0x5, 0xfffffffffffffff8}, 0xffff, 0x2}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) 06:39:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa02, {r1}}, 0x10) 06:39:34 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xe, 0x401) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550c, 0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000080)) dup3(r0, r0, 0x80000) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 06:39:34 executing program 4: r0 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x7, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000280)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x9, @mcast2, 0x4}, r1}}, 0x30) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") unshare(0x400) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x24, &(0x7f0000000040), 0x4) r4 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x0, 0x2) write$P9_RXATTRCREATE(r4, &(0x7f00000002c0)={0x7, 0x21, 0x1}, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x117, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x80000000, @dev={0xfe, 0x80, [], 0xd}, 0xffffffff}, {0xa, 0x4e20, 0x7fffffff, @rand_addr="6fd0d47ca511a0c6c8a1173a0abd0277"}, r5, 0xff}}, 0x48) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) sched_getscheduler(r6) 06:39:34 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) getpid() ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x400) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000040)=""/72) r1 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000200)=r1) 06:39:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x2}}, 0x10) 06:39:34 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:34 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f00000000c0)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@setlink={0x28, 0x13, 0x205, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKMODE={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 06:39:34 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x3f00}}, 0x10) [ 246.140823] team0: Cannot enslave team device to itself 06:39:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x400004, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x14000, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000080)={0x7ff, 0xa, 0x4, 0x20, {}, {0x7, 0xc, 0x6, 0x1ff, 0x5, 0x3ff, "0ff935df"}, 0x4, 0x4, @planes=&(0x7f0000000040)={0x5, 0xe746b54, @userptr=0xe0, 0x9}, 0x4}) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$nl_generic(r3, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000000)=[{&(0x7f0000ac9000)="290000002000190f00003fffffffda060200000000e80001040000040d001000ea1100000005000000", 0x29}], 0x1) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000100)={0x1000, 0x208, 0x0, 0x84c2, 0x0}, &(0x7f0000000140)=0x10) r6 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r6, 0x2282, 0x70a000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000240)={r5, @in6={{0xa, 0x4e24, 0x8, @loopback, 0x8}}, [0x5, 0x40, 0x6, 0x3, 0x8, 0x6, 0xe5, 0x1, 0x4, 0x7, 0x4, 0x4, 0x3, 0x8001]}, &(0x7f0000000180)=0x100) 06:39:35 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000080)={r1, 0x2}) ioctl$BLKRRPART(r0, 0x125f, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0xffff, @ipv4={[], [], @remote}, 0x2}, 0x1c) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000100)={0xc0000000, 0x0, "b91d7ea8ce7ed6a81bfbc56bdf6b986725dbecd8d20fed4fddfc85072b9344a2", 0x8, 0xf014, 0x1000, 0x4, 0x8, 0x5, 0x4, 0x0, [0x4b, 0x2, 0xe7]}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x141100, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x8, 0x0, 0x4, 0x3, 0x9, [{0x6, 0x80, 0x5, 0x0, 0x0, 0x2201}, {0x2, 0x4, 0x40}, {0x3, 0x80000000, 0x83, 0x0, 0x0, 0x4}, {0x7fff, 0xfff, 0x666, 0x0, 0x0, 0x1200}, {0x1f, 0x0, 0x6, 0x0, 0x0, 0x3804}, {0xffff, 0x4, 0x9, 0x0, 0x0, 0x188}, {0x3f, 0x5, 0xb81e, 0x0, 0x0, 0x2100}, {0x2f, 0x3, 0x1, 0x0, 0x0, 0x1400}, {0x7, 0x100, 0x450, 0x0, 0x0, 0x2200}]}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r3, 0x0, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x8000) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/dsp\x00', 0x82, 0x0) r5 = syz_open_dev$dmmidi(&(0x7f0000000600)='/dev/dmmidi#\x00', 0x3, 0x82) connect$caif(r5, &(0x7f0000000640)=@dbg={0x25, 0x6, 0x4}, 0x18) symlinkat(&(0x7f0000000680)='./file0\x00', r0, &(0x7f00000006c0)='./file0\x00') mkdirat$cgroup(r2, &(0x7f0000000700)='syz1\x00', 0x1ff) r6 = shmget$private(0x0, 0x3000, 0x8a, &(0x7f0000ffc000/0x3000)=nil) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000740)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000840)=0xe8) r9 = getegid() getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0}, &(0x7f00000008c0)=0xc) getgroups(0x6, &(0x7f0000000900)=[0xee01, 0xee01, 0xee00, 0xee01, 0xffffffffffffffff, 0x0]) r12 = gettid() ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000940)=0x0) shmctl$IPC_SET(r6, 0x1, &(0x7f0000000980)={{0x9, r8, r9, r10, r11, 0x10, 0x2}, 0xffffffffffffff29, 0x9, 0x8, 0x0, r12, r13, 0xa15}) r14 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000a40)) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r4, 0x40045730, &(0x7f0000000b80)=0x6) prctl$PR_SET_KEEPCAPS(0x8, 0x1) sendmsg$nl_crypto(r14, &(0x7f0000000d80)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000c00)=@get={0x120, 0x13, 0x8, 0x70bd2d, 0x25dfdbfb, {{'drbg_nopr_hmac_sha1\x00'}, [], [], 0x400, 0x2400}, [{0x8, 0x1, 0x3}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x6}, {0x8, 0x1, 0x1}, {0x8}, {0x8}, {0x8, 0x1, 0x7}, {0x8, 0x1, 0x400}]}, 0x120}, 0x1, 0x0, 0x0, 0x20000080}, 0x800) bind$can_raw(r5, &(0x7f0000000dc0)={0x1d, r7}, 0x10) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001e80)={'nat\x00', 0x0, 0x3, 0x1000, [], 0x5, &(0x7f0000000e00)=[{}, {}, {}, {}, {}], &(0x7f0000000e80)=""/4096}, &(0x7f0000001f00)=0x78) 06:39:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0xf) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:39:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x80c3}}, 0x10) 06:39:35 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0x23}}, 0x1c) listen(0xffffffffffffffff, 0x8000000000005) r1 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x7, 0x1) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000140)={0x29a}, 0x14) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0xc) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000100)='.\x00', 0x40224000000b) open$dir(&(0x7f0000000240)='./file0\x00', 0x1, 0x2) sendfile(r2, r2, &(0x7f00000000c0), 0x2000000800004c36) prctl$PR_SVE_GET_VL(0x33, 0x1cc72) r4 = request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='/dev/vhci\x00', 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000300)={r4, 0x331, 0x100000000}, &(0x7f0000000380)={'enc=', 'raw', ' hash=', {'vmac64(cipher_null-generic)\x00'}}, &(0x7f0000000400)="343990687957354dd4a1a09362fdeb2f40541c5789ecbe74ed90d5e2bb096c448ad115fa6e37d9f5fde2e72ab63f443b880b6a2dcd269f537ce40ed73dfd7e2e11f7c4e6c1a77cd691e7fdeb57dfd6cf0ece046e29e632c76109e291c4237db8e7ad8577235c7cfb", &(0x7f0000000500)=""/121) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xffffffffffffffeb) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) close(r3) read$FUSE(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r1, 0x0, 0xffffffffffffff78) lseek(r1, 0x0, 0x3) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x2) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) [ 246.819326] netlink: 'syz-executor.5': attribute type 16 has an invalid length. 06:39:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0xc380}}, 0x10) [ 246.890736] netlink: 'syz-executor.5': attribute type 16 has an invalid length. 06:39:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x240005, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r2}}, 0x18) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r3, &(0x7f0000000000)=[{0x5, 0x4f3, 0x0, 0x0, @tick, {}, {}, @time=@tick=0x5}], 0x28d) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f0000000380)={0xa0, 0xc0, 0xa4a4, 0x1, 0x8}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='./file0\x00', r4, r5) 06:39:35 executing program 3: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x7, 0x4) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000007000)={@local, @empty=[0x0, 0x4888], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x800, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x9}}, ["", ""]}, 0x24}}, 0x4) 06:39:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000440)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000080)={0x1, 0x1, [0xfffffffffffffc01, 0x0, 0x400, 0xffffffffffffffff, 0x6, 0xfffffffffffffffc, 0x6, 0x9ee]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r3, 0x0) 06:39:35 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x81, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x800b605) 06:39:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x2000000}}, 0x10) 06:39:35 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) personality(0xd00000b) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000240)=0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000400)={0x0, 0x9, 0x1}, &(0x7f0000000440)=0x8) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f00000001c0)) accept4(r2, 0x0, &(0x7f0000000100), 0x80800) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:39:35 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000100)=0x3, 0x9) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x80000, 0x0) mount(&(0x7f0000000600)=ANY=[@ANYBLOB="02ea0100001a0d3c6f7829954da2000066825fd8016774816d3ded8ec9ebe28975b6c50aa5a5fae8b1fb9b0bfc48d7e43b1fadb453ed247f4f5ed16cb984773b256080414ac501024267d88d9846d33451bc015aecd63fb196ee4da1d347bb2a2417d5b6a1f091eacd2f903851027c3498300788743d5bc9f26f7a9a1288af0d669f235ad19933d476fe007f164c"], 0x0, &(0x7f0000000580)='squashfs\x00', 0x0, &(0x7f00000005c0)='/ppp0bdev&,GPL]em1security\\wlan0$vmnet0:)sselfppp0cgroup&%]\x00') getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000380)=ANY=[@ANYBLOB="ad000000066ea951067912ea0562f492e1846dbd35e38624297153022fd90ee3a017e04d7a03b87c55b86623d0dbc08395442732111aa2c92c01b33f5bd93e80cf08315104f1177ab9f6c93605247e9e47e3cd12fa9091d4433588a7d59f9f666c69875e5ce9aa7cd4d615b8983a1f6b882ae362c42d96df31676268107a275859e5f001e2ccb6dd15b31a640ce3fda8f3b38bbf09974858b515c0100b43812a12edff9bd030f386127170bca8d969734f"], 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000480)={0x1f, 0x400, 0x6, 0xabbc, 0xcd9, 0xffffffffffff2de0, 0x80000000, 0x7e}, &(0x7f00000004c0)=0x20) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x3, 0x10, 0xfffffffffffff4af, 0x9f}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r2, 0x3f, 0x7, 0x9}, &(0x7f0000000240)=0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r4 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x80000000003, 0x2) ioctl$int_in(r4, 0x800000c0045006, &(0x7f00000000c0)) ioctl$int_in(r4, 0x800000c0045005, &(0x7f0000000080)=0x40000) ioctl$PPPIOCSACTIVE(r4, 0x40107446, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{0xf66d, 0x7, 0x10000, 0x1}]}) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet_sctp6_SCTP_INITMSG(r4, 0x84, 0x2, &(0x7f0000000280)={0x906d, 0x3, 0x2, 0x6}, 0x8) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) r7 = memfd_create(&(0x7f0000000140)='!wlan0\x00', 0x3) write$binfmt_misc(r7, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x64e6) sendfile(r5, r6, &(0x7f0000000000), 0xffff) fcntl$addseals(r7, 0x409, 0x8) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xfff}) close(r7) 06:39:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:35 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) recvmsg(r1, &(0x7f0000002a00)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f00000028c0)=[{&(0x7f0000002840)=""/109, 0x6d}], 0x1}, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r2) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) sendto$rxrpc(r1, &(0x7f0000000040)="998aeaa57725070e867e6d98665fc26df5a2194b2ba66bf225e180196c54", 0x1e, 0x0, &(0x7f00000000c0)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e20, @rand_addr=0x609f}}, 0x24) write$binfmt_script(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="0000b6d4dd5a1f083f897703621870dfbc036c6a4a4fcfe2e325c8a9d47ee88b96bda950801d0b592d4a51fd0de8ef1c82a20e6ef9f21e000009c07e2fa3981dd6666d68b8eac9ac"], 0x48) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 06:39:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x3f000000}}, 0x10) 06:39:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:35 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r2 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r2, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r3 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x101f2) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r3, 0x0) accept$alg(r3, 0x4, 0x70a000) sendmsg$tipc(r2, &(0x7f00000024c0)={&(0x7f0000000140), 0x10, &(0x7f0000000340)=[{&(0x7f0000000180)='^', 0x1}], 0x1}, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r5 = dup2(r4, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) openat$cgroup_subtree(r0, &(0x7f0000000480)='cgroup.subtree_control\x00', 0x2, 0x0) msgget(0x1, 0x240) stat(&(0x7f0000000180)='./bus\x00', &(0x7f0000000380)) getresgid(&(0x7f0000000540), &(0x7f0000000580), 0x0) lstat(0x0, &(0x7f0000000640)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r1, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='pagemap\x00\x9c\xcd\xbf:\xa4\xe1\x99+\xfa\xbam\x9f+\x88\x06\xb9\x03\x03\xfff\x15cZ\x9ak\x06`\x01\x18{\xa9FqK\ro\xd0\x92\xd7\xe8\xbf\r\x99\x94Z7??\x01\xa5\xc9J\x90\xa7\xa7\x04\xe9\xde\xb9\xb4(\x9e\x81\x81\x02\xbb\xf22\xc3\xd3\xfe\xdf\x8a\x1e\xa2g\xc5\"Z\xd6\v\xd0\x8ef\x15\xc1\x89\xe56r\xec\xf3\x9e%\xf5\x8d\xb3\xe7\x97a\xb6Uk\xa5\x97\xf3\x06\x01\x97B\xfe\xfe\x81s\xbdY') creat(&(0x7f0000000140)='./bus\x00', 0x20000) keyctl$clear(0x7, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000002c0)=0x8) io_setup(0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f00000017c0)={r7, 0x5}, &(0x7f0000001800)=0x8) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 06:39:35 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) r1 = getpgrp(0x0) r2 = perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc99e, 0x0, @perf_config_ext}, r1, 0xb, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000001c0)="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") set_mempolicy(0x3, &(0x7f0000000180)=0x84000001, 0x405) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x7, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r3, 0x4}, &(0x7f0000000140)=0x8) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={r3, @in6={{0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, 0x56d9, 0x8, 0x6, 0x3, 0x90}, &(0x7f0000000380)=0x98) 06:39:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0xc3800000}}, 0x10) 06:39:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:39:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x200000000000000}}, 0x10) 06:39:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) [ 247.891791] protocol 88fb is buggy, dev hsr_slave_0 [ 247.896947] protocol 88fb is buggy, dev hsr_slave_1 [ 248.293114] protocol 88fb is buggy, dev hsr_slave_0 [ 248.298947] protocol 88fb is buggy, dev hsr_slave_1 06:39:36 executing program 5: 06:39:36 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r2 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r2, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r3 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x101f2) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) listen(r3, 0x0) accept$alg(r3, 0x4, 0x70a000) sendmsg$tipc(r2, &(0x7f00000024c0)={&(0x7f0000000140), 0x10, &(0x7f0000000340)=[{&(0x7f0000000180)='^', 0x1}], 0x1}, 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r5 = dup2(r4, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) openat$cgroup_subtree(r0, &(0x7f0000000480)='cgroup.subtree_control\x00', 0x2, 0x0) msgget(0x1, 0x240) stat(&(0x7f0000000180)='./bus\x00', &(0x7f0000000380)) getresgid(&(0x7f0000000540), &(0x7f0000000580), 0x0) lstat(0x0, &(0x7f0000000640)) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r5, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r1, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='pagemap\x00\x9c\xcd\xbf:\xa4\xe1\x99+\xfa\xbam\x9f+\x88\x06\xb9\x03\x03\xfff\x15cZ\x9ak\x06`\x01\x18{\xa9FqK\ro\xd0\x92\xd7\xe8\xbf\r\x99\x94Z7??\x01\xa5\xc9J\x90\xa7\xa7\x04\xe9\xde\xb9\xb4(\x9e\x81\x81\x02\xbb\xf22\xc3\xd3\xfe\xdf\x8a\x1e\xa2g\xc5\"Z\xd6\v\xd0\x8ef\x15\xc1\x89\xe56r\xec\xf3\x9e%\xf5\x8d\xb3\xe7\x97a\xb6Uk\xa5\x97\xf3\x06\x01\x97B\xfe\xfe\x81s\xbdY') creat(&(0x7f0000000140)='./bus\x00', 0x20000) keyctl$clear(0x7, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x4}, &(0x7f00000002c0)=0x8) io_setup(0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000100), 0x8) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f00000017c0)={r7, 0x5}, &(0x7f0000001800)=0x8) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) 06:39:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000631000/0x4000)=nil, 0x4000}}) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000140)=""/226) 06:39:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x3f00000000000000}}, 0x10) 06:39:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:39:36 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000500)={0x77359400}, 0x0, 0x0) 06:39:36 executing program 3: 06:39:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:39:36 executing program 5: 06:39:36 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0xc380000000000000}}, 0x10) 06:39:36 executing program 0: 06:39:36 executing program 4: 06:39:36 executing program 3: 06:39:37 executing program 5: 06:39:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:39:37 executing program 0: 06:39:37 executing program 4: 06:39:37 executing program 3: 06:39:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x7) 06:39:37 executing program 5: 06:39:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:39:37 executing program 0: 06:39:37 executing program 4: 06:39:37 executing program 3: 06:39:37 executing program 5: 06:39:37 executing program 4: 06:39:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x200001d0) 06:39:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:37 executing program 0: 06:39:37 executing program 5: 06:39:37 executing program 3: 06:39:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x4000) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x3, 0x7, [0x0, 0xb5, 0x2, 0x20, 0x1, 0x9, 0x6]}, &(0x7f0000000100)=0x16) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000140)={r2, 0xc40}, &(0x7f0000000180)=0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) socket$can_raw(0x1d, 0x3, 0x1) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 06:39:37 executing program 4: 06:39:37 executing program 5: 06:39:37 executing program 0: 06:39:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:37 executing program 4: 06:39:37 executing program 3: 06:39:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10000, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:37 executing program 5: 06:39:37 executing program 3: 06:39:37 executing program 4: 06:39:37 executing program 0: 06:39:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:37 executing program 5: r0 = creat(&(0x7f0000000340)='./file1\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102201ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x10) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, 0x0) 06:39:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x1000) 06:39:37 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) r1 = request_key(&(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffa) r2 = request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000200)=@keyring={'key_or_keyring:', r2}) 06:39:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) 06:39:38 executing program 0: syz_open_dev$sndseq(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote}, &(0x7f00000002c0)=0xc) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={@mcast2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @empty, 0x5, 0x0, 0x0, 0x0, 0x3, 0x0, r1}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)=0x0) perf_event_open(&(0x7f0000000580)={0x4, 0x6b, 0xfffffffffffffffc, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x800, 0x2, 0x4f10fd13, 0x0, 0x6410, 0x7fff, 0x6, 0xb1, 0x3, 0xfff, 0x6, 0x1c, 0x1, 0x0, 0x0, 0x0, 0x403, 0x4, 0x9, 0xa000000, 0x401, 0x6, 0x100000001, 0x1ff3, 0x0, 0x5, 0xffffffffffffcadc, 0x40, 0xd369, 0xffffffff, 0x0, 0x7f, 0x1, @perf_config_ext={0x2, 0x3}, 0x20, 0x4, 0x9, 0x5, 0x0, 0x0, 0x317}, r2, 0x10, 0xffffffffffffffff, 0xb) clock_gettime(0x7, &(0x7f0000000100)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000000)='./bus\x00', 0x0, &(0x7f0000000500)=[&(0x7f0000000180)='\x00']) symlinkat(&(0x7f0000000200)='./bus\x00', r3, &(0x7f0000000540)='./bus/file0\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x4000001) fcntl$getown(r0, 0x9) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="d1a2d78e57c9a7516570a7a0ccd35e8f6e58176aeaf8c3c5f7c22243e0b293f02771e48c51663fec76ac542c516fab0d17"], 0x31) mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000140)=0x1) 06:39:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:38 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000840)={0x8, "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", 0x1000}, 0x1006) setgroups(0x9, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]) sendfile(r2, r1, 0x0, 0x71c) 06:39:38 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x8000) 06:39:38 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) personality(0xd00000b) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000240)=0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000400)={0x0, 0x9, 0x1}, &(0x7f0000000440)=0x8) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f00000001c0)) accept4(r2, 0x0, &(0x7f0000000100), 0x80800) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 06:39:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) bind$inet(r1, &(0x7f0000000100)={0x2, 0x2044e20, @loopback}, 0x10) r2 = add_key$user(0x0, 0x0, 0x0, 0xfffffffffffffd61, 0xfffffffffffffff8) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0xc, "a4470c41e8a88a3665588a62"}, 0x0) keyctl$assume_authority(0x10, r2) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r1, &(0x7f0000000240)="7c161f9760b371a40009270b0709c9c3c5b7e5f0b67aa9a252771614119e1c81590dcb9c0b73e58f4a32c35d5060009ae379748c8b16b98370fec1e32a09e2f6b1776ac51073f1f8d5893dc9f63fc068998a424736489315bf8d271e675923a0caa0f5fb743efd62d7d901cfaa32db5d8775ea247e03a9900a9b2f704a84609f95b2c5f3d954b68ce5b538329563628209cc726cca0cce28272d340e577753c3044bc4e920a4e291874e94282723c1f51773450debaed8430f14c75d0b36515e7f11bf98e88c30b56550eee5c6ca168fb56c", 0xd2, 0x44094, &(0x7f0000000140)={0x2, 0x4e24, @multicast1}, 0x10) r3 = creat(0x0, 0x0) memfd_create(0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000004c0)) alarm(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xd8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) recvfrom$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet(r1, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r1, 0x0) 06:39:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 250.060611] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 250.371837] protocol 88fb is buggy, dev hsr_slave_0 [ 250.377126] protocol 88fb is buggy, dev hsr_slave_1 06:39:38 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000083000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x20) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYBLOB="000026bd7000fcdbdf250d0000003c000200080006000010000808000700c9020000080006007f0000c4c077700c0327b5bb8f7021da1f11be7eadefa934f9af3737fab16afe769aea471aa625d8a3abf144110e806081a6a6fa67ad806d862402d1543f4d34122d6d258e45b9fdd3df7bf33a31349d61c447951950c0c4d4a6c9f277c9727dcd5bb5b7f134209eef258bd70a3e813cbddc8fa2d0796867259e68998e9ec10a68ab79f02653708c1becae8b0acad78194d6164e74d1b1aded9a208c2d32686be66dad4c8e62646c459922b124c34dc22e8c36ca1c2eec4f372ad844"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, r0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) recvfrom(r2, &(0x7f0000000000)=""/136, 0x88, 0x2000, &(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x2, 0x4, 0x0, 0x0, {0xa, 0x0, 0xffff, @loopback, 0x4}}}, 0x80) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) dup2(r5, r5) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000083000/0x1000)=nil) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000000500), 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) socket$inet6(0xa, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r4}, 0x10) fsetxattr$security_capability(r4, &(0x7f0000000400)='security.capability\x00', &(0x7f0000000440)=@v2={0x2000000, [{0x9, 0x26}, {0x9, 0x1000}]}, 0x14, 0x3) 06:39:38 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="43733d891f3b8a864a0ee0a7e3f1cde47ff80038b2514aab59ff", 0x1a) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:38 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000040)={{0x1, 0x80}, 'port0\x00', 0x10, 0x40000, 0x10000, 0x100, 0xffffffffffffbf96, 0x9, 0x3ff, 0x0, 0x2, 0xd7}) write$tun(r0, &(0x7f0000000100)={@val={0x0, 0x92f8}, @val={0x1, 0x1, 0x419, 0x2, 0x2, 0xec}, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x4, @empty, @broadcast, @empty, @remote}}, 0x2a) close(r0) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000140)='/dev/capi20\x00', 0x100, 0x0) utimensat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0xca5, 0x74365c00f5ee03b7) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000240)=""/42) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000280)=""/80) close(r0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000300)=0x1ff) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @broadcast, @multicast1}, &(0x7f0000000380)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000003c0)={@dev={0xfe, 0x80, [], 0x19}, 0x11, r3}) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000400)={0x100000001, 0x63db}) readahead(r1, 0x2, 0x5) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000440)) flistxattr(r2, &(0x7f0000000480)=""/196, 0xc4) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000580)={0x9b3, 0x6}) r4 = openat$cgroup_ro(r2, &(0x7f00000005c0)='cgroup.controllers\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000600)={0x30, 0x5, 0x0, {0x0, 0x6, 0x1, 0xb3db}}, 0x30) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000640), 0x4) munlockall() ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000680)) write$FUSE_OPEN(r4, &(0x7f00000006c0)={0x20, 0x0, 0x4, {0x0, 0x2}}, 0x20) ioctl$TIOCSCTTY(r0, 0x540e, 0xb5d) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000700)={0x3, 0x7, 0xd43}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}}}, &(0x7f0000000840)=0xe8) fstat(r4, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r4, &(0x7f0000000900)={0x90, 0x0, 0x8, {0x1, 0x2, 0x10000000000000, 0x1, 0x7fffffff, 0x4, {0x5, 0xb3d, 0xf8, 0x101, 0x519, 0x1000000000, 0x1, 0x1, 0xfffffffffffffff7, 0xffffffffffffa5aa, 0x2, r5, r6, 0xcbe8, 0x4}}}, 0x90) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f00000009c0)={0x8, 0x2}, 0x2) 06:39:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x18800, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000880), 0x58c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") read$FUSE(r0, &(0x7f0000002000), 0x46d) chdir(&(0x7f0000000480)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 06:39:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0xffffc}) r4 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x5, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x3f}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000001c0)={r5, 0x400, 0x800}, &(0x7f0000000200)=0x8) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f6ff6fa0c1d99ff6310d82db80eecdcf0"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 06:39:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'veth0_to_team\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000040)={0x101, 0x21, 0x3f, 0x8, 0x10, 0x8}) ioctl$PPPIOCGMRU(r1, 0x40047452, &(0x7f0000000100)) 06:39:39 executing program 3: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r0) fgetxattr(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ad5284482a68159fa00491aca2376bdb1462c07df02e5bb02b344fd180e4d21155dfed30dfeccdc71ebe4aede0ae3d45f53850611779b69c6afdf677f505eeab56cfb20692055d314e973980bddf671d507cf86da87ee8722eade9ce1615"], &(0x7f0000000200)=""/104, 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="596d938b017c1d02c59786d6749de65f", 0x10) restart_syscall() sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f000000180003fd6d0000360000000002020000000000001f5f32c9080001000000731e", 0x24}], 0x1}, 0x0) socket(0x10, 0x800000000080002, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x0, 0x4) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x1, 0x0) 06:39:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8800, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:39 executing program 5: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x202000, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000040)={0x78000001, 0x5, 0x1f}) bind$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) getpeername$inet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) socket$inet_udp(0x2, 0x2, 0x0) 06:39:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:39 executing program 0: setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000140)={{0x1, 0x2}}, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0xa0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00000000c0)=0x4, 0x8) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000001440)={0x0, 0x9, 0x1, {0xb, @win={{0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x4, 0x80200000000, 0x400, 0x4}) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x11, r2, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 06:39:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000380)={0x15, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000180)={@local, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'vxcan1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', 0x0}) accept$packet(0xffffffffffffff9c, &(0x7f0000007d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000007dc0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007e00)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000007f00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000007f40)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000007f80)={'bcsf0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000008300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000082c0)={&(0x7f0000007fc0)={0x2e4, r2, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x12c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5d1a2ef4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r6}, {0x7c, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffc87}}}]}}, {{0x8, 0x1, r7}, {0xcc, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}]}}]}, 0x2e4}}, 0x80) r10 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0xff, 0x400) ioctl$UI_SET_RELBIT(r10, 0x40045566, 0x2) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000000300)) setsockopt$inet_tcp_TCP_CONGESTION(r11, 0x6, 0xd, &(0x7f0000000380)='illinois\x00', 0x9) r12 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r12, 0xc02c564a, &(0x7f0000000040)={0x81, 0x3673574e, 0x2, @discrete={0x8, 0x80000000}}) 06:39:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x103000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000000c0)={0x10000, 0xdd, 0x6f5}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001740)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000140)='syz1\x00') r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1f, 0x80000) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000000040)={0x0, 0x1ff, 0x3, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x7ff}) sendmmsg(r2, &(0x7f0000008a80)=[{{&(0x7f0000008640)=@xdp, 0x3f9c0, &(0x7f0000008800), 0x2b, &(0x7f0000008840), 0xf00}}], 0x4000000000002e5, 0x0) 06:39:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xffffffffffffffff, &(0x7f0000000380)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:39 executing program 5: r0 = socket$kcm(0x10, 0x80000000002, 0x10) socket$alg(0x26, 0x5, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getpriority(0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x5}, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000003e00)='/dev/dlm-monitor\x00', 0x1e1000, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000380)) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000003e40)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000002c0)={r1, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}}}, 0x84) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x500, 0x0) unlinkat(r3, &(0x7f0000000180)='./file0\x00', 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000100)) r4 = open(0x0, 0x0, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=""/180) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac187185095cf0400b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) 06:39:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000000c0)) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x200, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x1) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)=0x0) fcntl$lock(r0, 0x26, &(0x7f0000000280)={0x1, 0x3, 0x4, 0x693cb905, r3}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@ipv4={[], [], @remote}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000580)={'veth1\x00', r5}) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f00000005c0)={@remote, r6}, 0x14) close(r4) 06:39:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$kcm(0xa, 0x3, 0x87) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r2, &(0x7f0000003880)={0x0, 0x0, 0x0}, 0x20000000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x5411, 0x70a000) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000400)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, &(0x7f00000003c0)=0x54) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000680)='/dev/usbmon#\x00', 0x80000000, 0x8000) write$uinput_user_dev(r4, &(0x7f0000000b40)={'syz1\x00', {0x7f, 0x3f, 0x401, 0x4}, 0x2d, [0x613f, 0x5, 0x7fff, 0x5, 0x0, 0x0, 0xd82d, 0x0, 0x4f, 0x80000000, 0x8, 0x401, 0x9, 0x80000001, 0x4, 0x4, 0x6, 0x80, 0x1, 0x9, 0x5, 0x5, 0x2, 0x0, 0x0, 0x5, 0x0, 0x3, 0x1f, 0x6, 0x1, 0x199, 0xd163, 0x490349b, 0x2, 0xd823, 0x3e8146b2, 0x100, 0x200, 0x20, 0xfffffffffffffff7, 0x4, 0x2, 0x7, 0x8000, 0x7, 0x81, 0x5, 0x540, 0x0, 0x0, 0x1f, 0x3, 0x870, 0x1, 0x0, 0x0, 0x2, 0x5, 0x6, 0x8, 0xcbc, 0xff], [0x5, 0x400, 0x7, 0x7, 0x0, 0x2, 0x8, 0x100, 0x5, 0x8001, 0x5fbf1004, 0x4, 0x1, 0x3, 0x7, 0x7, 0x7, 0x800, 0x8000, 0x6, 0x9, 0xfff, 0x200, 0x8, 0x401000000000, 0xbc6, 0x100000000, 0x10000, 0x6, 0x0, 0x400, 0x64a1, 0x6, 0xe9e9, 0x4, 0x7, 0x7f43, 0x7fff, 0x94, 0x1ff, 0x0, 0x8, 0x9b54, 0x8, 0x86c8, 0x4e, 0x7257, 0x3, 0x4055aab9, 0x3, 0x7fff, 0x0, 0x1, 0x3, 0x4, 0x9dc9, 0x0, 0xffffffff, 0x9, 0x2, 0xfffffffffffffffa, 0x0, 0x1ff, 0x9], [0x8, 0x8000, 0x4a, 0x5, 0x2, 0x2, 0x5, 0x9bb, 0x5, 0x6c90, 0x5, 0x5, 0x5, 0x40, 0x6, 0x20, 0x9, 0xc3, 0x77, 0xffffffffffffdc0c, 0x38000, 0x0, 0x6, 0xd8, 0x7, 0x99d, 0x6, 0x8001, 0x1, 0x20, 0x2, 0x1, 0x2, 0x9, 0x0, 0x0, 0xfff, 0x20, 0x1da, 0x80000001, 0x6, 0x0, 0x2, 0x1, 0x400000000000, 0xcb9b, 0x5, 0x80, 0x0, 0x100, 0x3f, 0x0, 0x1ff, 0x3ff, 0x3, 0x100000001, 0x51, 0x8, 0x100, 0x20, 0x8, 0x0, 0xffffffff, 0x20], [0x2, 0x800, 0x101, 0x2, 0x6, 0x6, 0x7, 0x5, 0x33220000000000, 0x100000000000000, 0x400, 0xfffffffffffffffb, 0x5, 0xffffffffffffff00, 0x0, 0x5a, 0x7, 0x0, 0x3ebb, 0x9, 0x8, 0x0, 0x1ff, 0x1f, 0x93e, 0x5, 0x800, 0x0, 0x8, 0x0, 0x3, 0x4, 0x0, 0x40, 0xff, 0x80000001, 0x800, 0x800, 0x7ff, 0x100000000, 0x10000, 0x1, 0x1, 0x4, 0x2, 0x9d9, 0x1, 0x4, 0xffffffffffff5d87, 0x91, 0x10000, 0x92b, 0x0, 0x2fb, 0x8, 0x9, 0x0, 0x9, 0x4, 0x1f, 0xfff, 0x1720000000000000, 0x6, 0x5]}, 0x45c) r5 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x0) add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x0, 0x10}, 0x0) setsockopt$IP_VS_SO_SET_DEL(r5, 0x0, 0x484, &(0x7f0000000640)={0x89, @multicast2, 0x4e20, 0x4, 'sed\x00', 0x0, 0x40, 0x50}, 0x2c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180)={r6, 0xa6}, &(0x7f0000000240)=0x8) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000004c0)=""/170, &(0x7f0000000380)=0xffffffffffffffb3) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, &(0x7f0000000280)={0x4, 0x2}) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000040)) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r7) sendfile(r0, r3, &(0x7f00000ddff8), 0x102000002) 06:39:39 executing program 5: mkdir(0x0, 0x0) getegid() write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x8100) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x400, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x2000, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(r1, 0xffffffffffff8001, 0x3f, 0x7) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 06:39:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:39 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)}}, 0x20) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0xa6b0, 0x2000) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000040)={0x4, 0x0, 0x101, 0x1b, 0x10001, 0x5, 0xf883, 0x100000000, 0xf1b, 0xffffffffffff7fff, 0x3}, 0xb) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0xfffffffffffffe3c) 06:39:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x103000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000000c0)={0x10000, 0xdd, 0x6f5}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001740)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000140)='syz1\x00') r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1f, 0x80000) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000000040)={0x0, 0x1ff, 0x3, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x7ff}) sendmmsg(r2, &(0x7f0000008a80)=[{{&(0x7f0000008640)=@xdp, 0x3f9c0, &(0x7f0000008800), 0x2b, &(0x7f0000008840), 0xf00}}], 0x4000000000002e5, 0x0) 06:39:39 executing program 4: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB="0163f4db00000000"], 0x0, 0x0, 0x0}) 06:39:39 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 251.609113] binder: 10799:10800 unknown command 0 [ 251.632498] binder: 10799:10800 ioctl c0306201 20a20000 returned -22 06:39:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.origin\x00', &(0x7f0000000080)=""/19, 