g program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x6, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x3, &(0x7f0000000080), 0x0) 01:12:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:12:25 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200)=@rc, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000001b40)=ANY=[]}, 0x20000800) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:25 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x20000100) [ 299.000375] FAULT_INJECTION: forcing a failure. [ 299.000375] name failslab, interval 1, probability 0, space 0, times 0 [ 299.021046] CPU: 0 PID: 8918 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #285 [ 299.028386] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.037755] Call Trace: [ 299.040372] dump_stack+0x1c4/0x2b4 [ 299.044027] ? dump_stack_print_info.cold.2+0x52/0x52 [ 299.049267] should_fail.cold.4+0xa/0x17 [ 299.053348] ? print_usage_bug+0xc0/0xc0 [ 299.057434] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 299.062553] ? lock_downgrade+0x900/0x900 [ 299.066722] ? check_preemption_disabled+0x48/0x200 [ 299.071779] ? graph_lock+0x170/0x170 [ 299.075613] ? graph_lock+0x170/0x170 [ 299.079436] ? graph_lock+0x170/0x170 [ 299.083245] ? mark_held_locks+0x130/0x130 [ 299.087506] ? print_usage_bug+0xc0/0xc0 [ 299.091624] ? find_held_lock+0x36/0x1c0 [ 299.095728] ? ___might_sleep+0x1ed/0x300 [ 299.099898] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 299.105465] ? arch_local_save_flags+0x40/0x40 [ 299.110072] __should_failslab+0x124/0x180 [ 299.114317] should_failslab+0x9/0x14 [ 299.118126] __kmalloc+0x2d4/0x760 [ 299.121684] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 299.127234] ? sock_kmalloc+0x15a/0x1f0 [ 299.131218] sock_kmalloc+0x15a/0x1f0 [ 299.135025] ? __sk_mem_schedule+0xe0/0xe0 [ 299.139279] ___sys_sendmsg+0x2d7/0x930 [ 299.143262] ? find_held_lock+0x36/0x1c0 [ 299.147335] ? copy_msghdr_from_user+0x580/0x580 [ 299.152109] ? lock_downgrade+0x900/0x900 [ 299.156275] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 299.161826] ? proc_fail_nth_write+0x9e/0x210 [ 299.166374] ? __fget_light+0x2e9/0x430 [ 299.170376] ? fget_raw+0x20/0x20 [ 299.173873] ? kasan_check_write+0x14/0x20 [ 299.178135] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 299.183102] ? wait_for_completion+0x8a0/0x8a0 [ 299.187714] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 299.193279] ? sockfd_lookup_light+0xc5/0x160 [ 299.197787] __sys_sendmsg+0x11d/0x280 [ 299.201690] ? __ia32_sys_shutdown+0x80/0x80 [ 299.206107] ? __sb_end_write+0xd9/0x110 [ 299.210176] ? fput+0x130/0x1a0 [ 299.213461] ? do_syscall_64+0x9a/0x820 [ 299.217439] ? do_syscall_64+0x9a/0x820 [ 299.221434] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 299.226892] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 299.232440] __x64_sys_sendmsg+0x78/0xb0 [ 299.236512] do_syscall_64+0x1b9/0x820 [ 299.240408] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 299.245782] ? syscall_return_slowpath+0x5e0/0x5e0 [ 299.250717] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 299.255566] ? trace_hardirqs_on_caller+0x310/0x310 [ 299.260588] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 299.265612] ? prepare_exit_to_usermode+0x291/0x3b0 [ 299.270639] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 299.275493] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.280686] RIP: 0033:0x457569 01:12:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000080), 0x0) [ 299.283889] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 299.302817] RSP: 002b:00007fdc479efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 299.310571] RAX: ffffffffffffffda RBX: 00007fdc479efc90 RCX: 0000000000457569 [ 299.317854] RDX: 0000000000000000 RSI: 0000000020001c80 RDI: 0000000000000003 [ 299.325131] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 299.332398] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdc479f06d4 [ 299.339668] R13: 00000000004c38dd R14: 00000000004d5748 R15: 0000000000000004 01:12:25 executing program 3 (fault-call:4 fault-nth:1): socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x4, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:12:25 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x223) 01:12:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x300, &(0x7f0000000080), 0x0) 01:12:25 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200)=@rc, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000001b40)=ANY=[]}, 0x20000800) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x2000000000000000, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:25 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) [ 299.566688] FAULT_INJECTION: forcing a failure. [ 299.566688] name failslab, interval 1, probability 0, space 0, times 0 01:12:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x1000000, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 299.643045] CPU: 1 PID: 8946 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #285 [ 299.650382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 299.659749] Call Trace: [ 299.662359] dump_stack+0x1c4/0x2b4 [ 299.666024] ? dump_stack_print_info.cold.2+0x52/0x52 [ 299.671247] should_fail.cold.4+0xa/0x17 [ 299.675334] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 299.680462] ? mark_held_locks+0x130/0x130 [ 299.684712] ? graph_lock+0x170/0x170 [ 299.688551] ? find_held_lock+0x36/0x1c0 [ 299.692674] ? ___might_sleep+0x1ed/0x300 [ 299.696855] ? arch_local_save_flags+0x40/0x40 [ 299.701456] ? __might_fault+0x12b/0x1e0 [ 299.705544] __should_failslab+0x124/0x180 [ 299.709806] should_failslab+0x9/0x14 [ 299.713644] __kmalloc+0x2d4/0x760 [ 299.717207] ? rds_message_alloc+0xd1/0x370 [ 299.721548] rds_message_alloc+0xd1/0x370 [ 299.725714] ? rds_message_next_extension+0x220/0x220 [ 299.730926] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 299.735955] ? rds_rdma_extra_size+0x26f/0x310 01:12:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x3000000, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 299.740558] ? rds_atomic_free_op+0x3f0/0x3f0 [ 299.745080] ? __local_bh_enable_ip+0x160/0x260 [ 299.749769] rds_sendmsg+0x10cf/0x3180 [ 299.753675] ? ksm_scan_thread+0xa0/0x46e0 [ 299.757944] ? rds_send_drop_to+0x19d0/0x19d0 [ 299.762480] ? check_preemption_disabled+0x48/0x200 [ 299.767512] ? check_preemption_disabled+0x48/0x200 [ 299.772554] ? find_held_lock+0x36/0x1c0 [ 299.776664] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 299.781609] ? aa_sk_perm+0x218/0x8b0 [ 299.785432] ? __might_fault+0x12b/0x1e0 [ 299.789516] ? aa_af_perm+0x5a0/0x5a0 01:12:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x80000020) 01:12:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x3, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 299.793358] ? lock_release+0x970/0x970 [ 299.797362] ? arch_local_save_flags+0x40/0x40 [ 299.801969] ? aa_sock_msg_perm.isra.12+0xba/0x160 [ 299.806920] ? apparmor_socket_sendmsg+0x29/0x30 [ 299.811695] ? rds_send_drop_to+0x19d0/0x19d0 [ 299.816208] sock_sendmsg+0xd5/0x120 [ 299.819974] ? rds_send_drop_to+0x19d0/0x19d0 [ 299.824498] ? sock_sendmsg+0xd5/0x120 [ 299.828410] ___sys_sendmsg+0x7fd/0x930 [ 299.832406] ? find_held_lock+0x36/0x1c0 [ 299.836487] ? copy_msghdr_from_user+0x580/0x580 [ 299.841262] ? lock_downgrade+0x900/0x900 [ 299.845429] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 299.850983] ? proc_fail_nth_write+0x9e/0x210 [ 299.855500] ? __fget_light+0x2e9/0x430 [ 299.859507] ? fget_raw+0x20/0x20 [ 299.863010] ? kasan_check_write+0x14/0x20 [ 299.867265] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 299.872230] ? wait_for_completion+0x8a0/0x8a0 [ 299.876856] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 299.882412] ? sockfd_lookup_light+0xc5/0x160 [ 299.886925] __sys_sendmsg+0x11d/0x280 [ 299.890830] ? __ia32_sys_shutdown+0x80/0x80 [ 299.895261] ? __sb_end_write+0xd9/0x110 [ 299.899340] ? fput+0x130/0x1a0 [ 299.902639] ? do_syscall_64+0x9a/0x820 [ 299.906630] ? do_syscall_64+0x9a/0x820 [ 299.910629] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 299.916090] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 299.921645] __x64_sys_sendmsg+0x78/0xb0 [ 299.925733] do_syscall_64+0x1b9/0x820 [ 299.929631] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 