0x13) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x40) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f0000000100)=0x7fffffff) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = dup3(r0, r0, 0x80000) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'veth1\x00', 0x200}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)={0x0, @aes256, 0x1, "9f7d7c779e5af7f0"}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) 06:39:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 251.714870] binder: 10799:10809 unknown command 0 06:39:40 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r2 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x0, @local}, {0xa, 0x4e22, 0x5, @rand_addr="8c416d9183a9330641c3918188969d97"}}}, 0x48) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) r6 = accept(0xffffffffffffffff, 0x0, 0x0) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DECODER_CMD(r7, 0xc0485660, &(0x7f0000000140)={0x3}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x0, 0xd5a}, &(0x7f00000000c0)=0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f00000001c0)={r8, 0xfffffffffffffeff, 0x100000000, 0x1}, &(0x7f00000003c0)=0x10) connect$pppoe(r5, &(0x7f0000000000)={0x18, 0x0, {0x2000000000002, @dev, 'bridge0\x00'}}, 0x1e) socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x2, 0x0) sendmmsg(r5, &(0x7f000000d180), 0x4000000000000eb, 0x0) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$VIDIOC_DBG_S_REGISTER(r4, 0x4038564f, 0x0) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) read(r1, &(0x7f0000000200)=""/253, 0xfffffd4b) [ 251.759463] binder: 10799:10809 ioctl c0306201 20a20000 returned -22 06:39:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x4, [0x7f, 0x8c, 0x65, 0x0]}, &(0x7f0000000100)=0x2e2) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f00000001c0)={0x10001, 0x100000000, 0x6, 0x0, 0x80, 0x10001, 0x0, 0x2, 0x1, 0x9, 0x4, 0x5, 0x0, 0x800, 0x9, 0x4, 0x10001, 0x6, 0x8000}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000180)={0x2, 'eql\x00', 0x4}, 0x18) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000000)=0x7) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0xdd}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) 06:39:40 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000273, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x6) 06:39:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0), r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 252.053141] protocol 88fb is buggy, dev hsr_slave_0 [ 252.058825] protocol 88fb is buggy, dev hsr_slave_1 [ 252.462991] protocol 88fb is buggy, dev hsr_slave_0 [ 252.468544] protocol 88fb is buggy, dev hsr_slave_1 06:39:40 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/unix\x00') mq_getsetattr(r2, &(0x7f0000000080)={0x1000, 0x0, 0x81, 0x81, 0x9, 0x400, 0x1, 0x80000000}, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)=0x5) 06:39:40 executing program 3: r0 = syz_open_dev$amidi(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz1\x00') getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000200)) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) fcntl$setstatus(r2, 0x4, 0x2001) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000b00)) getgroups(0x1, &(0x7f0000000b40)=[0xee01]) getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000ec0)={{{@in=@initdev, @in6=@loopback}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000fc0)=0xe8) lstat(0x0, &(0x7f0000001040)) sendfile(r2, r3, &(0x7f0000000040)=0x40000000, 0x10000000000443) writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r2, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) 06:39:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:40 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x40031, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400000, 0x0) getpeername$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) mq_notify(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 06:39:40 executing program 5: unshare(0x100) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f00000001c0)='syz1\x00', 0x200002, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x2008031, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r1, &(0x7f0000fcbfff)='X', 0x0}, 0xfffffffffffffdef) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(0xffffffffffffffff) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty, 0x6}, 0x1c) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000080), 0x4) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(r4, 0x0) r5 = fcntl$getown(r3, 0x9) capget(&(0x7f0000000140)={0x20080522, r5}, &(0x7f0000000180)={0x4, 0x5, 0xffffffff, 0xfffffffffffffffc, 0x0, 0xb0f9}) sendfile(r3, 0xffffffffffffffff, &(0x7f0000d83ff8)=0x13, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000b00)=@abs, 0x6e) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') fsetxattr(r6, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={0xffffffffffffffff, &(0x7f0000f4d000), 0x0}, 0x18) socket$pptp(0x18, 0x1, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x4a00, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="ba0000200000865a67b01f5ce5229b80aa00000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000200)='/dev/capi20\x00', 0x208000, 0x0) 06:39:40 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:41 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x0, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:41 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x80000000003, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$int_in(r0, 0x8000008004500b, 0x0) 06:39:41 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x80) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000040)={0x7, 0x7fffffff}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xe0000000000000, 0x101102) semget(0x0, 0x3, 0x44) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) recvfrom(r0, &(0x7f0000000240)=""/79, 0x4f, 0x22, &(0x7f00000002c0)=@ipx={0x4, 0x21, 0x6, "6ee84ba5905b", 0x4}, 0x80) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000040)={0xfffffffffffffffb, 0x7fff, 0x1, 0x7, 0x3f, 0x8}) fsync(r1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x8, @remote, 0xee35}], 0x4c) futex(0x0, 0xd, 0x0, 0x0, 0x0, 0x2) r3 = geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) ioctl$int_in(r2, 0x5452, &(0x7f0000000200)=0x1) fchown(r0, r3, r4) shmget(0x0, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) 06:39:41 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff6d, &(0x7f00000000c0), 0x52a}, 0x0) 06:39:41 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0xfffffffffffffecb, 0xfa00, {r1, 0x9}}, 0xfffffc48) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80001, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000080)={0x2dc9, 0x4, 0x8200, 0xe3cb, 0x100000001, 0x0, 0x7, 0x6, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={r3, 0x1}, 0x8) 06:39:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:41 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000000)={0x4, 0x0, 'client1\x00', 0x104d707305bf4bf, "932487d746b078b1", "344d9d28d6ebc4daf797650ebb0c48c7114824d2082256173389c86ecb4deb58", 0x3f, 0x6}) 06:39:41 executing program 5: set_mempolicy(0x1, 0x0, 0x0) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40, 0x0) fchdir(r0) shmget$private(0x0, 0x4000, 0x4, &(0x7f0000ffc000/0x4000)=nil) ioctl$TCXONC(r0, 0x540a, 0x1000) 06:39:41 executing program 0: r0 = socket$inet6(0xa, 0x7, 0xffdffffffffffffa) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, 0x0, 0x3000000) 06:39:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x8000020144, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty, 0xf5}, 0x9) socket$inet6(0xa, 0x5, 0xffffffff80000001) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000100)) ioctl$TIOCSSOFTCAR(r0, 0x40096102, &(0x7f0000000000)) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f00000000c0)) 06:39:41 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:41 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x40, 0x3, 0x2, 0x1, 0x3, 0x3e, 0x7f, 0x1fa, 0x40, 0x157, 0x5, 0x8, 0x38, 0x2, 0xff, 0x3, 0x1}, [{0x70000007, 0x4, 0x9, 0x10001, 0x10000, 0x3ff, 0xffff, 0xfffffffffffffffb}, {0x0, 0x0, 0x1, 0x6, 0x7, 0x800, 0x5}], "e89c97f4aea8601a1376df8e2d93ad6d006536a3d8a030b9b3ba209a1492258b0862fd22e2586976f8e2f4ce1e0b145f4dabf1f69f8abbccb0d8190b", [[], [], [], []]}, 0x4ec) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x6, 0x9, 0x9, 0x4, 0x5eac6c77, 0xff, 0xfff, 0x5, 0x5, 0xffffffff, 0x200}) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000040)={0x7, 0x10003, "78defebb07fb2f5458bbc40d631bb2fc8dddb7ced31a2c1a", {0x5, 0xe51}, 0xffff}) 06:39:41 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000000)="37f697488002ab5ba6a3149e24399b21c09d13de85d8dad2a91f139666018d0e6cd7f12efad3d32742a1b657", 0x32) vmsplice(r1, &(0x7f0000000540)=[{&(0x7f0000000080)='b', 0x1}], 0x1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) [ 253.671057] QAT: Invalid ioctl 06:39:42 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x14) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0), 0x0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) ioctl$FIGETBSZ(r1, 0x2, 0x0) listen(0xffffffffffffffff, 0x4) r2 = dup2(r1, r1) socket$netlink(0x10, 0x3, 0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000100)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000000)='/dev/amidi#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, 0x0, &(0x7f00000007c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000002b40)={0x0, 0x3c, &(0x7f0000002ac0)=[@in6={0xa, 0x4e20, 0x9, @empty, 0x5}, @in={0x2, 0x4e22}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f0000002b80)=0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, &(0x7f0000002c00)) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000003440)={0x0, 0x7, 0x0, 0x4}, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x800) sendto$inet6(0xffffffffffffffff, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="36c8943c28671b7f9c795e5cbe8623677d49880feaf567b54735815da75d796d9aa16b5d61608fb97743587a8536108b644572fa441593839b5ea0207851"], 0x3e) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r3, &(0x7f0000000280)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x2, {0xa, 0x4e23, 0x8001, @dev={0xfe, 0x80, [], 0x12}, 0x80000000}, r4}}, 0x38) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) 06:39:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 253.694182] QAT: Invalid ioctl [ 253.708333] QAT: Invalid ioctl [ 253.732206] QAT: Invalid ioctl 06:39:42 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x100) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000080)={r3, 0x2}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:42 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xc9, 0x20000) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x1) r3 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) exit(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) gettid() futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) socket$xdp(0x2c, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) r5 = dup2(r3, r4) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000000)) read(r5, &(0x7f00000000c0)=""/85, 0x321) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="daf1440000000000"], 0x0) 06:39:42 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x100000001, 0x8244f1b82b271a97) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x6, 0x5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @rand_addr=0x80000000}}, 0x7, 0x4, 0x1, 0x3, 0x8}, 0x98) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000600)=r0) 06:39:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000000)=0xa19, 0x4) write(r0, &(0x7f00000002c0)="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", 0xfc) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000080)={0x0, 0x2, 0x4, 0x1000100, {}, {0x4, 0x2, 0x8, 0x7, 0xe0, 0x6, "2bdb1f1b"}, 0x81, 0x5, @userptr=0x1, 0x4}) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) 06:39:42 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x400) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:42 executing program 3: openat$vicodec0(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$getflags(r0, 0x401) add_key(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000180)="0f00db670f01df66b8000000000f23d80f21f86635400000f00f23f80f09b800008ee00f009a00000f212b0f01c30f21b00f1af9", 0x34}], 0x1, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40000, 0x0) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)={{0x10b, 0x7fffffff, 0x1, 0x2b, 0x273, 0xd1ec, 0x334, 0x101}, "b1feb3617c89384a527fb622c535c879b12437145416a5cabcede2e86b59175b328c7f2f386cf633f399607c49d278a9bdc520a3fa94a9345c40776418734f275386a273ce839f31f56e3fb1cea734963655f1aaaba87552dfc50df93e1e2569689699c9234c220fc714375ceb0f463b89b098e9dda7bba0ab662b4b109870e25ced935c3a525b16eaf5a27cb2ff28d29e51a4024cd26f66e1b357016e0dee6c25b2024f9d13b49d3f50d8331a894790b1f30490d23589a4baac06f02dd4d8746adac10a7d7ccc21f3c0c1836cecf6e82da48064a9544cc1b79f6413f4ad9d14", [[], [], []]}, 0x400) 06:39:42 executing program 5: rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000400), &(0x7f00000003c0), 0x8) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000500)) syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{0x0}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5}, 0x5}, {{&(0x7f0000006c40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000006ec0)=[{&(0x7f0000006dc0)=""/66, 0x42}, {&(0x7f0000006e40)=""/103, 0x67}], 0x2, 0x0, 0x0, 0x1000}}], 0x3, 0x0, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x3f, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000700)=[{0x2, 0x4}, {0x2, 0xfd8b, 0x1000}, {0x6, 0x6, 0x4f90fc55277a8a2d}], 0x3, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) r2 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000001, r2) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000540)={[0x0, 0x1, 0x100001], 0x4, 0x50, 0x2}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000), 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f00000005c0)) r3 = accept$alg(r1, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x80000, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r4 = openat$snapshot(0xffffffffffffff9c, 0x0, 0xdc341f362a05dc0b, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x4000, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000140)={0x18, 0x1, 0x0, {0xffff}}, 0x18) renameat2(r5, &(0x7f0000000680)='./file0\x00', r4, &(0x7f00000006c0)='./file0\x00', 0x1) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, 0x0) r6 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r6, 0xc0285629, &(0x7f0000000080)={0xfff, 0x9, 0x100000001, [], &(0x7f0000000040)=0x6}) 06:39:42 executing program 0: socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d40)={'veth1_to_team\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000400)=0x2, 0x4) io_setup(0x1, &(0x7f0000000180)=0x0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0x4, &(0x7f0000000000)='./file0\x00', r4, &(0x7f0000000240)="66a843b8a405a15caccdca3012c0c812b2adb23c7c140d975fad58abc0d8cc51d7375f8301dfbbff24bfa776b6dd6c33a07b150ad1020886546e269dc20805550a5eb9609d596473cc0b4bd8814efae5b574df0cede3288fa8d6addfaa087576e4553875777b2ec8aab297d0db8c6a87153bfbd6fd5c5ec680304783fa5b14aca872c6fa381be694ba1ffe3fa3157742ed310a360e56b705c68323c59d5b26b2c7a7e7eed25ae1c8c8ff3b46d629452298b404f1955a9ab9e78771b91fe36c26fae3aa8d8041a2bc52a67e66f834f1c46f5eda58b2e6b31129cff1eb66ee95875dfce2641a50cddc4ca0e10553df7da358abeb4cf201bae99c") io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x29c}]) 06:39:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:42 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x2) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 254.156704] Unknown ioctl 1082175138 [ 254.214769] Unknown ioctl -2145357807 06:39:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = inotify_init1(0x80000) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) r3 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)=0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x400082, 0x189) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r3, &(0x7f00000000c0)={r6, r2, 0x9}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, &(0x7f00000000c0), &(0x7f0000000100)}}}], 0x97, 0x0, &(0x7f0000fedffe)}) 06:39:42 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 254.419665] binder: 11006:11007 transaction failed 29189/-22, size 8192-0 line 2896 [ 254.479667] binder: 11006:11013 transaction failed 29189/-22, size 8192-0 line 2896 [ 254.579280] Unknown ioctl -2145357807 06:39:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x3) r2 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000000)={0x1000}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x8) 06:39:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x400002, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x80000000, 0x507, 0x7, 0x1, 0xf, 0x29, 0x800, 0x4, 0x7, 0x0, 0x40, 0x3}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@can_delroute={0x14, 0x19, 0xa01}, 0x14}}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[0x8, 0x3]}) accept4$unix(r1, &(0x7f00000001c0)=@abs, &(0x7f0000000140)=0x6e, 0x800) 06:39:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', 0x0}, 0x20) r1 = socket$inet6(0xa, 0x400000000001, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="b0a3f5a441dd0f86ecd1807ee2bf55c9eda5b624597a4e703df84fb97f9842428c83b0fca58df37b29e0794edea4a3fe7577baf9d9feb53ec48a2f5450b13c73954197c6c835c3939e91656f4958267dbb643d5991f0d1ddce9e71e1c68a9186f9c6dfae9723115b7d8694b50646f6ec6ee9d8aaeaa7e30254609205fb203137a9b3313b9a9c428442daa1ff722114c92a7b53b252393513295efdc820557372a43698d60a7874f601d26dcb517c9e3847f455901edff46ca2acd927a4e5317c1f65d6837e166b308423", 0xca, 0xfffffffffffffffb) keyctl$setperm(0x5, r2, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000180), 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d}) write$FUSE_WRITE(r3, &(0x7f00000001c0)={0x18, 0x0, 0x7}, 0x18) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') lookup_dcookie(0x77f, &(0x7f0000000300)=""/171, 0xab) fsetxattr(r4, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x35) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') socket$l2tp(0x18, 0x1, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r0, &(0x7f0000f4d000), 0x0}, 0x18) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r5) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) setns(0xffffffffffffffff, 0x0) [ 254.762422] Unknown ioctl 1082175138 06:39:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/190, &(0x7f0000000140)=0xbe) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') getsockopt$inet6_mreq(r0, 0x29, 0xc467e8cb22b613c0, &(0x7f0000000240)={@rand_addr, 0x0}, &(0x7f0000000280)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'veth1_t\xb7\x1em\x00\b\x00', r3}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000440)={@mcast1, 0x0}, &(0x7f0000000480)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000600)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000005280)={'team0\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f00000052c0)={0x11, 0x0, 0x0}, &(0x7f0000005300)=0x14, 0x800) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000005340)={@multicast1, @multicast1, 