299.929651] ? syscall_return_slowpath+0x5e0/0x5e0 [ 299.929667] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 299.929685] ? trace_hardirqs_on_caller+0x310/0x310 [ 299.929702] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 299.929723] ? prepare_exit_to_usermode+0x291/0x3b0 [ 299.955046] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 299.955075] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 299.955088] RIP: 0033:0x457569 [ 299.955107] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:12:26 executing program 3 (fault-call:4 fault-nth:2): socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x50) 01:12:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0xffffff7f00000000, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 299.964959] RSP: 002b:00007fdc479efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 299.965001] RAX: ffffffffffffffda RBX: 00007fdc479efc90 RCX: 0000000000457569 [ 299.965010] RDX: 0000000000000000 RSI: 0000000020001c80 RDI: 0000000000000003 [ 299.965020] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 299.965030] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdc479f06d4 [ 299.965040] R13: 00000000004c38dd R14: 00000000004d5748 R15: 0000000000000004 [ 300.093141] FAULT_INJECTION: forcing a failure. [ 300.093141] name failslab, interval 1, probability 0, space 0, times 0 [ 300.157116] CPU: 0 PID: 8980 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #285 [ 300.164437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.173808] Call Trace: [ 300.176432] dump_stack+0x1c4/0x2b4 [ 300.180090] ? dump_stack_print_info.cold.2+0x52/0x52 [ 300.185303] ? __switch_to_asm+0x34/0x70 [ 300.189390] ? __switch_to_asm+0x40/0x70 [ 300.193480] ? __switch_to_asm+0x34/0x70 [ 300.197556] ? __switch_to_asm+0x40/0x70 [ 300.201650] should_fail.cold.4+0xa/0x17 [ 300.205743] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 300.210886] ? __sched_text_start+0x8/0x8 [ 300.215057] ? graph_lock+0x170/0x170 [ 300.218894] ? find_held_lock+0x36/0x1c0 [ 300.222981] ? find_held_lock+0x36/0x1c0 [ 300.227082] ? ___might_sleep+0x1ed/0x300 [ 300.231250] ? arch_local_save_flags+0x40/0x40 [ 300.235860] ? __rds_conn_create+0x5eb/0x2330 [ 300.240369] ? lock_downgrade+0x900/0x900 [ 300.244539] ? check_preemption_disabled+0x48/0x200 [ 300.249571] __should_failslab+0x124/0x180 [ 300.253819] should_failslab+0x9/0x14 [ 300.257628] kmem_cache_alloc+0x2be/0x730 [ 300.261807] __rds_conn_create+0x736/0x2330 [ 300.266112] ? save_stack+0xa9/0xd0 [ 300.269723] ? save_stack+0x43/0xd0 [ 300.273335] ? __kmalloc+0x14e/0x760 [ 300.277056] ? rds_message_alloc+0xd1/0x370 [ 300.281381] ? rds_sendmsg+0x10cf/0x3180 [ 300.285440] ? sock_sendmsg+0xd5/0x120 [ 300.289328] ? ___sys_sendmsg+0x7fd/0x930 [ 300.293460] ? __sys_sendmsg+0x11d/0x280 [ 300.297522] ? __x64_sys_sendmsg+0x78/0xb0 [ 300.301764] ? do_syscall_64+0x1b9/0x820 01:12:26 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x2302000000000000) 01:12:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:12:26 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000200)=@rc, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000001b40)=ANY=[]}, 0x20000800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x4000) 01:12:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x6000000000000000, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 300.305862] ? rds_conn_drop+0xd0/0xd0 [ 300.309765] ? find_held_lock+0x36/0x1c0 [ 300.313871] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 300.319428] ? check_preemption_disabled+0x48/0x200 [ 300.324455] ? check_preemption_disabled+0x48/0x200 [ 300.329495] ? rcu_lockdep_current_cpu_online+0x1f0/0x2d0 [ 300.335045] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 300.340336] ? rcu_pm_notify+0xc0/0xc0 [ 300.340354] ? __lockdep_init_map+0x105/0x590 [ 300.340372] ? __lockdep_init_map+0x105/0x590 [ 300.340393] ? lockdep_init_map+0x9/0x10 [ 300.340422] ? __init_waitqueue_head+0x9e/0x150 [ 300.340441] ? init_wait_entry+0x1c0/0x1c0 [ 300.348828] ? rds_message_alloc+0x2bd/0x370 [ 300.348858] ? rds_message_next_extension+0x220/0x220 [ 300.348885] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 300.348902] ? rds_rdma_extra_size+0x26f/0x310 [ 300.348931] rds_conn_create_outgoing+0x49/0x60 [ 300.348953] rds_sendmsg+0x132a/0x3180 [ 300.348973] ? ksm_scan_thread+0xa0/0x46e0 [ 300.348997] ? rds_send_drop_to+0x19d0/0x19d0 [ 300.349030] ? check_preemption_disabled+0x48/0x200 01:12:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x3f00000000000000, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 300.349047] ? check_preemption_disabled+0x48/0x200 [ 300.349068] ? find_held_lock+0x36/0x1c0 [ 300.349089] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 300.349104] ? aa_sk_perm+0x218/0x8b0 [ 300.349120] ? __might_fault+0x12b/0x1e0 [ 300.349139] ? aa_af_perm+0x5a0/0x5a0 [ 300.349155] ? lock_release+0x970/0x970 [ 300.349169] ? arch_local_save_flags+0x40/0x40 [ 300.349194] ? aa_sock_msg_perm.isra.12+0xba/0x160 [ 300.349212] ? apparmor_socket_sendmsg+0x29/0x30 [ 300.349229] ? rds_send_drop_to+0x19d0/0x19d0 01:12:26 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x1002000000000) [ 300.349248] sock_sendmsg+0xd5/0x120 [ 300.349262] ? rds_send_drop_to+0x19d0/0x19d0 [ 300.349276] ? sock_sendmsg+0xd5/0x120 [ 300.349294] ___sys_sendmsg+0x7fd/0x930 [ 300.349307] ? find_held_lock+0x36/0x1c0 [ 300.349330] ? copy_msghdr_from_user+0x580/0x580 [ 300.349345] ? lock_downgrade+0x900/0x900 [ 300.349368] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 300.349382] ? proc_fail_nth_write+0x9e/0x210 [ 300.349400] ? __fget_light+0x2e9/0x430 [ 300.349413] ? fget_raw+0x20/0x20 [ 300.349429] ? kasan_check_write+0x14/0x20 [ 300.349444] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 300.349461] ? wait_for_completion+0x8a0/0x8a0 [ 300.349482] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 300.349494] ? sockfd_lookup_light+0xc5/0x160 [ 300.349510] __sys_sendmsg+0x11d/0x280 [ 300.349524] ? __ia32_sys_shutdown+0x80/0x80 [ 300.349537] ? __sb_end_write+0xd9/0x110 [ 300.349551] ? fput+0x130/0x1a0 [ 300.349567] ? do_syscall_64+0x9a/0x820 [ 300.349583] ? do_syscall_64+0x9a/0x820 [ 300.349609] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 300.447622] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 300.447649] __x64_sys_sendmsg+0x78/0xb0 [ 300.447671] do_syscall_64+0x1b9/0x820 [ 300.447689] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 300.447708] ? syscall_return_slowpath+0x5e0/0x5e0 [ 300.447724] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 300.447743] ? trace_hardirqs_on_caller+0x310/0x310 [ 300.447764] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 300.457037] ? prepare_exit_to_usermode+0x291/0x3b0 [ 300.457061] ? trace_hardirqs_off_thunk+0x1a/0x1c 01:12:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) [ 300.457087] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 300.457100] RIP: 0033:0x457569 [ 300.457116] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 300.457126] RSP: 002b:00007fdc479efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 300.457143] RAX: ffffffffffffffda RBX: 00007fdc479efc90 RCX: 0000000000457569 [ 300.457153] RDX: 0000000000000000 RSI: 0000000020001c80 RDI: 0000000000000003 [ 300.457167] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 300.491750] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdc479f06d4 [ 300.491761] R13: 00000000004c38dd R14: 00000000004d5748 R15: 0000000000000004 01:12:27 executing program 3 (fault-call:4 fault-nth:3): socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x5000) 01:12:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966", 0x8}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:12:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x2000000, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:27 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x10020) 01:12:27 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f8", 0xc}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) [ 300.897440] FAULT_INJECTION: forcing a failure. [ 300.897440] name failslab, interval 1, probability 0, space 0, times 0 01:12:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x2000, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x4000000000000000) [ 