0x0}, &(0x7f0000005380)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f00000053c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000005400)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000005540)={{{@in6=@loopback, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000005640)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000005680)={0x11, 0x0, 0x0}, &(0x7f00000056c0)=0x14) r14 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x202000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r14, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000005800)={@local, 0x0}, &(0x7f0000005840)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000005b40)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000005c40)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000009480)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000009580)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000095c0)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000009600)={@rand_addr, @loopback, 0x0}, &(0x7f0000009640)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009680)={0x0, @multicast1, @loopback}, &(0x7f00000096c0)=0xc) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000009700)={0x0, @local, @multicast1}, &(0x7f0000009740)=0xfc51) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000009dc0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000009d80)={&(0x7f0000009780)=ANY=[@ANYBLOB="e0050000", @ANYRES16=r2, @ANYBLOB="000228bd7000ffdbdf250300000008000100", @ANYRES32=r3, @ANYBLOB="280102003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000092fd8715c6e54a530300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000080003000300000008000400e70000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r5, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="3c00020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000800000008000100", @ANYRES32=r8, @ANYBLOB="c80002003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000008000100", @ANYRES32=r11, @ANYBLOB="7c00020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000055000400", @ANYRES32=r12, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000500000008000100", @ANYRES32=r13, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000600000008000100", @ANYRES32=r15, @ANYBLOB="3c00020038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000100000008000100", @ANYRES32=r16, @ANYBLOB="7c00020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040008000000080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000700000008000100", @ANYRES32=r17, @ANYBLOB="640102003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r18, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000300000044000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000140004006163746976656261636b7570000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r19, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400000000003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c000400001003004000000008000100", @ANYRES32=r20, @ANYBLOB="84000200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000000008000600", @ANYRES32=r21, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400190000000800070000000000"], 0x5e0}, 0x1, 0x0, 0x0, 0x10}, 0x81) r22 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r22, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r22, 0x0, 0xffffffffffffff23, 0x800, &(0x7f0000000380)={0xa, 0x4e22}, 0x1c) [ 254.873018] IPVS: length: 190 != 8 06:39:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x81, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) r2 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.cpus\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x2) [ 254.899809] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 06:39:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x10000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)={0x1dc, r3, 0xd12, 0x4, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x11c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdb9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x26d0c44}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffffffff8000}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xbf9f}]}, @TIPC_NLA_SOCK={0x38, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:43 executing program 5: r0 = socket(0x10, 0x3, 0xc) write(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x7fff, 0x1, 0x2}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e23, @local}}}, &(0x7f0000000180)=0x84) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") write(r0, &(0x7f00000001c0)="1f0000001000ff40003b54c007110000f30501000b000200000000000000cf", 0x1f) 06:39:43 executing program 4: r0 = socket$kcm(0xa, 0x6, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000), 0x3d935c9161562920) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x400000) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'lo\x00', 0x4}) 06:39:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', 0x0}, 0x20) r1 = socket$inet6(0xa, 0x400000000001, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000003c0)={'syz', 0x1}, &(0x7f0000000400)="b0a3f5a441dd0f86ecd1807ee2bf55c9eda5b624597a4e703df84fb97f9842428c83b0fca58df37b29e0794edea4a3fe7577baf9d9feb53ec48a2f5450b13c73954197c6c835c3939e91656f4958267dbb643d5991f0d1ddce9e71e1c68a9186f9c6dfae9723115b7d8694b50646f6ec6ee9d8aaeaa7e30254609205fb203137a9b3313b9a9c428442daa1ff722114c92a7b53b252393513295efdc820557372a43698d60a7874f601d26dcb517c9e3847f455901edff46ca2acd927a4e5317c1f65d6837e166b308423", 0xca, 0xfffffffffffffffb) keyctl$setperm(0x5, r2, 0x0) r3 = dup(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000180), 0x4) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d}) write$FUSE_WRITE(r3, &(0x7f00000001c0)={0x18, 0x0, 0x7}, 0x18) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') lookup_dcookie(0x77f, &(0x7f0000000300)=""/171, 0xab) fsetxattr(r4, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x35) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') socket$l2tp(0x18, 0x1, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000051e000)={r0, &(0x7f0000fc5000), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={r0, &(0x7f0000f4d000), 0x0}, 0x18) r5 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x3, r5) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) setns(0xffffffffffffffff, 0x0) 06:39:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x10013f}}, 0x20) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x24c1, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000000c0)=0xc, 0x4) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000000)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x17) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0xd) 06:39:43 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1a7df, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000040)={0x5, "a3375c1a56db9eb1cb90284885d70e7fbb2cdc7b545b13eba51c7d763c4fabd9", 0x2, 0x1}) ioctl(r0, 0xfff7ffffffffffc6, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x8, @loopback, 0x6}, @in6={0xa, 0x4e23, 0x8000, @local, 0x3c4}], 0x38) 06:39:43 executing program 5: r0 = semget$private(0x0, 0x6, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x50602) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) r2 = socket$inet6(0xa, 0x800, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e23, @remote}}, 0x0, 0x8, 0x0, "467d6341bec202ccd1ff3ad9560ec111806b4d3076fb7e435fa2038c7ec9c817b9840b1d97a8f83c1f4a6b9a7e48417d3928c6932939e1864cd3b99486510464e3c9f675fd2686bd7f5b2dfdfbf9d401"}, 0xd8) semop(r0, &(0x7f0000000100)=[{0x3, 0x7f}, {0x3}], 0x2) semctl$GETNCNT(r0, 0x0, 0x10, 0x0) 06:39:43 executing program 4: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@tipc, 0x80, 0x0}}], 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) 06:39:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1000000000000, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='gre0\x00', 0x42) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f00000001c0)=0x5) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000300)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x500, 0x6c) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0xffffffffffffff80) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) accept4(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x80, 0x80000) 06:39:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x366, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0xc) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x4, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x6685) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000040)={0x0, 0x6, 0x2, {0x7, @pix_mp={0x2, 0x5, 0x36334142, 0x0, 0x7, [{0x9, 0x68}, {0x6, 0x2}, {0xfffffffffffff744}, {0xfffffffffffffffb, 0x2}, {0x6, 0x80}, {0x6, 0x3ff}, {0x78d, 0x4}, {0xfffffffffffffffa, 0x4}], 0x5, 0x8001, 0xf, 0x1}}}) 06:39:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10080, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, "c7"}, &(0x7f0000000100)=0x9) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000140)={r3, 0xfffffffffffff690, 0x6, [0x7, 0x7, 0x16, 0x9, 0x7ff, 0x9]}, 0x14) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000080)={0x3, 0x1000}) ioctl$sock_ifreq(r1, 0x8994, &(0x7f0000000040)={'bond0\x00\x00Z\x00', @ifru_mtu=0x70a000}) 06:39:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0xb3) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[]]}, 0x178) 06:39:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:43 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000040)='./file0/file0\x00') r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = open(&(0x7f00000002c0)='./file0/file0\x00', 0xfe, 0x22) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1c510}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0x64, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffd}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf3b0}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x81}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x6}, 0x40000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) dup2(r0, r1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x0, 0x0, 0x8}}, 0x14}}, 0x0) 06:39:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x2ba, &(0x7f0000000400)=[@assoc={0x18, 0x117, 0x4, 0x5d}], 0x18}], 0x49249249249272b, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000500)) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000840)={0x158, 0x0, 0x3, [{{0x0, 0x2, 0x2, 0x3, 0x0, 0x3, {0x1, 0x0, 0xeaf5, 0x9, 0x6, 0xead, 0x200, 0x8, 0x400, 0x3, 0x4, r3, r4, 0x7ff, 0x400}}, {0x2, 0x9, 0x0, 0x64ba}}, {{0x1, 0x0, 0x0, 0x80000001, 0x3, 0x1, {0x5, 0x80, 0x9, 0x61, 0x7, 0x88, 0x7ff, 0x401, 0x0, 0x1, 0x4, r5, r6, 0x9, 0x1ff}}, {0x2, 0x3, 0x11, 0x0, 'ppp1:cpusetnodev\\'}}]}, 0x158) recvmmsg(r1, &(0x7f0000000540)=[{{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x0, &(0x7f0000000740)=[{&(0x7f0000001080)=""/4096}, {&(0x7f0000000200)=""/145}, {&(0x7f00000002c0)=""/109}, {&(0x7f0000000440)=""/169}, {&(0x7f0000000680)=""/130}], 0x0, &(0x7f00000003c0)=""/7}}], 0x400000000000313, 0x0, &(0x7f0000000000)={0x77359400}) 06:39:43 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000600)={0x0, 0xd5, "ecebed48db4710d42556781850129661bc4e9f1065325446e79300f4de210ced3dca81993576f1c13175e21047b6466a552f7e8cee81339d2c6f24946d3df59c49ed47a4a1f121fb5ccf70c7299e1d124f609cf5430b1f35b100a3e77798c741c9276b5ed0688a4a641f27bf8e505eea5c65adedc51ab1570e47e23c2cc080a0516643be112f7667e1ae820c185884561c07d687ed392a1b3ba17e96a1e1e4d759c405f05ad750b1696b69c376f663885cee5cba2a0e1e18930245e70b3914283da324d76fe9ad43e59bded6b8c7df278a762f4d31"}, &(0x7f0000000700)=0xdd) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000740)={r3, 0x100000000}, &(0x7f0000000440)=0x8) splice(r0, &(0x7f0000000200), r0, &(0x7f0000000400), 0x400, 0x8) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) r4 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x12000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r4, 0xc008551b, &(0x7f0000000180)={0x52, 0x14, [0x1, 0x9, 0xee3, 0x6, 0x6]}) rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='./file0\x00') openat$vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vsock\x00', 0x80003, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f0000000040)={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x1, @dev={[], 0x17}}, 0x78, {0x2, 0x4e22, @broadcast}, 'lo\x00'}) 06:39:43 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000, 0xfffffffffffffffc}, 0xffffffffffffffad) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000ffffe00000020000000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xfffffffffffffdae}}, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8200, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000180)) 06:39:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x9) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000200)={0xe, 0x135, 0xfa00, @ib_path={&(0x7f0000000100)=[{0x0, 0x0, [0x3, 0x0, 0x4, 0x0, 0x62, 0x100000001, 0x9, 0x8, 0xffffffffffffffc0, 0x9, 0x7, 0x3, 0x100, 0x6, 0xd000000000000000]}, {0x30, 0x0, [0x4, 0x200, 0x9, 0xa6ea, 0x3, 0x8, 0x8, 0x6, 0x1, 0x0, 0x5, 0x5, 0xda, 0x3000000, 0xcb, 0xffffffffffff8001]}], r1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x200, @local, 0x7}, {0xa, 0x4e23, 0x1, @empty, 0x3}, r1, 0x1826}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r1, 0x4}}, 0x10) 06:39:44 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000a80)="880f", 0x2}], 0x1}, 0xc100) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e24, @broadcast}], 0x20) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000240)="d09a0e63c947", 0x6}], 0x1}, 0x0) 06:39:44 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) socket$bt_bnep(0x1f, 0x3, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000480)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r2}}, 0x18) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x7, &(0x7f0000000600)=""/64) dup(r1) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f00000004c0)={0x9, 0xe0c, 0x7fff, 0x2, 0x1, 0x0, 0x2}) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) write$apparmor_exec(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="657865735b73656c665b73656cfaffffff776c61687b0000129e188c4858cf04a777f5e2f9c7e7"], 0x2d) 06:39:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:44 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x2b3, &(0x7f00000000c0)={&(0x7f00000003c0)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_DST_MAC={0xc, 0x1, @dev}]}, 0x28}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x800) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x2eb) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x40002) write$P9_RFLUSH(r1, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0xfffffffffffffff7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40}, r2}}, 0x30) 06:39:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000180)=""/134) r1 = socket$inet_udplite(0x2, 0x2, 0x88) timer_create(0x7, &(0x7f0000000000)={0x0, 0x41, 0x2, @thr={&(0x7f0000000240)="4ba4668de18c386b5ab34b07d0343cce6f410c3c45419b3a0c9f1a2aac533ec073638b4da76b7090aede59bbe6e568264b54f1188d6f30f1bbba2999b9f093be313a9db6f9835337cee238e807b7a2d0c43ae04d7c2ffd473746ac2d1aa84bd9ca03dbb8569999430680779e187a03d05f9ba6d1c18ef6e8328cb1ca254daa939dcccafca3dc91f01fb5f6b375d40656c58dcf563cfb63a3bbbab674", &(0x7f0000000300)="3497f4c977c45e92bab4a963cf78732b2bde3be940fa9919265ec9c8db6b6583eb6ad622fe1b96b69fb1ea6d118e05f7ae085014ef1bf6ac7545a3a27647159fd4f9e5da5e4c1c3e7b7125689228f1b12298030b01ece24bcfe139b506977b58bf9c29d09a066b8b29440e79237e55ec750136e43aa60eae181ec56d4dde7dd55849616c824bb93c7ef59e8addf7b160507694abb43a373dc6121a4125ce08e6bf40617a94469dd1bde7c33d5a9a1cec4cca8d4b4eec35de8d"}}, &(0x7f0000000080)=0x0) timer_delete(r2) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") unshare(0x4000400) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128l-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, 0x0, 0x8) 06:39:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chroot(&(0x7f0000000040)='./file0/file0\x00') r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = open(&(0x7f00000002c0)='./file0/file0\x00', 0xfe, 0x22) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1c510}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0x64, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffd}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xf3b0}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x81}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x64}, 0x1, 0x0, 0x0, 0x6}, 0x40000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) dup2(r0, r1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x0, 0x0, 0x8}}, 0x14}}, 0x0) 06:39:44 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 06:39:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x34) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='./file0\x00', 0x0, 0x1000, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x5ae38e01c374a667, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x1a8, @dev={0xfe, 0x80, [], 0x28}, 0x10001}, r1}}, 0x30) 06:39:44 executing program 0: lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000500)='trusted.overlay.origin\x00', &(0x7f0000000540)='y\x00', 0x2, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00'}, 0x45c) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64f], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000], [0x1]}, 0x45c) 06:39:44 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = socket(0x11, 0x6, 0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x5, 0x3, [0x8, 0x5, 0x4]}, &(0x7f0000000040)=0xe) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r3, 0x7fff}, &(0x7f00000000c0)=0x8) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 06:39:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) syz_emit_ethernet(0x42, &(0x7f00000000c0)={@empty, @local, [], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x4, @dev={[], 0x2a}, @empty, @local, @mcast2}}}}, &(0x7f0000000080)={0x0, 0x4, [0x85e, 0x863, 0xcea, 0x4a9]}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) [ 256.963167] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) 06:39:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x185) r1 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) r2 = dup2(r0, r0) syz_open_dev$rtc(0x0, 0x0, 0x0) stat(0x0, &(0x7f0000000740)) write$P9_RGETATTR(r2, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffff96, 0x0, 0x0, 0x101, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x401}}, 0xa0) sendmsg$FOU_CMD_DEL(r2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x3) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='bond_slave_0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f0000000100)={0x1, 0x5, 0x1936}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, &(0x7f0000000440)) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x200, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(r4, 0xc00caee0, &(0x7f00000001c0)={0x4, 0xffffffffffffffff}) dup2(r3, r5) mmap$binder(&(0x7f0000ff7000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r3, r5) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x80000001, 0x200000) [ 257.057729] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) 