300.944004] CPU: 1 PID: 9028 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #285 [ 300.951345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.960722] Call Trace: [ 300.963337] dump_stack+0x1c4/0x2b4 [ 300.967009] ? dump_stack_print_info.cold.2+0x52/0x52 [ 300.972224] ? __kernel_text_address+0xd/0x40 [ 300.976803] ? unwind_get_return_address+0x61/0xa0 [ 300.981790] should_fail.cold.4+0xa/0x17 [ 300.985876] ? fault_create_debugfs_attr+0x1f0/0x1f0 01:12:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x500000) [ 300.991000] ? save_stack+0xa9/0xd0 [ 300.994644] ? graph_lock+0x170/0x170 [ 300.998460] ? save_stack+0x43/0xd0 [ 301.002104] ? kasan_kmalloc+0xc7/0xe0 [ 301.006003] ? kasan_slab_alloc+0x12/0x20 [ 301.010163] ? kmem_cache_alloc+0x12e/0x730 [ 301.014498] ? __rds_conn_create+0x736/0x2330 [ 301.019006] ? rds_conn_create_outgoing+0x49/0x60 [ 301.023889] ? sock_sendmsg+0xd5/0x120 [ 301.027801] ? ___sys_sendmsg+0x7fd/0x930 [ 301.031972] ? __sys_sendmsg+0x11d/0x280 [ 301.036046] ? __x64_sys_sendmsg+0x78/0xb0 [ 301.040300] ? do_syscall_64+0x1b9/0x820 01:12:27 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x0, &(0x7f0000000500)=ANY=[], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x40000000) [ 301.044395] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 301.049790] ? find_held_lock+0x36/0x1c0 [ 301.053897] ? ___might_sleep+0x1ed/0x300 [ 301.058060] ? arch_local_save_flags+0x40/0x40 [ 301.063145] ? rcu_lockdep_current_cpu_online+0x1f0/0x2d0 [ 301.068697] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 301.074017] ? rcu_pm_notify+0xc0/0xc0 [ 301.077926] __should_failslab+0x124/0x180 [ 301.082179] should_failslab+0x9/0x14 [ 301.086004] __kmalloc+0x2d4/0x760 [ 301.089558] ? kmem_cache_alloc+0x33a/0x730 [ 301.093902] ? __rds_conn_create+0x75d/0x2330 [ 301.098421] __rds_conn_create+0x75d/0x2330 [ 301.102750] ? save_stack+0xa9/0xd0 [ 301.106402] ? save_stack+0x43/0xd0 [ 301.110048] ? __kmalloc+0x14e/0x760 [ 301.113775] ? rds_message_alloc+0xd1/0x370 [ 301.118108] ? rds_sendmsg+0x10cf/0x3180 [ 301.122179] ? sock_sendmsg+0xd5/0x120 [ 301.126073] ? ___sys_sendmsg+0x7fd/0x930 [ 301.130230] ? __sys_sendmsg+0x11d/0x280 [ 301.134299] ? __x64_sys_sendmsg+0x78/0xb0 [ 301.138556] ? do_syscall_64+0x1b9/0x820 [ 301.142657] ? rds_conn_drop+0xd0/0xd0 [ 301.147302] ? find_held_lock+0x36/0x1c0 [ 301.151595] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 301.157641] ? check_preemption_disabled+0x48/0x200 [ 301.163346] ? check_preemption_disabled+0x48/0x200 [ 301.163378] ? rcu_lockdep_current_cpu_online+0x1f0/0x2d0 [ 301.173920] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 301.173941] ? rcu_pm_notify+0xc0/0xc0 [ 301.173958] ? __lockdep_init_map+0x105/0x590 [ 301.173977] ? __lockdep_init_map+0x105/0x590 [ 301.173997] ? lockdep_init_map+0x9/0x10 [ 301.174019] ? __init_waitqueue_head+0x9e/0x150 [ 301.183183] ? init_wait_entry+0x1c0/0x1c0 [ 301.183215] ? rds_message_alloc+0x2bd/0x370 [ 301.183234] ? rds_message_next_extension+0x220/0x220 [ 301.183253] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 301.183270] ? rds_rdma_extra_size+0x26f/0x310 [ 301.183298] rds_conn_create_outgoing+0x49/0x60 [ 301.192278] rds_sendmsg+0x132a/0x3180 [ 301.192301] ? ksm_scan_thread+0xa0/0x46e0 [ 301.192333] ? rds_send_drop_to+0x19d0/0x19d0 [ 301.192379] ? check_preemption_disabled+0x48/0x200 [ 301.201086] ? check_preemption_disabled+0x48/0x200 [ 301.201114] ? find_held_lock+0x36/0x1c0 [ 301.201137] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 301.201152] ? aa_sk_perm+0x218/0x8b0 [ 301.201169] ? __might_fault+0x12b/0x1e0 [ 301.201188] ? aa_af_perm+0x5a0/0x5a0 [ 301.209821] ? lock_release+0x970/0x970 [ 301.209848] ? arch_local_save_flags+0x40/0x40 [ 301.209876] ? aa_sock_msg_perm.isra.12+0xba/0x160 [ 301.209896] ? apparmor_socket_sendmsg+0x29/0x30 [ 301.209914] ? rds_send_drop_to+0x19d0/0x19d0 [ 301.209935] sock_sendmsg+0xd5/0x120 [ 301.209950] ? rds_send_drop_to+0x19d0/0x19d0 [ 301.209963] ? sock_sendmsg+0xd5/0x120 [ 301.209982] ___sys_sendmsg+0x7fd/0x930 [ 301.224751] ? find_held_lock+0x36/0x1c0 [ 301.224777] ? copy_msghdr_from_user+0x580/0x580 [ 301.224797] ? lock_downgrade+0x900/0x900 [ 301.224819] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 301.224834] ? proc_fail_nth_write+0x9e/0x210 [ 301.224868] ? __fget_light+0x2e9/0x430 [ 301.233431] ? fget_raw+0x20/0x20 01:12:27 executing program 3 (fault-call:4 fault-nth:4): socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:27 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x20000080) [ 301.233454] ? kasan_check_write+0x14/0x20 [ 301.233474] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 301.233497] ? wait_for_completion+0x8a0/0x8a0 [ 301.233527] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 301.242290] ? sockfd_lookup_light+0xc5/0x160 [ 301.242312] __sys_sendmsg+0x11d/0x280 [ 301.242333] ? __ia32_sys_shutdown+0x80/0x80 [ 301.242349] ? __sb_end_write+0xd9/0x110 [ 301.242375] ? fput+0x130/0x1a0 [ 301.242401] ? do_syscall_64+0x9a/0x820 [ 301.252448] ? do_syscall_64+0x9a/0x820 [ 301.252478] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 301.252495] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 301.252519] __x64_sys_sendmsg+0x78/0xb0 [ 301.252544] do_syscall_64+0x1b9/0x820 [ 301.261539] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 301.261559] ? syscall_return_slowpath+0x5e0/0x5e0 [ 301.261574] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 301.261603] ? trace_hardirqs_on_caller+0x310/0x310 [ 301.261620] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 301.261640] ? prepare_exit_to_usermode+0x291/0x3b0 [ 301.269518] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 301.269542] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 301.269555] RIP: 0033:0x457569 [ 301.269572] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 301.269582] RSP: 002b:00007fdc479efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 301.269600] RAX: ffffffffffffffda RBX: 00007fdc479efc90 RCX: 0000000000457569 [ 301.269610] RDX: 0000000000000000 RSI: 0000000020001c80 RDI: 0000000000000003 01:12:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x6000, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 301.269618] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 301.269627] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdc479f06d4 [ 301.269654] R13: 00000000004c38dd R14: 00000000004d5748 R15: 0000000000000004 [ 301.292351] rds_sendmsg: 31 callbacks suppressed [ 301.292361] rdma_op 00000000191519bb conn xmit_rdma (null) [ 301.304302] rdma_op 000000008f87e463 conn xmit_rdma (null) [ 301.519415] rdma_op 000000001da2ead9 conn xmit_rdma (null) [ 301.538182] rdma_op 00000000fc5bf598 conn xmit_rdma (null) [ 301.648829] FAULT_INJECTION: forcing a failure. [ 301.648829] name failslab, interval 1, probability 0, space 0, times 0 [ 301.666534] CPU: 1 PID: 9068 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #285 [ 301.673856] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 301.683236] Call Trace: [ 301.685863] dump_stack+0x1c4/0x2b4 [ 301.689526] ? dump_stack_print_info.cold.2+0x52/0x52 [ 301.694751] ? rcu_bh_qs+0xc0/0xc0 [ 301.698334] ? rcu_bh_qs+0xc0/0xc0 [ 301.701899] should_fail.cold.4+0xa/0x17 [ 301.705969] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 301.711062] ? kernel_text_address+0x79/0xf0 [ 301.715458] ? __kernel_text_address+0xd/0x40 [ 301.719945] ? unwind_get_return_address+0x61/0xa0 [ 301.724870] ? graph_lock+0x170/0x170 [ 301.728715] ? __save_stack_trace+0x8d/0xf0 [ 301.733036] ? find_held_lock+0x36/0x1c0 [ 301.737116] ? ___might_sleep+0x1ed/0x300 [ 301.741274] ? arch_local_save_flags+0x40/0x40 [ 301.745873] __should_failslab+0x124/0x180 [ 301.750104] should_failslab+0x9/0x14 [ 301.753904] kmem_cache_alloc_trace+0x2d7/0x750 [ 301.758584] ? rcu_pm_notify+0xc0/0xc0 [ 301.762469] rds_cong_from_addr+0x94/0x3f0 [ 301.766690] ? rds_cong_map_updated+0x520/0x520 [ 301.771360] ? rcu_read_lock_sched_held+0x108/0x120 [ 301.776375] ? __kmalloc+0x5de/0x760 [ 301.780075] ? kmem_cache_alloc+0x33a/0x730 [ 301.784390] rds_cong_get_maps+0x22/0xe0 [ 301.788441] __rds_conn_create+0xa75/0x2330 [ 301.792762] ? save_stack+0xa9/0xd0 [ 301.796403] ? __kmalloc+0x14e/0x760 [ 301.800102] ? rds_message_alloc+0xd1/0x370 [ 301.804425] ? rds_sendmsg+0x10cf/0x3180 [ 301.808487] ? sock_sendmsg+0xd5/0x120 [ 301.812382] ? ___sys_sendmsg+0x7fd/0x930 [ 301.816529] ? __sys_sendmsg+0x11d/0x280 [ 301.820576] ? __x64_sys_sendmsg+0x78/0xb0 [ 301.824804] ? rds_conn_drop+0xd0/0xd0 [ 301.828681] ? find_held_lock+0x36/0x1c0 [ 301.832738] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 301.838267] ? check_preemption_disabled+0x48/0x200 [ 301.843271] ? check_preemption_disabled+0x48/0x200 [ 301.848282] ? rcu_lockdep_current_cpu_online+0x1f0/0x2d0 [ 301.853822] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 301.859093] ? rcu_pm_notify+0xc0/0xc0 [ 301.862967] ? __lockdep_init_map+0x105/0x590 [ 301.867450] ? __lockdep_init_map+0x105/0x590 [ 301.871934] ? lockdep_init_map+0x9/0x10 [ 301.875985] ? __init_waitqueue_head+0x9e/0x150 [ 301.880646] ? init_wait_entry+0x1c0/0x1c0 [ 301.884881] ? rds_message_alloc+0x2bd/0x370 [ 301.889279] ? rds_message_next_extension+0x220/0x220 [ 301.894457] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 301.899475] ? rds_rdma_extra_size+0x26f/0x310 [ 301.904052] rds_conn_create_outgoing+0x49/0x60 [ 301.908742] rds_sendmsg+0x132a/0x3180 [ 301.912637] ? ksm_scan_thread+0xa0/0x46e0 [ 301.916876] ? rds_send_drop_to+0x19d0/0x19d0 [ 301.921375] ? check_preemption_disabled+0x48/0x200 [ 301.926382] ? check_preemption_disabled+0x48/0x200 [ 301.931393] ? find_held_lock+0x36/0x1c0 [ 301.935462] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 301.940414] ? aa_sk_perm+0x218/0x8b0 [ 301.944205] ? __might_fault+0x12b/0x1e0 [ 301.948255] ? aa_af_perm+0x5a0/0x5a0 [ 301.952059] ? lock_release+0x970/0x970 [ 301.956020] ? arch_local_save_flags+0x40/0x40 [ 301.960759] ? aa_sock_msg_perm.isra.12+0xba/0x160 [ 301.965694] ? apparmor_socket_sendmsg+0x29/0x30 [ 301.970460] ? rds_send_drop_to+0x19d0/0x19d0 [ 301.974949] sock_sendmsg+0xd5/0x120 [ 301.978652] ? rds_send_drop_to+0x19d0/0x19d0 [ 301.983130] ? sock_sendmsg+0xd5/0x120 [ 301.987026] ___sys_sendmsg+0x7fd/0x930 [ 301.990997] ? find_held_lock+0x36/0x1c0 [ 301.995050] ? copy_msghdr_from_user+0x580/0x580 [ 301.999795] ? lock_downgrade+0x900/0x900 [ 302.003932] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 302.009459] ? proc_fail_nth_write+0x9e/0x210 [ 302.013960] ? __fget_light+0x2e9/0x430 [ 302.017938] ? fget_raw+0x20/0x20 [ 302.021471] ? kasan_check_write+0x14/0x20 [ 302.025693] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 302.030611] ? wait_for_completion+0x8a0/0x8a0 [ 302.035202] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 302.040742] ? sockfd_lookup_light+0xc5/0x160 [ 302.045252] __sys_sendmsg+0x11d/0x280 [ 302.049144] ? __ia32_sys_shutdown+0x80/0x80 [ 302.053554] ? __sb_end_write+0xd9/0x110 [ 302.057625] ? fput+0x130/0x1a0 [ 302.060905] ? do_syscall_64+0x9a/0x820 [ 302.064879] ? do_syscall_64+0x9a/0x820 [ 302.068867] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 302.074307] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 302.079849] __x64_sys_sendmsg+0x78/0xb0 [ 302.083901] do_syscall_64+0x1b9/0x820 [ 302.087778] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 302.093148] ? syscall_return_slowpath+0x5e0/0x5e0 [ 302.098067] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 302.102897] ? trace_hardirqs_on_caller+0x310/0x310 [ 302.107921] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 302.112926] ? prepare_exit_to_usermode+0x291/0x3b0 [ 302.117932] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 302.122765] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 302.127939] RIP: 0033:0x457569 [ 302.131119] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:12:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x7, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d64050000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:28 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x23020000) 01:12:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x50000000000000) 01:12:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba2", 0xe}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:12:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x7, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 