06:39:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000580)='./file0\x00', 0x2400000000109000, 0x5) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000300)) r3 = fcntl$getown(r1, 0x9) kcmp(0x0, r3, 0x1, r0, r0) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="1407a074d9ba6a07020383ea2f84a2f2ff653fa2219d21cdf495d18e214b9faa1a58e69934993bbcb09965f6b932841aa18b130b4838d1439b"], 0x4, 0x2) prctl$PR_SET_KEEPCAPS(0x8, 0x5) socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) creat(&(0x7f0000000380)='./file0/../file0\x00', 0x54) r4 = socket(0x5, 0x2, 0xc) setsockopt$inet6_tcp_int(r4, 0x6, 0x3f, &(0x7f0000000000)=0x100000000, 0x4) tee(r0, r1, 0x4000000000000003, 0xffffffffffffffff) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000140)=r3) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000001c0)={0xffff, 0x80, 0x80}) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000400)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8000000000000a6, 0x9, 0x0, r5, 0x3}, 0x2c) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xd, 0x8, 0x4, 0x100000001, 0x0, r6}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000480)={r7, &(0x7f0000000040)}, 0x10) 06:39:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:39:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) syz_emit_ethernet(0x42, &(0x7f00000000c0)={@empty, @local, [], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x4, @dev={[], 0x2a}, @empty, @local, @mcast2}}}}, &(0x7f0000000080)={0x0, 0x4, [0x85e, 0x863, 0xcea, 0x4a9]}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:45 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x2) read$eventfd(r0, &(0x7f0000000040), 0x8) close(r0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000000)={0x5f, @local, 0x4e24, 0x2, 'fo\x00', 0x0, 0x200, 0x2e}, 0x283) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f00000000c0)={0x4e1, 0x1f}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") 06:39:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) mkdir(&(0x7f0000000000)='./file0\x00', 0x44) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) [ 257.331796] protocol 88fb is buggy, dev hsr_slave_0 [ 257.336968] protocol 88fb is buggy, dev hsr_slave_1 [ 257.411788] protocol 88fb is buggy, dev hsr_slave_0 [ 257.416894] protocol 88fb is buggy, dev hsr_slave_1 06:39:45 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8}, 0x10) 06:39:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x800000004) r1 = dup(r0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x99) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000340)="480000001400190d09004bea3e07bd760284e00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000ad67dd13", 0x48}], 0x1) [ 257.492559] protocol 88fb is buggy, dev hsr_slave_0 [ 257.498320] protocol 88fb is buggy, dev hsr_slave_1 06:39:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) r2 = syz_open_dev$sndpcmp(0x0, 0x2, 0x8040) add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000580)) getegid() getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180), 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x41) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, @in6={0xa, 0x4e22, 0x19b, @loopback}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x5c) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="3c00000010000100000000000000000000000000", @ANYRES32=r5, @ANYBLOB="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"], 0x3c}}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x200}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x102000002) getsockopt$bt_hci(r3, 0x0, 0x3, 0x0, &(0x7f0000000280)) 06:39:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fb3"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) bind$unix(r1, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4}, 0x6e) 06:39:45 executing program 1 (fault-call:7 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:45 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x80000) fadvise64(r0, 0xffffffffffffffff, 0x1, 0x0) 06:39:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900154001000000000010dc1338d54400099b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) fallocate(0xffffffffffffffff, 0x4, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) accept$packet(0xffffffffffffffff, 0x0, 0x0) 06:39:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) [ 257.784314] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 257.855389] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. [ 257.922622] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 257.955454] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. 06:39:46 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)='\xd0\x00') syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [{[{0x9100, 0x264, 0x20}], {0x8100, 0x9, 0x201, 0x2}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x7ffff, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) fcntl$getflags(r0, 0x40b) 06:39:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x8, 0x8, 0xfa00, {r2}}, 0x10) 06:39:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000200)={0xb, 0x10, 0xfa00, {&(0x7f0000000100), r1, 0xc53}}, 0x18) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x40200, 0x0) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) 06:39:46 executing program 4: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000200)={0x102c, 0x7fff}) r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000e00000/0x200000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000dff000/0x4000)=nil, &(0x7f0000e34000/0x1000)=nil, &(0x7f0000f03000/0xc000)=nil, &(0x7f0000e90000/0x3000)=nil, &(0x7f0000f8a000/0x1000)=nil, &(0x7f0000000040)="14c6355cc4bb2b0b20d74f6b2d24322fd6d3895b", 0x14, r0}, 0x68) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000100)=0x200, 0x4) 06:39:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) r2 = syz_open_dev$sndpcmp(0x0, 0x2, 0x8040) add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000580)) getegid() getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180), 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x41) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000200)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1d}}, @in6={0xa, 0x4e22, 0x19b, @loopback}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x5c) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="3c00000010000100000000000000000000000000", @ANYRES32=r5, @ANYBLOB="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"], 0x3c}}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x200}, 0x10) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x102000002) getsockopt$bt_hci(r3, 0x0, 0x3, 0x0, &(0x7f0000000280)) 06:39:46 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000200)={r1, 0x9}, &(0x7f0000000240)=0x8) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="0201000010000000000000000000000008001300f6ff0200000000000000000006000000000000000000800000000000e00000010000000000000000000000000000000000000000000000000000170003000600000000000200000490cf7ced000014000000000003000500000000000200423b1c632b010020000000000000"], 0x80}}, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000480)={0x9, 0x9, 0x200000000000000, 0x2, 0x4, 0x2}) getcwd(&(0x7f00000003c0)=""/141, 0xfe53) socket$key(0xf, 0x3, 0x2) r2 = request_key(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)='GPL*trustedwlan1&cpuset,\x00', 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f0000000340)='/dev/dsp\x00', &(0x7f0000000380)) 06:39:46 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) acct(0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000001c0)='memory.high\x00f\xe0\a\xbc\x19W\x95\bY\xe6\x1a\x10L\x84Q\xcd\xf5\xa1c\x8f\xe9I5R=\xad\xfa\x9c\aY\xef\x01,\xc25K\x8b\xf9\x0e\x90\xff<\x00\xa9\xe0x\xfaq\xd7-Z\f\x85&\"<\xb8Y\x8aD\xc7\x00\xe7\xe4 \xa2\xb6g(Z\xd5w\x84\xd1\x99X\xdaQ+-\xf1\v$\xcdv\xe6`\\\xc4\xdf\x1eN\x8c\\\x9c\xe8T\x06\x8eLk\x88\x9d2d\xe0:3S\xef\x8b\x10\xa8\x89\xa4\xfe\xea\x01\x05\xfb\x81\x7f\x15\xe4b\xf0\x9c[\x91\x1d \xc0>\xaeg\xaa\r\xe5\r\xc7x.\x8c8\x83\x8eIO\xb8\\N1#H\xf2\x8f\x03V\xcf\xdb\xc8\xda\xa7)\x7f\xe6\xe3[\xf3', 0x2, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x8d}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0x4) writev(r2, &(0x7f0000000700), 0x1000000000000024) sysinfo(&(0x7f0000000280)=""/251) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x20000, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 258.131006] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 06:39:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x16, 0x8, 0xfa00, {r2}}, 0x10) 06:39:46 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xb8, 0xf9d8a5b533a0d09e) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x4, 0x0, 0x6, 0x48, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r1, 0x7}, &(0x7f0000000200)=0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) memfd_create(0x0, 0x3) clock_gettime(0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={&(0x7f0000000000)={0x10, 0xa00}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c01000010002107000000000000000000000000000000000000000000000000fe80000000000009000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff00000000000000000000000000000000330000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c001400736861310000000000000000000001010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x13c}}, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000180)={0x0, 0x1ff, 0x1d76, [], &(0x7f0000000140)=0x3ff}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) 06:39:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000080)={0x7}) 06:39:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0xfffffe9f, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x400}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x10000, 0x2) r3 = fcntl$getown(r0, 0x9) r4 = geteuid() r5 = getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004b00)=0x0) fstat(r0, &(0x7f0000004b40)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000004bc0)={0x0, 0x0, 0x0}, &(0x7f0000004c00)=0xc) r9 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000004d40)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000004e40)=0xe8) stat(&(0x7f0000004e80)='./file0\x00', &(0x7f0000004ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004f80)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000004f40)='\x00'}, 0x30) fstat(r0, &(0x7f0000004fc0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000005040)='./file0\x00', &(0x7f0000005080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000005100)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005140)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000005240)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000005280)={0x0, 0x0, 0x0}, &(0x7f00000052c0)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000005500)=0x0) getresuid(&(0x7f0000005540), &(0x7f0000005580), &(0x7f00000055c0)=0x0) stat(&(0x7f0000005600)='./file0\x00', &(0x7f0000005640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r21 = getpgrp(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000056c0)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f00000057c0)=0xe8) r23 = getgid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000005800)={0x0}, &(0x7f0000005840)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000005880)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000005980)=0xe8) getresgid(&(0x7f00000059c0)=0x0, &(0x7f0000005a00), &(0x7f0000005a40)) sendmmsg$unix(r2, &(0x7f0000007f40)=[{&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001880)=[{&(0x7f00000000c0)="1497e94d239d7275b1bce0aaf7295f28380beae6b0ecd3e22c2b4bf925f7414a782a37a26f3d10261b4dd7964df1d175f0fb904d57092192e318db3af2456cdb83cf694f65aab655ecf8991f47bbd6ea11888af65c2c95645107babb5b063448b3ecbd99bafaea9a6262b6d531920dbc46535cc4d5b2a636ac01d1508fb822b589a207", 0x83}, {&(0x7f0000000200)="1eeba6f7c037b35fc88fe547272192fd720eee335287a12a43966d5b7937cdf3f549dfde27a5212edb3f52760683c418af53ff4320b3b7abe20960c93094748b0968f57835da2d683cd0186500a92b8a733b23379a08eafdfac33fa2d3a2627357fdc9586d439310484a30ca76040e012d3d4d8e2d4c9a23584264", 0x7b}, {&(0x7f0000000480)="574530b313f35ff66d6a568c830afb5e60891ebf2e73c514752a098e81a67abfe5351190809be7ad606d87e308a02c4a25fb28cbed9707bce54bf3440b03d77b5cbf8a7b7b8c651d21c33bb1d806ae6238923e4e259ace5ee7eb735eec428f9b1d760f5ac5fb3633f14913ab0be23643425f80108d9f90c840fdaef6e41f785b7d411de8b41068d7bdd90e42a37cc99f35bee5b2e49108017c38883850592b621391021abf3bcaea6339fd466a54b3f91cabcb2a9130ba3690f7663007bcafb773c8c56846a217d214699dc325", 0xcd}, {&(0x7f00000003c0)="d1be5438c924d42bb39b2b0601050a29eaf00dbe78da5a49cd03a204931a7f298e7e3dfc931a4546aee25149a6b5e4b84c1fc70814610adcb20f61d3a2758a80c7789f4f37fcbe3f7d36d3ba88c4e0ed34a2dace8949fee7e59019453c", 0x5d}, {&(0x7f0000000580)="4ff9733000075c28ef790c2c1bdc08e7e44f07b20816973586698e95897f57e92af60f0907004227587f475049c153d100ab08ef0a0545c5874613ac6ad6294088f0583c8511f45c2a32938cd54284a68052869c5d6435deba12739ef1756cd0649fd40001904a5a1c2ab592120dcc2f4aec13d1aa7eb150bd53229ac1da50878ea9f5532279f725f09781b03227ed6df306462e8c4805ebc99eb4ad836381856a1aff726918f2a68a371e27652dc2a2d9f0a9fa2f8a5c878a7c2a104d28269c275cfefcf1ca62fc73109a0f5f0c524c1c84c71cdababf66758a21a3bfac39a8d0fb72c74c3415c2879518c19dd30afe0bd1", 0xf2}, {&(0x7f0000000680)="6dd6eca8ba07eb1f886e0c77a8ddfd052452e8e5df5359e710278066a7f63d886e4af03938c43cf691e116e8118d544036623158deabf2cb384caf2f5aa922fd66f6af92ae0cca5b4420b45b1e6b3763d019baf091d59552e5950e759981d9d76dbe55c9b2159b2c028ca9a1a91e733365211b2aae567fa1c9f0c98fef1a508d66ad6c1e58db8e98c07005c2893a386c79dc983b30b20edd51766efd9e04bb4e58ace86f04438c93696a2fcd7417d3cd1d1146e9779499ccfcbfffc68702b382d2efb0809979c2", 0xc7}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000180)="32fe8612076c6f4151", 0x9}, {&(0x7f0000000300)="e0d1ff72c56731b4d234a775f7ed0011e1ffd0d990f34ef8efa0782520b50ce9ec5a", 0x22}, {&(0x7f0000001780)="e4ef98d80e8b3004699b7c363ae0547f5d74c18fc2ed49ee968937efb287769382dd74a7d7fdf2e7b454fd72dee6efd57cfa4ab1124e960dfa8e37bd667bb0c0b272ceb818ecf53b1f4a02cf2e1fd0222d739250b19ea458ac9f6c762705fac8964aec531b3d3b287bf697d7fa7a916cac28040d39ad1ee7b05229fa67e5439f2fb1dbc3c6584be7f16f12ee5bbd8192614e9695f9296981bca7413900f65cdf67d35a0a7eaacbaff647a4bc5caa41960dbc20f9322351ed041eacab6c26c4eb85c5342dfcfe04e1af0b0a761b4edaf5bcc037f5fa2dda2687b9189c3586ca3c3bd15f97", 0xe4}], 0xa, &(0x7f0000001940)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}], 0x50, 0x4800}, {&(0x7f00000019c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001a40)="ac53d7f0734ff2a49de8a5dd804a6a6645458c340ac9b7cc7e4bfae4c2be4351", 0x20}, {&(0x7f0000001a80)="ca31493e7309c162ebe6ca0d4a24a23184663df2a2bc773a58faacb104b39e17971dd700bd02a99549d5bc1b5aa1e8426a596bb2ef7031737e4aa730d1c8238463c9acd30648e7bc6506912286ffbd658f9d8704a600a9868a0731a6501b103ec376d682c010173ef41c324a0724ea2b840a9a7a44ea03b18509efae3377967a2e071fb3c798cba7da4887e18cf603e76cb49768b6960992aa354cc3fc5fe81e4976d1f0f287234453e2ea4518c3caaeff45000cb5b4a462017ad4c9fde336388c2d86ab2899783b526a680802fc55af3cdf22afa84bb262978a1c6662390b0c0f2b1de3cbeb316b8faa763428", 0xed}, {&(0x7f0000001b80)="435fb5a02b14bfc976ddf30fd298fa18c0db80c0a4cc8f2cfab59c4e37a01a168d425769f480f3adbccf82aff23abd7a401097425b3d38ae75394e2c0e78752dda8567c59747399847d04b509d3716901a674b5267446ea45264", 0x5a}, {&(0x7f0000001c00)="cc12d496b25fb9cd9580a522e1b651d4f9ce757e7b93c323f10278b4aad754d4c3ad61f0611a2f2e607c8e66fa16fae151103e46c146c3f53b81daacff9a5b5b5b7ba4b4dc26066419c2c50ec08b26103ed2c7aec5007f5925a9f7ed67b7df254bf57e1773df53ad9ac95c44493fcaadeb1dd52da911b002fc5860bfacbb6ad7ba03306baf7f74b0474624a7792e548ec73083ac3be4045fb456287ee5651122227000063c05446a8403cda116", 0xad}, {&(0x7f0000001cc0)="f906554a57bf89278c334044c90e69924d2e3d5a8d91a3d8bae25647a62c346b99a234a0dcc8128fa4a0ae733c37fdc9b6ae11ef66a3a92abd6a681b77636fd8614f65a129770c627fed1719923bb295e3c44a9ae41f17d0b23e526710a88c9fd3b9dc06e0f0d3c38ff76b8bedef01", 0x6f}, {&(0x7f0000001d40)="53dbbb6d367f9b2c5b72615cdb0772db457fc762d831d7f5c6632315709cc9947a97b174353327afff2554", 0x2b}], 0x6, &(0x7f0000001e00)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}], 0x30, 0x20000000}, {&(0x7f0000001e40)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000032c0)=[{&(0x7f0000001ec0)="46ee9816a2dfc723569a05aedd6aae5aefe16e3532388a63470c7bee206c2f5abb4a92af9d3843a49a9b6946005ecaa861700b41ba76d82cf8cb8dc857b08b5b8d763aa8059b4b63753ecbee35ba18930c4cc886ba6be039ba3c51f635c0afaf2e30c149df14c28b715d410738398fa29936d4c3be3c0d496e955b28f91292ac8b1797bc92c557caa320224963f40da20e4a90fb", 0x94}, {&(0x7f0000001f80)="a5c4e460de3807035fdf2cbaea471f5d49e454b63cb43b0e9de1", 0x1a}, {&(0x7f0000001fc0)="6b6372fdc873b849a294c18d6a537ca0b5cbe68df9206b6f3d97af73b3a8b259aee2e203db7aa2cb026460d0de3836537690cd1a7dc3cff1f90982f1b60bf54322dcf9f9ed99817b60ded673e2cba897791a0e1d23ffe0523fb88f717597fed65d63258b18911cdf5bdd050ab64a5c12e90e5e91c761ce41fce0f8556bfa1d5a5d6238c3fec04461346715a9cdad6689592d562cd99295ea0ca1ef560978930fd5aeadfb6572962cade176826ac650f8f16aeb54e90183769eafef033df66145f51bf8c7eb25b36a851d9ea1c5bca7d4cafa4151b3f29929c90f88451c841eec06ea85e0f12f54628d2d0376345c78cd55", 0xf1}, {&(0x7f00000020c0)="7d7ec7b626df3438cb79cfef8a23e770d889f465aff0720b6698eb44e1d1061c2886dd20651af73166cca3e242df42f3ef790d8289d0d26108966dfcf49202fad48db8f432120cec70b2f1135a5681a1dd0dba3a7de6f884682d36481fdd4a2f7888c5dceec13ab27b55a7ee16417de74ffaf5a6b662cd000d3f2b796d0fd75bbe3f411c05af0e712e352a3b804abe8ce01337f60d9cc30a7c399d7ebf942cdf42016c796053751da403361f7d4722f58f9e6b536383353544a18f35ef", 0xbd}, {&(0x7f0000002180)="966a21", 0x3}, {&(0x7f00000021c0)="3c6564d8fb83307bcd326165efa3e2cd0aab4ed0a5ff7d38c09362546bb3c950c60012d0fe614ba3273a1d41bbf1d9556b15bb562c2388514efa1ebd1d891da5c00fc3fce23339364b72facf74fd76d68e63688dc2af034dae59cd1a912d9e3f930c423a5ba981ee1a75b284afd733f7c68349fd8836a799a9e51312c271779672e0ac9991f2230f37c6df346cf1fc3672ec192a9c3833b8a066f594496e758c84dac19c1fa1ac92db13a230d26871b04fa505f7f65cb9fdce7607ba6a333d65d581a9c099da5c5013b3d5610a43806580ecaa6588a1cb4e643c4fb0053000908e7915717dc05bb88d1a78c47dcd5736c758e84d9ab0398c6546f570f1ab0bf3f5abcd4378ed991528ea95b34a7c529c67f2b0c1ebe4918f0d959330a6ec84da2376a56b2a0362b5fcbe54a7b59f1bdefa93ad785a578fa1cf01ccb22bc892c9ab758e4f6502d2354db46cb5e9cb6a93282ad614f5d39d248b34747d4512ac66dacc59cad2b7cbfc149a7e8185174a3ce059c9e90f26a4c240ce684cad79e7bb3ce20867e98f202c7a9b146874509e7b0da73d2566e704dbcdb545a6ea93d0306e3d65e819265b1b2879efeaf9f95fe897ea73ace00073b3ae03998051378269e1b572a9da393cfcf0bef0153df30310c6de1716bc8e6c5e4ae7418e553d568d51f09e9b79e3f84def414909ea8217f815f6a74cba9c9da5e806a33ea16b8e91e842ae8f3bb1f1b773b440eb17a70dd9f302ebf9bde5fc7171e72ad7cf4f2c600e9627dafc6b2f501ceda9cb26b38847e59fb043eae9978f953ebfc02015f391fb9e97e498d79fb2975f9f38058f4cc7fff0161e85559fa439e31f8d2a8027a6f98d03d197264f6b57ec99632128e0b611289cfeca4ff08b8f77eeea344e67103df229c74b5ac9ccfd5e0f233d87ce52d0f839358a72e06f27995832f192f65f8ad0a31f589f1e4f4ec884b9a361695e93d7cb28981d730a74f69381179838f2f5da25ce5661ef8e2861874857842e49ec2bb2fbdf82d2e6e104d0b387b58a76f17377a908df9da424291bae805173c87a6a1a3ad3ac9b98b3e5d59378600e9bd3d692c7ed662e78b88a3775a7131bde37ee3aa5ecf4aec02d7b6faa1e550ce35a9dc284d3193610254748351a4fb5ad4cb8fcb07cc8b9938c6b9daefc264417c1fa112d0345a225a90e033c8e774cbae9e4eb3295d26404f88dcf91e311824173cc338f0b1e6ac78fcf97690a7c1d8e98a94eeeb629b65c00eb1c404fa503032db694c6022c05ec49e31ea48a4f2d61a4ea6b841fdafc98cec9103beccf507ac75e479f375da72e23944e42fd5c251f8961e599f3f6c4a984c246cacc50c7432beda29ddf631988a4f277199862d5194bbfc334f5fb24305c90ad34c13e3f6b2cf4929c8affae4d82f66c45032630971d2e98de910dbb6b5a69d005415082e206e05334612fc7c311a3d0cf8dd749a686468373c86019dd7b520a88ac297cfd93a99714de29f09f7e1e91ad9e2265d3c172b37f12407880f766d59d7270dd069dea5375937415a9d4d6758831131f590e6947cbcaa0eb8a2c4c4da4a81d0935fc987427e38789d8b93878e638f0ea76445ec6f0750890dbaebaa666b937dc2b25c0844a5ae579d24aaab643f4d8ede8a3ddf97fb099bb9a2b09a43fba7de129003ccf035cbe8c93f76e0216ca38974f6ade7dccf4d602e111422278c325021fac8d327cc043611b961d2567f2ad07d96cc7ec6cedcfeea9ff93dcab680073120b75870e8fbec8228e6cb4eabb90910f6365291c0e6b6fd6e6da285ed7f985bb68c04ef17eaf5c0933df237467aaaf15b9d108eb51d53a3cb9a524e767c5ca3f80ab15dad5b7ee413e029b620ddb73692845a47796b10fd2a34fd1186229985747391cbc5fb0e59daa131456efe6395771b82527222e0cc88eaa6aede93faff32fa0303531f819a41564c2f4b7c4fb4024373d601c9247b75428e3973c45d3451307e39a09ab19b522f7efc1b66ee429e3217000121378063de858b26a38f0afe3b50afcc452bf64a82e4532b60637cb0dec6e64d5c0c28521c7ffe5284c790a1b9d6d89eb5f9e91b1a9ac2cf4e0b49bc9fa7ce9a576a06206b35e750df5b1348f008dee98f2bc388c1e3767fb956217fc77faa6e98b5796ec9fa7a0b90c0a586eab05617ab699926a341d26bafd180f1c4e5a41e74259e0cb79a9f0c42eedda035b6fe74e6b5ddf2e31bebd4a3cdf16fe44e00ad6fae74bd2eb375ca14c479f5dbae12e7745fe91c90f94d53e93c1b585df17adc91a1b3f067a1955a771c84037c4ed8657eaf21d6b5e7af7c533e63639b214f8964bd694f620ed6f1e34c18ee9bc4b1c8a0d31c5d5e5d682b9a11995b8c687f6da822c101cf8956232937582143797037428bd4dddb37189c68a91fe182a80d49dafddebb1f6d2ed4fc03c3463811451eb5e987cbe9aae37d612c2be69e18de3917b3a4d4b570f6664d10bd95c4d44d6cf1f48ea0cbdf7524efbdd5411897f3e88548ce741315df1e4dcbe6253cc7a5664751f4f04eeb571d9505b7437eb77f9377c97abd58dade04bbd1dc49c4fca1a84485ef0fef1e09b9dcc0759a2efc75cb73d145d720bdc26bdbd4fea8c86526fc89e1c75b786d6f3ed325caa0587d7ef99e61ce46cf16d6ccec34e2a76d4d0955d25244e1e2aee8000568781123faf3f5c9126acc29046e2bd907267e24f8deaaf848c14979182fa4a919dead38d33e2cd9ae0d414a7fd39ac51f860ced483e6a6c01fd624304e84486cebe63a395fb93281f14bf847a15ac9757dc09f485fb2cdb653f24f74ea8ab24a01616ba1e230e43215eca5a131ea7daa58d6c54d7b978eaa315d443b19c5d548faeffacc4e57ea482686d3656f628a3faac10a1c86449147b93515866414f81ca7cc4fc2304f1627fa401603d4ddbd535b7712a5746259d60d485482baa2c0ff58e6be1838709124ab64a35d67ee904e00975a30de604e7375a17ca972d8bc1fd54c61862c3cfa1f3508145e278ffff88bcb550ae952a5337986188917286ae7d36b78d015b8d8b706f0c7c71bb3aeed318add8127feaab97155dd814d911f9ca771abc25963e497d05f00cfee23469131fba5b5bcaa28cb2ba9e4a97c3ccc6d067e3fe5824c01c10026513d86f5f510ac22aa28c0b6a4259f5daa733e668eafabb773b340f5fea34b4a123ce308be73d9ea1db7bd6d3e15f8ebd17b24eb8c9640109d4c43561ababb4d55d99d4b594acb0e2691d0c280a796033944ef35ec1c3dc2eb8bf123f46e336a2be874b3d534500b4d63131baeaea3b8dac53baaf08011c559a08806de932359a063e91e73ccd8b53303ef0890da0fb8219bafb6e96ea31221da6e67b4db5ab6d3d99b57b57a822918dcdd91b11a6f39f6cad000e05a6dc2b7cd0421ce3dde4f13c66a63e587ac6fba43eb9a0036a705e1a863b97fb647d47aa5dede3bbf17e361baa80b4e6e8733f7fe312202010d87e5d6c2dc55a33c37837da5569144b0989b52164a001a987c52107bdf7226101e5040bd864c7d92be625a671c48cbd161edf155fbf700168e06019ef07a8bb8e2db95372e9a5c5ead78519a8b071eea0d92cfb4d03c84f60ee52033ea173991df7ea45de6b844310548864b034471f38e4ada9fb8ab6adddd0b4b3dbfd9486183df167226fed695bcad3094f74ec39b485a0cafb9554956d712d43817b110f16794ba29be676ebbd382825bd950b661e21d91fd3af5932fad2fa71fffaf6d116f3d37ee93735d47d1eb482cf3b8ac5a853dcba88e533cd17f682b305ef7dc8632d1cd682a623e6d6a88f3b47cbfac9a4b624996f408804ea20459052c51b061938dd492642a24bae9ba243a2c42370922e60d66c2d4e16e92426ccf4b890acbc822b37a8032d385104d68c853977916d8e66cf36b747e087040895912d6b921afe33b8375989e72c250606582884aeab9b2cab97ec0cc57046234fbc25733c7cfb70e0c803e430336f4676d35ab175fe21c049a53f76467dc2e093cf028e3ce9e0189412d68572151904b403b62249274bfc21f319ad8c0b3746a9dd20d46ae6dc37ff73b4f9559f323552b52d16d5e474031068309327de2645245db80e6b99b270cc6ea5633561b3921ca136ee2d83c58b2ebc3c8c4689535fe63daa25b65354b7975990e64012a20f1320ef21a352696bbecdcf63af3a16e77fb4457cf64bce612ff8062ab936f7d72c0ba08ac66346d282b48dfad4dd3c597b5eb46b17100edb60d461c41a3255f468d9d886759df8f8c165f08de4340533803c9893e7ef78049257322bb5282151f6794d2ee9d82698b47d1e31fd269c08282678496d2d08f75a60f21fc03da81088a8c0607cb6221cd590c9bd6bf56466f47df5bbc35b022d98be6d08923c936952585bbfa45bc8f5785382e7fe528522f3cbbc61b076e09f7f1b98df98539040ef6a5f0f853413d785034c046a43f14573f428b634ddceb9e18bec73a38c568b055894c73750475c6c572543410616676e0a35bcf65b853cbd9ea995d8015c5c9f6b29e3da4bf42fa33cbe2653b13ff5808e41fe381cae1c079534ab20d7524c9504bfab8b1814de44cf5149259c2169c726f28191ca46b5bbb9ea5267e381bf18b6d98a137afcb95446182eec10c518fa484790f9a2bacf7b7789d7649cb3307b5c2752489e141173e2df4705e56dc1b4cb94533812a56fcf072f59e088c8efaaec59f8eb9b9ddf5377af0908f454750531397d1d0ee159b4e8be021e70dbe0fc2de5971941c1c1645ff65d8f964538fa8fc3fdca928f812cc1dd7a0413588b7b1c506b1d4b938c375b185e5fde76e00d04dd8b8c70a4f49f88e77c47c98a7818ceb5aeb456ae186f20f222f1666cfa5a07e6c1b11778eb7f32dc97585a1ada6b242c8ee43257b72fc73c25a11f580639b04f84cab673f393683613c585f692babda517d2ac2fbe7438285c79472c869a4d132b453d88e14cea3286aad92e3e0afe05201567456571e83630ebcb3377fcb2dc9fdd68229412f53c68419e1fd849e969faf3531e699d3adb39018b7432e4c0c92dae170f34198a0d987e0dbc99dd55466ab68ee528244d01f4371cd2443e6f577108ea670eb3c54bc94b6ee8cd4eedc7bf0b05f7a2bfb566a23613a45c2d94c1dd8691566418a68bbb75b0f83ba247aeadc5f12b43fe4b03ca90a01b80b1f365bd881632fdfd296ae89c07eeff98dd754a31ae8d8a9569465371ac308ee60e8a8909b68436d6dc39846f94dfcf52a5c78b1d8a1ce13f021acae9ed7d0ea61795ecf5c4d1c6c2c8a6d4793160376088bfc4c8ee8e08f6df7c9057b6cb7a96e373d9e5a166113a50bbdbd8dfd221ef2f145a7b9c99f548622d739cb1309c3840bb0b8b9a93f2f41b7e1e423817d2e31696b6dbd197d5c0d11b80298183a0568bd7a217916f160ec1e60c1063c81947a46c4435c2f554036ac333349f6773b0dfd6d824fd44a0e21e9f79d7b8dbfb0b07e96aec05a3cb54cbf427da0077e315968eb151c5d5732a499ccb3ee9442fb854f70a7b9ab2da46f7ed8190e382acf7469ad6c07b60fa5b2da4e453698fb67d0bec414925f596659c2263ece07cf430c24a824923084263536b54c44d9d3cbcdba5a3cacb77f896cd29c92aa4cdda4f16a3821d9d1b49a31c7c2ede4268f82af672a32899510911eb2706a2f0216d4c3e043c356dd31d91ee5bc469e22ed4495c82283093c9d5323c83ad3245ca2c39c5e0d561e478092814f985cda79babc064dfaf4dd341b3ca30312f2d9a4", 0x1000}, {&(0x7f00000031c0)="29b616d5fd52b4df6e4d11610144e5dfba3ba5e375fe35e272e6f433cea52565acfb181ceb4323e35f16e0c62dd7271c5fff", 0x32}, {&(0x7f0000003200)="2b689184f7b351b20c8bdd797c6d31ea9c6b0813435b5f9d8c1dc7f918214702f62bdf572ae46b32c28f0717295117adecc5454905b9f4d7d5ff23da15155b5a385375d11dc0125bdbe25c48cf53bb024a96ba1657dc2d5adcbe1f881559830d5c807c9f5916878a9bac18eb92c45213f909f12789f7a12e07011edc4798348e11984b6d71ccef9c31aeb80b40ac96b874e228cc3b30e91ffba3ab17845eac2f87876d841cd7", 0xa6}], 0x8, &(0x7f0000003340)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0xb0, 0x24004841}, {&(0x7f0000003400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003540)=[{&(0x7f0000003480)="af46a97cc115dc7499a3f5db421a91383862e34940193020ecc63dd6cc5b85806ced2272787c4faf6c13e2fd915d65e9a568593d6d6f994dd20b8c61f3f78faef7b89756fd93f7e4ab8b36260a9e31b7da3f0019485348aaca8521fb88924b6f7fb86988ca419830cbfd7b6bcb484e4e4333c3739ab2a765eb04026c7c20d30bf01fcea54f0a", 0x86}], 0x1, &(0x7f0000003580)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}], 0x28, 0x40000}, {&(0x7f00000035c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004a80)=[{&(0x7f0000003640)="ac878c39771ce35dc32d12846197a6ec518cbef9377b7ba81fb1dfcfe8f3cc22308eaba668ef12ec6c5d407b3fa062d25999ac6b7b7454d0941a88f5240172fc624ec11adf17735cae8cf8a92dc1f5ec89727870326542c01be71467ab60bb37d9632618cad276ddb87f82af16e7fe06366d45552f354cfec5122bead1e57770c490d0828958437c87933041fc55540b150ef9de3520c04c5a5de906dd6128794a63c0aa9a58f29570c9532f3e2be533ae051f58432dbe", 0xb7}, {&(0x7f0000003700)="8d3825daaaf95b45fdb28d83357005cb215680e1a3a88797a994915ac50341cd604b3bcfdbd65586d9e4fc2c376314768290ddaebf24ebb1d15b173858eb4c8a8aca9b4acc186e75c83d66abf0e88700e21f7ef06b78c945d3faaa440b7f8f71e51ec40d2e5f6034b58b3567649aa3c35df75346a0fcaab7fb30c33ff9bafdbb897dd3fc8caf7c63b0687aaf95742161399d050bfa5f58d303ef19154c1dbfcac35dc68302f08dd13989bcd86e1fdb098b43ddf05f70c49a0fcf8c93518f896b9c9f09aca34390d9aee586a227a3eb5c29d63e86c633b08fd68c1a6b4c136ee4c6fd59b4c28ae0822e6d4750568f2d985233ec17e8d7c0f4e082bf76cd8c3966a49549d0631e96914f5f71734daa40ab2f5a93ab5b17e67eb7762edd33a184e7c8b3b4e5cb4810e1d416032aa8980ecd2e5442cb7dd38eedddd678f410e3ee4a9d8c2f0f659a63ebca1aae60e323716e86135de7b94bd0d7fd937ffedbbce6036bae67cd3fafac8cb96dac52a9f78392de623e98181e7e2fd904963e9f1dfdab8bb2336ad5d15166751d0124f0d72dddc410f7d971f786923f64b6342f9439649991d4efc2a6e7e40c7a0cfc730f4bd24e24f46d70547c4ccb700437808ed1bad87337aa138fff6f4078be9f7fbdecc9e6db3f6b7ffcdc3c45295ada73bbbd73524ed7b183298271a9b5a38dc7fba0668df4bf4fa14cfc59f261d28911717641fffe93a84fc13be60daa543654850cbb15ba7d47d7998bdbe77e94be7213bc6c95013f0b1c20a7b70040cf725abb35b429c50808f1e0560abf0a37c47702f5f7d30cb56a44c8364f97772f6b8981ac427adcb81442139f82440d476dda517dfea6abee07e01591ce898a17b46fe087085aec900a75c64655214ac87255eac4e4dd1a32196e6ea55814d630cea1b4947f3c6960f28fc18223c28d565a103d61b7a8605bc4f2df6c4fd0a50fa71db7941c8418823f678cecbbdfb7be187b028131f0133123cdd18832d800d869d124512eb12cbad7a6bd47fa9f03b8b8597d787647bad8cb1bfb608da4c0d9ef4f941df7115859d111dbfc8660c2cbefab87c563c35477c13f2f1d36e3af3941a8ec7a0185ddeef219135b4ab6993ea5c6ddf1a85b1f67208a67733ac16d21bb625d6fe542d387063fccaf7e431aac1b85c89ffcb2827acb92d2628577065b8e54a49a482ac0249d4205bd16d157edfcf7c2e850d7c3ac1c32d8a5eee1b58195171bfcac593a564a1ec6934844b8674a56f3c850bb0ed15b5386a71b6c2575700a64b7f3381fe5b0ecfd5b822f8cca41b290ff310c6b78c68cf2ad4d3e71ed3a7d81abe7cb05471510c2b769e24fa4eb6303ba00cbebe5c1ee1418a6288b09680fff9460932eab4a424c0062366f3e7886cfcfdce1e49790a8f824bd18a128a88f865b3d863f9349c3a28d9ff15bf5098488f9b688e5481c78f9c009016dbe3ffff6591487b8c2e816bc7be8a7e8e6bacf79a75275bc88028218839cc37539be63b3a6d7849b8be61d67a4b8631b4894771fd0c2341a840b2fc13d5934e7a87417252e2df071d21b178f2b55e64a906cffcae69a46be69735f7debcac1268d4182037efd0b550b83b6beb48c6d7673f3a8d48891ae9945726ac67e9388132ac1068ca8f115c416c23baa906725a4eaec72005b8bffee892a79234cf3f95ef754c35fd3790ec580bbda2c74f15b85dec88bfa805293ba0d282aa19141f4f90313ccea0b14ec5bf65b8835693af1f0fe5f52d4e4717ac5481ab8e7a41439673ee02c1b4f0c4542d726512b1ce64a6efb38e6f13e039de103852930f15d45010212c019a57dcf0b25b0a865b49fc0c0853a4181274a27b9dc8fb99fee54e87f51b8de21a8587f30932fc0ca1323a07b2d923cdb29ee925c67a6e17df548793d0a98299417e21b8dec96e72c489e1c00d653fbdc89f2826833114b34c60f04208c39587acc6c7735b18287bbc8a26400cb531e73acda1d727696ea29f875fa8e31d55018bacb65369f853f1a45c1ae352fb08aa6885b748f90a8949e30086e80323e910d48864b238ccc2f363a1d4ae75bef17abb0ab3dbae1b3947f1b56a7dc1bf5e488a7d98cea042cefbde9d6fa5c445a07943ac722beb74ae13050d660666009c30ac71d915f763517146ad4a104a9f0712b4c5b77be086418ff785a5738a978b992d90a09e4f61348e199d3adeaec65157b197069b5cd14c4c10bdc2bca28953ad6e1bb79d3031edbb90225c326f7d887aefd8a3d16c03b28e4872bc4c824bd199718b02d26a62b496e1de6a46e468f20234b9fc863a9658fa736490bda3fd64a55f011ab44504acec61d6df7eadb5cb300cd42280038339b0a588b179dbe2e06c54b3176a85993fe8ee25c904323a8f521dbeee6ea41cf467c7479a856a946d6b9d479cd46aba838c0f31653feec320978a78f45b596ec491b01fc44d728ddf296a9bb00483d9771480c88cc1ad0c3c96c1a5572d25d6ff26d5172e9251e4ae6af86508b3981f3f47298767b4a53d3091e96c60b1b89ef586407643298586c4f44a55b21f779e3908df0d3e03500347339e56dc4160c21b4da228ecdb1feb950219006cb601055492efbfccd2a297b691e485b81c1edbc0680ce3b8c010724f3d7ba43cc153c126744cad29abf000baf589bb59230abd05b3acc63e8a78107a8c6a01aabed1352ca4347f70990158157729f18ca87d309e9bd1a05ed48a3ba7d5b584c72bc2ff8feae2df8064530fb0a30b3dd8dde4f3a11f3d75b999bdb4c3d0c03f67bd28028fc8f1a907a7faaa5235fab56e10158f6ddfecff737df3845acd6e41fc4f6371ea711bd65fc0f2b47519f71c62e76de28c06abd0716fdf020dc83377f8c12579c8a372fffa819d5a8f06f0bfbdf1ce21691257a06f6ae89e4e052a5e2ea98e7b9259282514b8e87701800efe21502aa0d62ace397b0fb2be4bd1b137157c942fbde9eb01dea110b054d8ae8b3c482aaf1869a045c632e33ec86303bd9bbf7f605d170546f3f35f2785040333201d5795511df9e220b4338ba9d8962a49a8843f4b1f50e7a4dd50d9682c1360ad07801d713d62073c132265058392d19ebcea5afc3ebe2de2ce5212b697be6966233f858dc85daf2c02a034a9223e0e003340998a92fda7ccae02afc6f88accc59253710d032d8256bba56f5fa1470569b324b27bdfa6bc7e2133beb457a180d1ffc2ad328009cd502bb3e320c9dd0e76e880addb7a3c64e4a3aa6e642b7721d6acde19e18feb1d7565160ab61c5e8d8418bc41ad7843ccd05e3e0925d88e1ea97818430d4268ec629746c7a06c2bbf02b539a1c566f34afb280bff451d7718544b438356930119a42095bf2b5d4db74ec46759f641e1080a6b6013c0b1cf747f545e64f69d8d5870798a241bdf59b542a7bb80ae202b37e570b78acf482f627baa7a9f8ced483db2b4b8e5db813c8016be0ce4b050fd3ee9deaad8f6ea095aedad98bab2f91276fdf3309140224beb2ab9f455f9ca75874b2c035b2a22ed97210af0464d27692c2244be8d2c210a357b96d770253172ae1b6803bae689a2c3bdd6f3b34e4d8ff590f85ceb9479ec68bc94ff5288256f8a31a33b64962c07b5ec6bdc21cd08fff60e92686e3f346adeef0ebf6de2d338e2c5701f6840b0d1bcad99a81a119a77c73ad3d298d6841a7a6e1cf9f2c42928c8bd654bbbd197888ea670a7c5b8613764bada3a19b788957fd979c51c26d9830b9b318b14c61c1cfba90ce5c06c4de25072e2f9be28eb1fee1e0dcfe0ce1ec2a21158f09bb41add8b057d5881bb6c59a647a82f035c707f44ef0fda388967ef16eec3651dce8a1c68d8415d254e50a6b371cd0d733bfaa7a50a6d1df5c1c840067a4d1ac59543557c08725f4573e3ac963b8eb7ad33c04d274fb54a4b559e0f0df9831e26b94f81b73d0bb458bd9748beb13dcd094e796b31809831efe1fc6b62c3e30b137342d3529bec1a8d1ae5c49b8cd1d7d496c43a17f92cf566c4baa0bc9411322f66ba012071328fbc6110558fae6adf7f1987b63b7fc25c13f9b856e5e87e8286f08814ec7a20ba2c72cde678f461486c85ae95ff77271e733fe4d61c1855389e352eba7c1ca793a69c11f70870b14c413114a99114655e9338b00ac2bea0fc2f86a709c9562650dd33270b253958109107dfd9d0304f1f2de8aeb754ce43977410d398c390329320cb9a8193377482907b1c316b2d3f9b53673f58a12ee1e0de24fb6f270958c204934f10b08004713694ff089813b3f2fd759f2b9216f31976f56322b8d1ba54c7389ddbc1b2b278f9a7e5cfa86539e064a9bad6228d6c16c3f357d458ef1952e4e904735965f4745b35bf3dfe0c90421447906d1fb7903d01f7745b6b22e963428e3dd6d2f1429e6e5060ff7cc758b2b4ede3be70f7a225c5f8cc5b641263759a6179bde7de455a1700ece0d18179833241e258181c2fd5de988d64826b5358db7c3fdad4be80c377d2a00d997acc157689c4f4bc7880298cf202d1473abc7f602da08745969149d2b3a12167d6401924f65befc88a7513f238806e8050d804c78f2013622f086d4f0cb653624d554ec9fa5e962cc4c29958bc8807ea7812f007a1599fcb84189019c944e97d24d949802355e1220970902551727a0e157c45ae69cf35633a360675f764b811c8abf2ee3f27b4ba9527c03783c44e97e9b26f2ec5506e47ef9aef42beab0cdeb5fd1f14ad290aeda670ca19ae8b2b36606be5b607f426a8ae6f4d70c244ab9b106d34c8e09d4bc0561f7947ade2182c787ba1704c36927fbec4bb643f53fddc0c54536796ccdc81cae958cd69d43f8cbdabf6ae28167dd4f9f3f46ca2d2955daf50ba2d962cfc7ee5e0b02a21d3c08edbfa787686ef549317580f3314a84e410986d0792874867fb429283a5ad89dab98907c8bf2ecc4d429d2e199a0de8fe5b76f4b44bc654c3bc767a6927db7227019e0fbeadbe15706de1103ca7d56291c4fc6a638c7bc2c4e7c804826c0c30e3f9375a67cb73e7b2a8a2a1197f53b52aa5d249a3e5d112403b6c1ba2749803848445bdcce78c0baec3f27c84b43b52f7bd77515d66e2e018d29d079144e2dc206378801a263cde99ae217b76f08a7234efa63595b5523864d9bb7d632d3f4fd7d5575346d66bc6efe72cf09212d7d8a7d6668e05b2b22592fdbc588bebc03acecf55f394c7c0a2632863f449e8c97c24c1cffb03e3e8526356536f5fbe10e3db84712a3485b6cfffdc1744f008b215087d79eaf666a45505c453d1df7ff601c60b48f2131e2e65c64b51e4029174baa1f151bd2be7e4b04e1040fb18a270550eb39104ac7849739fabc8adf79328b409d4c2f5785bfd09ddf96f79df5dd5e9d63d8cf36c3e94ef1b2dfb652fbc7e23ad48fbcaaacc8a6f705af9e1c4a2853bba38261fc295e7083431c1410b6ddace275ad9315d71d0eed7fbed87074c35baf978ec78cb72ffdf995a5c9ea325927aaf6df711824f854efe30b823d08d182b548bb4011c32a9a96c073a22dcd979c06c629485373851b76f42643068ce57c15643fd587a5ab996a38bacb184759c8e262ea0463e66576f7dcb34058e329b7de32a7f2b5c822653dd494a2a7c8308ca95e257bdb83e5972d560d3acbfce2a35dd903890efb9cfcb51f1100a15d5bfd4c28b507f6b80ecf68275e1deba9fd56c857cb1bb9fad4ec100ed5087c546ccc52f04bf33dd0e471062feb6cb5014d031a2c97c495ee650473b527963aa2ae1bafa6fab9385f487fbeb5ec07f0adc4558dc36", 0x1000}, {&(0x7f0000004700)="d999d8b20d89137bd18b8397302dda6b88eaaac5abab2a69e7df01cfc66997de1b87415cb90b292fdcafc77ef5e250044634c3c6615edf0ab0557674e7c85edcf63737f7a0d1d1a3244243d026d557e7ee44e9e4d823dc9775dcfd45b11f606dc343007b61bfe9e5a4204e7ece955abf5c3ad16941933df56652bcf29eaeba6d7a44f11d9e46aaf518", 0x89}, {&(0x7f00000047c0)="8a6015e0aebb8a2d98c7ad58bbd3e09fed359e932404495a025165bf96a6d20b431e3d42a1df62c90e4a9cf6d6108ea3177ee4462c23501ee56a2bc6841cf92e5577b59e8800b117535caf45d52aa849a12ef4b993de46ed7a43a7d3022ad8ae1bb472af033b560c8f2459e3", 0x6c}, {&(0x7f0000004840)="c54261beb1b4594d473c43c2117f96e74a2ef37bab6d89e7e9f208a1b6eb2699372835d953b4fc89568e58a3be929ce9d592bce1f2db25643acc32eb8704c685040be94f8e983650f1c2c68e9b88d303bf6fb1722b6765a791f0819674285ffc7bf64697edcef7791ba51a2e49714304571ee27cd23eb21bfb68e9c6361a5f1ac66b4760ccbe3bd32cc6df366288e1012ae9af310af2c94321d5c217370e43f95b208c7c478958", 0xa7}, {&(0x7f0000004900)="baa487d17c3f4234726dd6e5dc738cbf33ba341657fd15089c9998fc3883ee75bfce12926536bc445ebd4b9e9ba01b52eaf85d62010023ae81d338c5dbddfb627ed8334d9fbf8aa15ee7321306b4a7c1260276fe370769e7aba42c7fce8d471d993a2fa375ee33", 0x67}, {&(0x7f0000004980)="3f9eabdbc3281afe62e6ec1c63fbe99229fa2e8ad43979cde782b0569ef75b13e89ac55e880c59a8b88ec33eb351dc1ac8432361b7b430dd1568bec0f4b09e6f43159422afb242d16ae1e1b03a0f333a4cc43f17b41a04fc67ffacf72da8d1b120d778bc24c6d08416287213cac1b5c098597f0fd4079218a3e5e2dd10a9bb4ba7018202358ba5e9e7b7ff55e8f2488c27412ac0e4f3a7653b7951141f3178736b8b733c00b543521963cfc1f16195df311ae557d54ba8185f5565d6ccaa625bf6d3cda2c481b2b535644f57d4", 0xcd}], 0x7, &(0x7f0000004c40)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}], 0x20, 0x40045}, {&(0x7f0000004c80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004d00), 0x0, &(0x7f0000005300)=[@rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x10}, @rights={0x18, 0x1, 0x1, [r0]}], 0x128}, {&(0x7f0000005440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000054c0), 0x0, &(0x7f0000005a80)=[@cred={0x20, 0x1, 0x2, r18, r19, r20}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r21, r22, r23}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r24, r25, r26}], 0xb8, 0x4004}, {&(0x7f0000005b40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000007ec0)=[{&(0x7f0000005bc0)="6abf2b7ae9dca326221ed9f1c49982a16bebbf1f746f0ce40882db2a5f9688683b5f7800012607cd8422536cf5cdf9d4b13933a49dd6b562f21b3b93a375dd17e83cba1f2a55b29ffab5367032e9949476c09df30be851d6b5c4159c80d5fc5eb3309b35dc850e8c9fcc3c6c4e6b8910c34be8c1b8a5", 0x76}, {&(0x7f0000005c40)="ae40691bbf068a6c975f171b97b38380fb78d138d208ff5f30bd3f7f34ca0312b162c7e691ae41188fb81f5251bf0f953072cd4b585d30a7d7374e436c1a8d37b375f10a888d5531dc9dff7c6ab9339e243a827e75da49c054840f32829be56747fb2633597df351fcee832c72061b277ce70d36f696ce1d11dd983a54585b725619579006d950dbdd841d3eb14b422eb66793dd04c6901d31a1de53b590d0d105864b4a2c5e0ebf6f84ef10507d1f634a935f2db505", 0xb6}, {&(0x7f0000005d00)="c3545ff49a5a1e85ea7f4a2258d87c87e55caf5b936f4a80b41fb207f7027d059d896aa7c042b6adc77e16b98d3c31357e58cf12da6bf31e2ffc8579ce474391820ffad89e4ffe5b88fb31e8d0fe034f34a4731d3052f652250d7581886bcbce9ceef9377b4046dd639fb10bb0701d43679efe3d47a937d0208e08f99dde5a4b36b288f509d44dab96eb0ecff467eea8abe8dd45e64f7c8daf0380208999410cf87f6fadd150dbaf6babf59ea3f022a7fe6e311c36f7e15861e2721a7b3adecf8bbe9186d2d23e9df2d56b9b65dd76b214e6b5e77b099ff6d5", 0xd9}, {&(0x7f0000005e00)="b5c29ed2e42cc69abb694f71881d2e33b8e4b8cbac2a535283bafcb4ee57a550384f1aab00653b9a67bad6577bd7faf3d9b4c75a52ea58dae472945ba316a812e30cb152e765be33e637ace366ecfa2d7d61c1a97f87650dcde260909e8c18985bf828f154f3c7dbf7e2edce488f930de10aa6bc92843501a6237152c77dc82bbc8137", 0x83}, {&(0x7f0000005ec0)="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", 0x1000}, {&(0x7f0000006ec0)="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", 0x1000}], 0x6, 0x0, 0x0, 0x40}], 0x8, 0x4) 06:39:46 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x401}, 0x8) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\f', 0xffffffffffffffff, 0x4c00000000006874}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) getuid() getresgid(0x0, &(0x7f00000002c0), &(0x7f0000000300)) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000500)) fstat(r0, 0x0) setfsgid(0x0) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000200)=""/64) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x10000) membarrier(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) keyctl$instantiate_iov(0x14, r1, 0x0, 0x0, r1) 06:39:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x200001c8, 0xfa00, {r2}}, 0x10) 06:39:46 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xb8, 0xf9d8a5b533a0d09e) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x4, 0x0, 0x6, 0x48, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r1, 0x7}, &(0x7f0000000200)=0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) memfd_create(0x0, 0x3) clock_gettime(0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={&(0x7f0000000000)={0x10, 0xa00}, 0xc, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c01000010002107000000000000000000000000000000000000000000000000fe80000000000009000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff00000000000000000000000000000000330000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c001400736861310000000000000000000001010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x13c}}, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000180)={0x0, 0x1ff, 0x1d76, [], &(0x7f0000000140)=0x3ff}) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000080)) 06:39:46 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:46 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8040, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x6, 0x4) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000240)='io.max\x00\xe3\xc6\xa1\xbc\x16\x94p`R\xfbqcm\xab\x87\xf6\xb6y8uoG\x18\xd4\xc8*R6\x84\xfb\xfbU0x0}, &(0x7f0000000080)=0xc) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net/ip_vs\x00') readv(r2, &(0x7f0000002600)=[{0x0}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x2) 06:39:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x200001d0, 0xfa00, {r2}}, 0x10) 06:39:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2100, 0x0) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f0000000080)) 06:39:47 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x3, 0x4002) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @raw_data="0aea95f1ed43079b506068abe4d2c1b2741e5b7ff03c72094dd610767a960adf34e3076757e9360f8369aa6d30b76b7ba764c6243cdb493e1aa83c8f7273569bcc4510ff8c04e314a37091f8ebc530b269070df0eb19b74f6e495f0729f663112419e2afe28f0d62896608c0999a537fcf8fd353909ba6613cf48c8eda8bec8d0cd7c7aada594d4fa1b32c78b5d453d14862e18b6189cd80b5f260873de42ceaa5f6d86ac972b8d9b51723efe064e36b897e2c899aedfaa28f5f9aa6a22adb8a4d6a9e3c877ca84e"}) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffd000/0x2000)=nil, 0x80000000, 0x4, 0xa4, &(0x7f0000ffd000/0x3000)=nil, 0xff}) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000040)={0x6, 0x4, 0x40, 0xe2, 0x0, 0x1, 0x0, [0x305f, 0x5f, 0x5f, 0x2]}, 0x2c) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000080)) 06:39:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x7) 06:39:47 executing program 5: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000040)=0x10001) r0 = dup(0xffffffffffffff9c) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x40000) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080), 0x0) accept$alg(r1, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000240)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x7) ioctl$KVM_RUN(r4, 0xae80, 0x0) shmctl$IPC_RMID(0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000200)={0xa, 0x7, 0x0, 0x81}, 0xae) [ 258.820793] QAT: Invalid ioctl 06:39:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) r3 = dup2(r2, r0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={@mcast2, 0x19, r4}) prctl$PR_GET_THP_DISABLE(0x2a) 06:39:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x100, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x4, 0x30}, 0xc) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r1) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000240)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) write$binfmt_aout(r2, &(0x7f0000000040)=ANY=[@ANYRESOCT], 0x337) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000100)={r2, r3}) recvmmsg(r4, &(0x7f0000002300)=[{{0x0, 0xfffffe19, 0x0, 0x0, 0x0, 0x7e}}], 0x2fd, 0x400002fd, 0x0) [ 258.890406] QAT: Invalid ioctl 06:39:47 executing program 0: socketpair$unix(0x1, 0x10000000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x100000003, 0x1) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000430007031dfffd946fa2830020200a0009000300741d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r4 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x800, 0x0) r5 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x7, 0x80001) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x100, 0x0) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x10080, 0x0) r8 = syz_open_dev$vbi(&(0x7f0000000600)='/dev/vbi#\x00', 0x2, 0x2) r9 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x2, 0x2244c1) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r6, 0x29, 0x41, &(0x7f0000000380)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) r10 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x2, 0x121000) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2400000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="80000000", @ANYRES16=r3, @ANYBLOB="100425bd7000fbdbdf25030000000c00030013000000000000000c00020009000000000000000c000300ff7f0000000000003c00070008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="080071b461d1445679ee5a1d01002b1a8d32c4499eda082fdec97f1b9171c2025f1680b924067cd29857b4c3ffb53c173ef3adee24ccd6809bbf4d58985dc0624e8b142fe93ea7c4933b529769d25709c1308e6d70492bfbbd0966ed36a8a6426bf0e357dfb373f93ee81f99f928743bfe6c7045bc3fa0716e7bedfce39fbf0cafa76a84dde843ecf17434e266d4bdb56a6a2a0f44af131ab6350c8ef0bd114ae3f1a3909e69d1", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="0c0002000100000000000000"], 0x80}, 0x1, 0x0, 0x0, 0x24000000}, 0x8000) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x200, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r11, 0x4040aea0, &(0x7f00000000c0)={0x7, 0x6, 0x9, 0x0, 0x2a77, 0x200, 0xe7c0, 0xff, 0x3, 0x200, 0x3f, 0x4, 0x0, 0x3f, 0x200, 0x4, 0x0, 0x8, 0x93}) 06:39:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x18a) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x200001d0) 06:39:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) r3 = dup2(r2, r0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={@mcast2, 0x19, r4}) prctl$PR_GET_THP_DISABLE(0x2a) 06:39:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x109000, 0x0) connect(r2, &(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x4, 0x101, 0xfffffffffffffff8, "1f59597388fcda62df51a18fc8f7ae08eec5a98f2ae386a121f9c3d2d59d269b2ce7dcc95cc3fb560913439618c59bdaeaa914c85123754a4d7e9afd660efd", 0x12}, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) ioctl$PPPIOCATTACH(r4, 0x4004743d, &(0x7f0000000300)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 06:39:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000040)=0x0) wait4(r2, &(0x7f0000000080), 0x1, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000000)={0xa, 0x4, 0xfa00, {r1}}, 0xc) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r1, r0) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x18) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet(0x2, 0x4000000003, 0x2040000008a) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f00000000c0)={'\nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000000)=0x78) prctl$PR_SET_TSC(0x1a, 0x1) 06:39:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x3) ioctl$KVM_RUN(r2, 0x8004ae98, 0xa05000) 06:39:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000080)={0x7, 0x40}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7f, 0x80000) r4 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10000000) inotify_rm_watch(r3, r4) 06:39:47 executing program 5: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000040)=0x10001) r0 = dup(0xffffffffffffff9c) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x40000) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080), 0x0) accept$alg(r1, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000240)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x7) ioctl$KVM_RUN(r4, 0xae80, 0x0) shmctl$IPC_RMID(0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000200)={0xa, 0x7, 0x0, 0x81}, 0xae) 06:39:47 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) lookup_dcookie(0x4, &(0x7f00000004c0)=""/199, 0xc7) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x68, r1, 0xc0d, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x60, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000180)=""/224) 06:39:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000380)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000200)={@ipv4={[], [], @multicast1}, r1}, 0xffffffffffffff3f) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x3ffc) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000080)={0xb, @output={0x1000, 0x1, {0x6, 0x8}, 0x1ff, 0xffffffff}}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e23, @rand_addr=0x4}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @local}], 0x40) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000180)={0x2, 0x0, 0x9}) 06:39:48 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='hsr0\x00') r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000004c0)={0x0, 0x1000, "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"}, &(0x7f00000000c0)=0x1008) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000001500)={r4, @in6={{0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}, 0x2, 0x4}, &(0x7f0000000100)=0x90) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:48 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000700)='veth0_to_hsr\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000340)="e4601a004ea991ac630a4d72090d9588e04d65383178a2320a975aa2e88b75239705e709156034a57dad38528fbe2a28bc555f1b5e22a251ae61f60a0b2084986dfb5946827bf8e76b30db15e4c8cc9f1719a820a181346765a64ed148cf7ee221c408c742b474e2e3b1619bb9009ba1c60ef69666d0b2bcf05387a8663893e285965f07c63f4986a700f94114b68bafc397b773494938c3a9956ccbf0fe0823139f54e10f0bd318a5dd512bbdd964f367002371244cee549184d8e99e260371db3064d903d903c2d8a5eac694cd9c7af6f95faf6809df016ba44dc00dda73e9afaef16d699b51b99ac5e48304dc6361ad56daf7399c85", 0xf7, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f0000000640)="ef4e5707e9d64f3fbaa173c5c1452a46f4dbe55f79793a69c8750fb7f358509e02786647e73937689d9ee378ba26d776e772d08226e59406bdf96e48a69f0152b167bd1fe207d4afef1dea2ee63ee2d9206a591f38fea92c704d72ee199c4c6fd3ba114600ae8eeb36621ffd", 0x6c, 0x0) keyctl$reject(0x13, r1, 0xff, 0x1, r2) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r4, r3, r3}, &(0x7f0000000240)=""/240, 0xf0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, 0x0}, 0x0) add_key(&(0x7f0000000180)='blacklist\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x3b, 0x0) 06:39:48 executing program 5: migrate_pages(0x0, 0x6, 0x0, &(0x7f0000000040)=0x10001) r0 = dup(0xffffffffffffff9c) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8, 0x40000) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000080), 0x0) accept$alg(r1, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000240)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000000)=0x7) ioctl$KVM_RUN(r4, 0xae80, 0x0) shmctl$IPC_RMID(0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000200)={0xa, 0x7, 0x0, 0x81}, 0xae) 06:39:48 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x1, 0x1]) r1 = dup2(r0, r0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x5, {0x7, 0x1c, 0x8c, 0x0, 0x8, 0x1, 0x800, 0x401}}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x5, 0x1e, 0x80000001, 0x0, "67c6979d429703d19a17b213385deaaa2f69ec29000b4cf1d15fb346e9de2300"}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000080)) 06:39:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:48 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = socket(0x0, 0x40000000000001, 0x9) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x35, 0x0, 0x0) 06:39:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = msgget(0x3, 0x0) msgsnd(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="4bddd83a261aefe093a40800000000000000ecfd94015898aadcb600577cb4b6ea0b2acd7a00000000000000000000f30000000000"], 0x2e, 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x4, @ipv4}, {0xa, 0x1000000, 0x0, @rand_addr, 0x3}, r3, 0x8001}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 06:39:48 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x440082, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bic\x00', 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}]}, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0x2}, 0x80, &(0x7f0000000000), 0x159, &(0x7f00000002c0)}, 0x0) 06:39:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0xffffffffffffffff}}, 0x20) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xd7c, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000240)={0x100000000000000, 0x117000, 0x4, 0x4, 0x11}) ioctl$CAPI_INSTALLED(r2, 0x80024322) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0f85403, &(0x7f0000000080)={{0x0, 0x3, 0x4, 0x1, 0x7}, 0x5, 0x1, 'id0\x00', 'timer0\x00', 0x0, 0x80, 0x7, 0x100, 0x3}) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$apparmor_exec(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="74010100006363636573732f00"], 0x1e) write$nbd(r4, &(0x7f00000003c0)={0x67446698, 0x1, 0x1, 0x4, 0x1, "fff9414ab0f1efb41844cfce134110c7b445ad3aa321701d144cf0fb1638c0b7905825710792a0197453"}, 0x3a) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000300), &(0x7f0000000380)=0x4) 06:39:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0xffffffffffffffc6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x117}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = epoll_create1(0x80000) r4 = fcntl$getown(r3, 0x9) sched_setaffinity(r4, 0x8, &(0x7f0000000a80)=0x1f) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0xfffffe88, 0xfa00, {r1, 0xa}}, 0xfffffffffffffc52) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_adj\x00') ioctl$DRM_IOCTL_MAP_BUFS(r5, 0xc0186419, &(0x7f0000000240)={0x7, &(0x7f0000000300)=""/137, &(0x7f00000009c0)=[{0x3, 0x99, 0x401, &(0x7f00000004c0)=""/153}, {0x1, 0xaf, 0x40, &(0x7f0000000580)=""/175}, {0x6, 0xf2, 0x12, &(0x7f0000000640)=""/242}, {0x2, 0xf7, 0x1, &(0x7f0000000740)=""/247}, {0x7fffffff, 0x53, 0x401, &(0x7f0000000840)=""/83}, {0x100000000, 0x65, 0x4, &(0x7f00000008c0)=""/101}, {0x7, 0x50, 0xff, &(0x7f0000000940)=""/80}]}) 06:39:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{}, {0x0}, {}, {}, {}]}) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f00000001c0)=0x64b6, 0x4) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000140)={r3, 0x3}) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f0000000100)="2f0000001c0005c5ffffff000d0000000200001f01000000ec0004c9130001000000100000000000586700004304dd", 0x2f}], 0x1}, 0x0) 06:39:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x805, 0x0, 0x0, {{}, 0x0, 0x400b, 0x0, {0x14}}}, 0x30}}, 0x0) 06:39:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x14, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0x1, 0x8, 0x1, 0x101, 0x4, 0x4, 0x7fff, 0xea64, 0x0}, &(0x7f0000000280)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000003c0)={r3, 0x10, &(0x7f0000000300)=[@in={0x2, 0x4e23, @empty}]}, &(0x7f0000000400)=0x10) r4 = dup(r0) getsockopt$inet6_dccp_buf(r4, 0x21, 0x80, &(0x7f0000000480)=""/251, &(0x7f0000000000)=0xfb) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000180)=0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) r5 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x2, 0x40000) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x2, @loopback, 0x1}, {0xa, 0x4e22, 0x80000001, @empty, 0x4}, r1, 0x7}}, 0x48) write(r0, &(0x7f0000000200)="3996f279c9842c89c82cd8fc", 0xc) 06:39:48 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000700)='veth0_to_hsr\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000340)="e4601a004ea991ac630a4d72090d9588e04d65383178a2320a975aa2e88b75239705e709156034a57dad38528fbe2a28bc555f1b5e22a251ae61f60a0b2084986dfb5946827bf8e76b30db15e4c8cc9f1719a820a181346765a64ed148cf7ee221c408c742b474e2e3b1619bb9009ba1c60ef69666d0b2bcf05387a8663893e285965f07c63f4986a700f94114b68bafc397b773494938c3a9956ccbf0fe0823139f54e10f0bd318a5dd512bbdd964f367002371244cee549184d8e99e260371db3064d903d903c2d8a5eac694cd9c7af6f95faf6809df016ba44dc00dda73e9afaef16d699b51b99ac5e48304dc6361ad56daf7399c85", 0xf7, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f0000000640)="ef4e5707e9d64f3fbaa173c5c1452a46f4dbe55f79793a69c8750fb7f358509e02786647e73937689d9ee378ba26d776e772d08226e59406bdf96e48a69f0152b167bd1fe207d4afef1dea2ee63ee2d9206a591f38fea92c704d72ee199c4c6fd3ba114600ae8eeb36621ffd", 0x6c, 0x0) keyctl$reject(0x13, r1, 0xff, 0x1, r2) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r4, r3, r3}, &(0x7f0000000240)=""/240, 0xf0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, 0x0}, 0x0) add_key(&(0x7f0000000180)='blacklist\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x3b, 0x0) 06:39:48 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1, 0x3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000040)={0x4, 0x8, 0xfa00, {r1, 0x1}}, 0x10) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:48 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000000c0)={0xe9, 0x58, "8fb400106caa5d21a46d02db40863a8cc1a57cf35c838441c2547251e6789cc64e758b19d2d764a76d9af211b3c4098f2c30a65d241bb01a59b9e40f7c71b591346f35c84969f567816db3f132caca15f2d0fe77e1b4b459"}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000040)={0x3, 0x2}) accept(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000007000)={@dev={[], 0x1c}, @empty=[0x0, 0x4888], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 06:39:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1100008912, &(0x7f0000000140)="0adc1f123c12a41d88b070") r1 = getpgrp(0x0) r2 = gettid() r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200000, 0x0) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f00000000c0)) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x6}) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000100)) dup3(r4, r0, 0x80000) read(r4, &(0x7f0000481000)=""/128, 0x3f8) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) 06:39:49 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000580)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2), 0xffffffee) write$sndseq(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @addr}], 0x30) read(r1, &(0x7f0000000000)=""/126, 0xfffffeab) ioctl$int_out(r1, 0x2, &(0x7f0000000080)) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000016) dup2(r1, r3) 06:39:49 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x4, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x90f95c68c1f2097b, 0x90) linkat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x1000) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 06:39:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x102) r3 = getpgrp(0xffffffffffffffff) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000140)=r3) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r4}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) 06:39:49 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000200)="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", 0x1fa) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000000), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'sit0\x00', 'eql\x00', 'ifb0\x00', 'eql\x00', @link_local, [], @remote, [], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x48, {{'eql\x00', {}, 'vlan0\x00'}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x240) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x5, 0xea0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f0000000040), &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x17, 0x40, 0x82f7, 'batadv0\x00', 'irlan0\x00', 'caif0\x00', 'veth1_to_bond\x00', @local, [0x0, 0xff, 0xff, 0xff, 0xff], @random="fc0cdac3f469", [0x0, 0xff, 0xff, 0xff, 0xff], 0x8c8, 0x8f8, 0x928, [@u32={'u32\x00', 0x7c0, {{[{[{}, {0x9, 0x3}, {0x10000, 0x1}, {0x8001, 0x1}, {0x3, 0x1}, {}, {0x80000001, 0x3}, {0x7, 0x2}, {0x6, 0x3}, {0x0, 0x3}, {0x10000}], [{0x7}, {0x2, 0x8}, {0x1ff, 0x8}, {0x1}, {0x9, 0x8}, {0x400, 0xb6}, {0x0, 0x6}, {0x80}, {0x4}, {0x2, 0x200}, {0x4, 0xfffffffffffff001}], 0x4, 0xa}, {[{0x4, 0x3}, {}, {0x3f}, {0x1200000000000000, 0x1}, {0x1, 0x2}, {0x40, 0x3}, {0xa94, 0x3}, {0x7}, {0x8, 0x3}, {0x5dc3948a, 0x1}, {0xfffffffffffffffe, 0x2}], [{0x8000, 0x7}, {0x6, 0x4}, {0x9, 0x1}, {0xffffffffffffef56, 0x1000}, {0x3ff, 0x8}, {0x6, 0x2}, {0x3, 0x401}, {0x9, 0x1}, {0x7}, {0x3, 0xcb51}, {0x9, 0x3}], 0x8, 0x4}, {[{0x4, 0x1}, {0x100000000, 0x2}, {0x4}, {0x101, 0x1}, {0x3, 0x3}, {0x2, 0x3}, {0x8000, 0x3}, {0x80000000, 0x3}, {0x9, 0x3}, {0x1000, 0x3}, {0x1, 0x2}], [{0x2, 0x7}, {0x7, 0x1}, {0xffffffffffffff7f, 0x3}, {0x1, 0x2}, {0x631, 0x9}, {0x80000001}, {0xe6, 0x4}, {0x4, 0x5}, {0x3, 0x1}, {0x6, 0xffff}, {0x5829, 0x1}], 0x9, 0x2}, {[{0xb4a3, 0x1}, {0x2, 0x3}, {0x3}, {0x7, 0x1}, {0x8000, 0x3}, {0x80000000, 0x3}, {0x8}, {0xfffffffffffffb03, 0x3}, {0x6623, 0x1}, {0x6, 0x1}, {0x80, 0x3}], [{0x4, 0x5}, {0x0, 0xe2a4}, {0x10001, 0x1}, {0x5, 0x80000001}, {0x5, 0x363144c7}, {0x2}, {0x80000000, 0x4}, {0x8, 0x800}, {0x6, 0x7}, {0x1, 0x8323}, {0x100000000, 0xffff}], 0x8, 0x4}, {[{0x0, 0x3}, {0xffff}, {0x25, 0x3}, {0xe991}, {0x7, 0x2}, {0x5}, {0x6, 0x1}, {0x4, 0x3}, {0x0, 0x1}, {}, {0x3}], [{0x0, 0x80000000}, {0x1, 0x3}, {0x3, 0x43c4c951}, {0x2474, 0x7}, {0xfff, 0xfffffffffffffffc}, {}, {0x72c2, 0x81}, {0xfffffffffffffffa, 0x2}, {0x7f, 0x3ff}, {0x4, 0x2}, {0x1, 0x3}], 0x2, 0x2}, {[{0x72, 0x2}, {0x8, 0x3}, {0x0, 0x3}, {0x6, 0x2}, {0x7f, 0x1}, {0x9, 0x3}, {0x40, 0x3}, {0x77, 0x1}, {0x0, 0x1}, {0x6, 0x2}, {0x40, 0x3}], [{0x5c9, 0x48}, {0x3, 0x2}, {0x4, 0x2}, {0x9968, 0x3}, {0x7, 0x8}, {0xfffffffffffffffd, 0x20}, {0xcd6f, 0x3}, {0x9, 0x6}, {0x1ff, 0x8}, {0x401, 0x9}, {0x5, 0x6}], 0x3, 0x1}, {[{0x2}, {0xc14, 0x1}, {0x5, 0x2}, {0x5, 0x2}, {0xffffffff80000000, 0x3}, {0x2}, {0x81, 0x1}, {}, {0x2, 0x3}, {0xffffffff}, {0xddf00000000000, 0x1}], [{0x7, 0x9f2}, {0x0, 0x3f}, {0x8, 0x40}, {0x81, 0x3}, {0x1, 0x6}, {0x1, 0x10001}, {0x3, 0x4}, {0x5, 0x6}, {0xfffffffffffff2aa, 0x859f}, {0x2, 0x3}, {0x8, 0x10000}], 0x7, 0x5}, {[{0x5}, {0x40, 0x2}, {0x4, 0x2}, {0x0, 0x2}, {0x0, 0x1}, {0xcbd, 0x3}, {0x7fffffff}, {0x8, 0xd8949738479dd3aa}, {0x0, 0x3}, {0x7}, {0x800, 0x3}], [{0x7fff, 0xffffffff7fffffff}, {0x8, 0x8}, {0x11727137, 0x3}, {0x1, 0x38f9}, {0x1, 0x401}, {0xffffffffffff0001, 0xff}, {0x7f, 0x3}, {0xaf2f, 0x3ed26a6c}, {0x9, 0xfffffffffffff001}, {0x3, 0x800}, {0x2ec, 0x2c}], 0x4, 0x5}, {[{0x100000001}, {0x0, 0x1}, {0x4, 0x1}, {0x1ff}, {0x86ac, 0x3}, {0x5, 0x2}, {0x1}, {0xe2, 0x2}, {0x8b, 0x2}, {0x1, 0x3}, {0x9, 0x3}], [{0x1, 0x8}, {0x4, 0x8000}, {}, {0x1000, 0x4}, {0x10001, 0xffffffffffffff85}, {0x3, 0x3}, {0x7fffffff, 0x1}, {0xffff, 0x5}, {0x19be398e, 0x4}, {0xe0, 0x1}, {0x6, 0x5}], 0x6, 0x9}, {[{0x7, 0x3}, {0x7e09}, {0x8000, 0x3}, {0x0, 0x3}, {0x57390099}, {0x2, 0x2}, {0x47876682}, {0x45}, {0x40000000000000, 0x3}, {0x40, 0x2}, {0x4}], [{0x84}, {0x1, 0x4}, {0x9, 0x8}, {0xffffffffffffffff, 0xfff}, {0x0, 0x5f13}, {0x0, 0xfff}, {0x0, 0x9}, {0x9, 0x1}, {0xcc, 0x7}, {0x0, 0x5}, {0x96, 0xffff}], 0x1, 0x2}, {[{0x5, 0x1}, {0x6, 0x2}, {}, {0x2, 0x3}, {0x3f, 0x3}, {0x1, 0x2}, {0x2}, {0x6, 0x1}, {0x3, 0x3}, {0x0, 0x3}, {0x3, 0x3}], [{0x7ff, 0x6b}, {0x20, 0x6}, {0xffffffff}, {0x13, 0xfffffffffffffffe}, {0x9, 0x20}, {0x9, 0x5}, {0x1f, 0x7fffffff}, {0x3ff, 0x3}, {0x718c, 0x101}, {0x81, 0x9}, {0x0, 0x80000000}], 0x0, 0x5}], 0xb, 0x1}}}, @rateest={'rateest\x00', 0x48, {{'nr0\x00', 'vlan0\x00', 0x10, 0x3, 0x3d, 0x0, 0x4, 0x8, 0x9, 0x1}}}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x81}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0xd, 0x18, 0x600, 'vcan0\x00', 'dummy0\x00', 'ip6_vti0\x00', '\x00', @remote, [0xff, 0x0, 0x0, 0x0, 0xff], @empty, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], 0xa0, 0x128, 0x158, [@pkttype={'pkttype\x00', 0x8, {{0x5}}}]}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x1, 0x0, 0x6}}}, @common=@dnat={'dnat\x00', 0x10, {{@remote, 0x52f0b1279ce16b03}}}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x19, 0x21, 0xc, 'bond_slave_1\x00', 'syz_tun\x00', 'bond_slave_1\x00', 'syz_tun\x00', @broadcast, [0xff, 0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x2, [{{{0x11, 0x11, 0xf7, 'veth1_to_hsr\x00', 'rose0\x00', 'rose0\x00', 'vlan0\x00', @random="1da74b93b904", [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], @broadcast, [0xff, 0xff, 0xff, 0xff, 0xff], 0x70, 0xe8, 0x118}, [@common=@nflog={'nflog\x00', 0x50, {{0x8001, 0x7, 0x7ff, 0x0, 0x0, "b13fad4221e45c03e5a6b803a66ee4d7c0783b00360765415c98bcca56951bc7f9c45a9577976bc13cdee3cf07f1d49ed53506d7f5f8b34b418986b73f76dd6d"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}}, {{{0x3, 0x1, 0x885f, 'ip6gretap0\x00', 'veth1_to_bridge\x00', 'syzkaller1\x00', 'veth0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @random="2040d3752817", [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0xb0, 0x158, 0x1a8, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x7f, 0x2}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x7, 0x80, 0x100, 0x1, 0x0, "da94d73e1011a3ecb74f8ed3fb626ae81f1fe3c0dde5300d40bdb5fa6827b1afd18044ea678c12d0b31b73e8a982de7183b901f17be3d8523268df70c918d870"}}}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}]}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00', 0x1, 0x1b, 0xe5a}}}}]}]}, 0xf18) 06:39:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0x40, 0x6, 0x1, 0x0, 0x8, 0x1, 0x5, 0x8001, 0x54f6, 0x0, 0x7, 0x32, 0xd53, 0x7, 0x4, 0x1a}}) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000040)={0x1, 0x3, 0x4}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 06:39:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x81}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000200)={0x1d, r3}, 0x10) ioctl(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 06:39:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80) fchmodat(r1, &(0x7f0000000080)='./file0\x00', 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) r3 = fcntl$getown(r0, 0x9) sched_rr_get_interval(r3, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 06:39:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r2}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1, 0x800000000000}}, 0x10) [ 261.219288] ================================================================== [ 261.226941] BUG: KASAN: use-after-free in __list_add_valid+0x9a/0xa0 [ 261.233443] Read of size 8 at addr ffff888034c122e0 by task syz-executor.1/11649 [ 261.240965] [ 261.242599] CPU: 1 PID: 11649 Comm: syz-executor.1 Not tainted 5.0.0+ #7 [ 261.249440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.258791] Call Trace: [ 261.261443] dump_stack+0x172/0x1f0 [ 261.265123] ? __list_add_valid+0x9a/0xa0 [ 261.269329] print_address_description.cold+0x7c/0x20d [ 261.274632] ? __list_add_valid+0x9a/0xa0 [ 261.278791] ? __list_add_valid+0x9a/0xa0 [ 261.282941] kasan_report.cold+0x1b/0x40 [ 261.287025] ? __list_add_valid+0x9a/0xa0 [ 261.291183] __asan_report_load8_noabort+0x14/0x20 [ 261.296117] __list_add_valid+0x9a/0xa0 [ 261.300183] rdma_listen+0x63b/0x8e0 [ 261.304139] ucma_listen+0x14d/0x1c0 [ 261.307866] ? ucma_notify+0x190/0x190 [ 261.311797] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 261.317373] ? _copy_from_user+0xdd/0x150 [ 261.322069] ucma_write+0x2da/0x3c0 [ 261.325711] ? ucma_notify+0x190/0x190 [ 261.329607] ? ucma_open+0x290/0x290 [ 261.333386] ? __fget+0x340/0x540 [ 261.336919] __vfs_write+0x116/0x8e0 [ 261.340688] ? lock_downgrade+0x810/0x810 [ 261.344880] ? ucma_open+0x290/0x290 [ 261.348608] ? kernel_read+0x120/0x120 [ 261.352537] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 261.357536] ? common_file_perm+0x1d6/0x6f0 [ 261.361877] ? apparmor_file_permission+0x25/0x30 [ 261.366727] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 261.372356] ? security_file_permission+0x94/0x320 [ 261.377305] ? rw_verify_area+0x118/0x360 [ 261.381471] vfs_write+0x20c/0x580 [ 261.385024] ksys_write+0xea/0x1f0 [ 261.388598] ? __ia32_sys_read+0xb0/0xb0 [ 261.392732] ? do_syscall_64+0x26/0x610 [ 261.396744] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.402118] ? do_syscall_64+0x26/0x610 [ 261.406107] __x64_sys_write+0x73/0xb0 [ 261.410011] do_syscall_64+0x103/0x610 [ 261.413919] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.419115] RIP: 0033:0x457f29 [ 261.422315] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.441217] RSP: 002b:00007fd2e720fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 261.448938] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 261.456208] RDX: 0000000000000010 RSI: 00000000200001c0 RDI: 0000000000000004 [ 261.463482] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 261.470752] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2e72106d4 [ 261.478030] R13: 00000000004c71d9 R14: 00000000004dcc90 R15: 00000000ffffffff [ 261.485323] [ 261.486949] Allocated by task 11649: [ 261.490680] save_stack+0x45/0xd0 [ 261.494144] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 261.499077] kasan_kmalloc+0x9/0x10 [ 261.502731] kmem_cache_alloc_trace+0x151/0x760 [ 261.507408] __rdma_create_id+0x5f/0x4e0 [ 261.511479] ucma_create_id+0x1de/0x640 [ 261.515457] ucma_write+0x2da/0x3c0 [ 261.519098] __vfs_write+0x116/0x8e0 [ 261.522810] vfs_write+0x20c/0x580 [ 261.526363] ksys_write+0xea/0x1f0 [ 261.529905] __x64_sys_write+0x73/0xb0 [ 261.533795] do_syscall_64+0x103/0x610 [ 261.537685] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.542867] [ 261.544489] Freed by task 11646: [ 261.547853] save_stack+0x45/0xd0 [ 261.551311] __kasan_slab_free+0x102/0x150 [ 261.555550] kasan_slab_free+0xe/0x10 [ 261.559355] kfree+0xcf/0x230 [ 261.562463] rdma_destroy_id+0x723/0xab0 [ 261.566527] ucma_close+0x115/0x320 [ 261.570158] __fput+0x2df/0x8d0 [ 261.573441] ____fput+0x16/0x20 [ 261.576775] task_work_run+0x14a/0x1c0 [ 261.580680] exit_to_usermode_loop+0x273/0x2c0 [ 261.585280] do_syscall_64+0x52d/0x610 [ 261.589179] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.594367] [ 261.595996] The buggy address belongs to the object at ffff888034c12100 [ 261.595996] which belongs to the cache kmalloc-2k of size 2048 [ 261.608687] The buggy address is located 480 bytes inside of [ 261.608687] 2048-byte region [ffff888034c12100, ffff888034c12900) [ 261.620658] The buggy address belongs to the page: [ 261.625608] page:ffffea0000d30480 count:1 mapcount:0 mapping:ffff88812c3f0c40 index:0x0 compound_mapcount: 0 [ 261.635594] flags: 0x1fffc0000010200(slab|head) [ 261.640284] raw: 01fffc0000010200 ffffea00021a0208 ffffea00015a1008 ffff88812c3f0c40 [ 261.648180] raw: 0000000000000000 ffff888034c12100 0000000100000003 0000000000000000 [ 261.656056] page dumped because: kasan: bad access detected [ 261.661761] [ 261.663384] Memory state around the buggy address: [ 261.668319] ffff888034c12180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 261.675683] ffff888034c12200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 261.683049] >ffff888034c12280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 261.690406] ^ [ 261.696907] ffff888034c12300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 261.704267] ffff888034c12380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 261.711627] ================================================================== [ 261.719006] Disabling lock debugging due to kernel taint 06:39:50 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000700)='veth0_to_hsr\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000340)="e4601a004ea991ac630a4d72090d9588e04d65383178a2320a975aa2e88b75239705e709156034a57dad38528fbe2a28bc555f1b5e22a251ae61f60a0b2084986dfb5946827bf8e76b30db15e4c8cc9f1719a820a181346765a64ed148cf7ee221c408c742b474e2e3b1619bb9009ba1c60ef69666d0b2bcf05387a8663893e285965f07c63f4986a700f94114b68bafc397b773494938c3a9956ccbf0fe0823139f54e10f0bd318a5dd512bbdd964f367002371244cee549184d8e99e260371db3064d903d903c2d8a5eac694cd9c7af6f95faf6809df016ba44dc00dda73e9afaef16d699b51b99ac5e48304dc6361ad56daf7399c85", 0xf7, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f0000000640)="ef4e5707e9d64f3fbaa173c5c1452a46f4dbe55f79793a69c8750fb7f358509e02786647e73937689d9ee378ba26d776e772d08226e59406bdf96e48a69f0152b167bd1fe207d4afef1dea2ee63ee2d9206a591f38fea92c704d72ee199c4c6fd3ba114600ae8eeb36621ffd", 0x6c, 0x0) keyctl$reject(0x13, r1, 0xff, 0x1, r2) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r4, r3, r3}, &(0x7f0000000240)=""/240, 0xf0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, 0x0}, 0x0) add_key(&(0x7f0000000180)='blacklist\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x3b, 0x0) 06:39:50 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="0203004163260612bcb62dc4298cec188034030c000000000500000000000002000900400000000001000000001000030006000000000002000000e0000054d81458186fe8b9000200010000001d000000020200044a7b030005000000000002"], 0x60}}, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000000)) 06:39:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f00000002c0)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000005c0)={'nat\x00'}, 0x0) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) r2 = syz_open_dev$sndpcmp(0x0, 0x2, 0x8040) add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000580)) getegid() getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180), 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@dev}}, {{@in=@broadcast}}}, &(0x7f0000000b00)=0xe8) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000340)) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2100, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r3) sendfile(r0, r3, 0x0, 0x302000201) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x7ff, 0x0) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f00000004c0)=""/158, &(0x7f00000001c0)=0x9e) 06:39:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) dup2(r0, r0) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0xa, 0x80005, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000240)={0x0, 0x81}, &(0x7f0000000600)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(0xffffffffffffffff, 0x65, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a0") ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) bind$can_raw(r2, &(0x7f0000000200)={0x1d, r3}, 0x10) ioctl(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'team0\x00\x00\x00\x00\x02\x00\x00\x05\x00', 0x79}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) [ 261.784785] Kernel panic - not syncing: panic_on_warn set ... [ 261.790698] CPU: 1 PID: 11649 Comm: syz-executor.1 Tainted: G B 5.0.0+ #7 [ 261.798925] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.808274] Call Trace: [ 261.810886] dump_stack+0x172/0x1f0 [ 261.814590] panic+0x2cb/0x65c [ 261.817419] kobject: 'loop3' (00000000465f07e4): kobject_uevent_env [ 261.817796] ? __warn_printk+0xf3/0xf3 [ 261.826597] kobject: 'loop3' (00000000465f07e4): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 261.828083] ? __list_add_valid+0x9a/0xa0 [ 261.828101] ? preempt_schedule+0x4b/0x60 [ 261.828117] ? ___preempt_schedule+0x16/0x18 [ 261.828150] ? trace_hardirqs_on+0x5e/0x230 [ 261.854581] ? __list_add_valid+0x9a/0xa0 [ 261.858736] end_report+0x47/0x4f [ 261.862210] ? __list_add_valid+0x9a/0xa0 [ 261.866397] kasan_report.cold+0xe/0x40 [ 261.870386] ? __list_add_valid+0x9a/0xa0 [ 261.874547] __asan_report_load8_noabort+0x14/0x20 [ 261.879480] __list_add_valid+0x9a/0xa0 [ 261.883486] rdma_listen+0x63b/0x8e0 [ 261.887214] ucma_listen+0x14d/0x1c0 [ 261.890935] ? ucma_notify+0x190/0x190 [ 261.894846] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 261.900388] ? _copy_from_user+0xdd/0x150 [ 261.904549] ucma_write+0x2da/0x3c0 [ 261.908182] ? ucma_notify+0x190/0x190 [ 261.912076] ? ucma_open+0x290/0x290 [ 261.915790] ? __fget+0x340/0x540 [ 261.919253] __vfs_write+0x116/0x8e0 [ 261.922971] ? lock_downgrade+0x810/0x810 [ 261.927126] ? ucma_open+0x290/0x290 [ 261.930851] ? kernel_read+0x120/0x120 [ 261.934746] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 261.939681] ? common_file_perm+0x1d6/0x6f0 [ 261.944014] ? apparmor_file_permission+0x25/0x30 [ 261.948868] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 261.954427] ? security_file_permission+0x94/0x320 [ 261.959368] ? rw_verify_area+0x118/0x360 [ 261.963523] vfs_write+0x20c/0x580 [ 261.967071] ksys_write+0xea/0x1f0 [ 261.970617] ? __ia32_sys_read+0xb0/0xb0 [ 261.974703] ? do_syscall_64+0x26/0x610 [ 261.978679] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.984040] ? do_syscall_64+0x26/0x610 [ 261.988020] __x64_sys_write+0x73/0xb0 [ 261.991908] do_syscall_64+0x103/0x610 [ 261.995808] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 262.000992] RIP: 0033:0x457f29 [ 262.004195] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.023100] RSP: 002b:00007fd2e720fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 262.030807] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 262.038099] RDX: 0000000000000010 RSI: 00000000200001c0 RDI: 0000000000000004 [ 262.045365] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 262.052630] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd2e72106d4 [ 262.059908] R13: 00000000004c71d9 R14: 00000000004dcc90 R15: 00000000ffffffff [ 262.067969] Kernel Offset: disabled [ 262.071588] Rebooting in 86400 seconds..