302.150012] RSP: 002b:00007fdc479efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 302.157723] RAX: ffffffffffffffda RBX: 00007fdc479efc90 RCX: 0000000000457569 [ 302.164978] RDX: 0000000000000000 RSI: 0000000020001c80 RDI: 0000000000000003 [ 302.172254] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 302.179515] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdc479f06d4 [ 302.186785] R13: 00000000004c38dd R14: 00000000004d5748 R15: 0000000000000004 01:12:28 executing program 3 (fault-call:4 fault-nth:5): socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x8000002000000000) [ 302.248923] rdma_op 00000000bcd368a3 conn xmit_rdma (null) [ 302.279636] rdma_op 0000000039fbfeee conn xmit_rdma (null) 01:12:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a", 0xf}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:12:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x2, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 302.353777] FAULT_INJECTION: forcing a failure. [ 302.353777] name failslab, interval 1, probability 0, space 0, times 0 [ 302.396060] CPU: 1 PID: 9090 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #285 [ 302.403398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 302.412798] Call Trace: [ 302.415449] dump_stack+0x1c4/0x2b4 [ 302.419107] ? dump_stack_print_info.cold.2+0x52/0x52 [ 302.424322] ? rcu_bh_qs+0xc0/0xc0 [ 302.427895] ? rcu_bh_qs+0xc0/0xc0 [ 302.431469] should_fail.cold.4+0xa/0x17 [ 302.435571] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 302.440681] ? kernel_text_address+0x79/0xf0 01:12:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x3, @local, 0x6249}], 0x1c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000080)=""/14) [ 302.445102] ? __kernel_text_address+0xd/0x40 [ 302.449611] ? unwind_get_return_address+0x61/0xa0 [ 302.454558] ? graph_lock+0x170/0x170 [ 302.458381] ? __save_stack_trace+0x8d/0xf0 [ 302.462751] ? find_held_lock+0x36/0x1c0 [ 302.466879] ? ___might_sleep+0x1ed/0x300 [ 302.466898] ? find_held_lock+0x36/0x1c0 [ 302.475106] ? arch_local_save_flags+0x40/0x40 [ 302.475138] __should_failslab+0x124/0x180 [ 302.475160] should_failslab+0x9/0x14 [ 302.475184] kmem_cache_alloc_trace+0x2d7/0x750 [ 302.483883] rdma_op 00000000313c17cf conn xmit_rdma (null) [ 302.483998] ? rcu_pm_notify+0xc0/0xc0 [ 302.495755] rdma_op 00000000f0706207 conn xmit_rdma (null) [ 302.498945] rds_cong_from_addr+0x94/0x3f0 [ 302.498963] ? rds_cong_map_updated+0x520/0x520 [ 302.498981] ? rcu_read_lock_sched_held+0x108/0x120 [ 302.499000] ? __kmalloc+0x5de/0x760 [ 302.499017] ? kmem_cache_alloc+0x33a/0x730 [ 302.499039] rds_cong_get_maps+0x22/0xe0 [ 302.535432] __rds_conn_create+0xa75/0x2330 [ 302.539766] ? save_stack+0xa9/0xd0 01:12:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0xffffff7f, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 302.543418] ? __kmalloc+0x14e/0x760 [ 302.547143] ? rds_message_alloc+0xd1/0x370 [ 302.551480] ? rds_sendmsg+0x10cf/0x3180 [ 302.555568] ? sock_sendmsg+0xd5/0x120 [ 302.559466] ? ___sys_sendmsg+0x7fd/0x930 [ 302.563623] ? __sys_sendmsg+0x11d/0x280 [ 302.567696] ? __x64_sys_sendmsg+0x78/0xb0 [ 302.571970] ? rds_conn_drop+0xd0/0xd0 [ 302.575888] ? find_held_lock+0x36/0x1c0 [ 302.579974] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 302.579995] ? check_preemption_disabled+0x48/0x200 [ 302.580013] ? check_preemption_disabled+0x48/0x200 01:12:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) pipe(&(0x7f0000000040)={0xffffffffffffffff}) recvfrom$inet(r1, &(0x7f0000000080)=""/161, 0xa1, 0x0, &(0x7f0000000140)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) ioctl$FICLONE(r0, 0x40049409, r0) [ 302.580038] ? rcu_lockdep_current_cpu_online+0x1f0/0x2d0 [ 302.580070] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 302.590635] ? rcu_pm_notify+0xc0/0xc0 [ 302.590651] ? __lockdep_init_map+0x105/0x590 [ 302.590668] ? __lockdep_init_map+0x105/0x590 [ 302.590687] ? lockdep_init_map+0x9/0x10 [ 302.623463] ? __init_waitqueue_head+0x9e/0x150 [ 302.628150] ? init_wait_entry+0x1c0/0x1c0 [ 302.632421] ? rds_message_alloc+0x2bd/0x370 [ 302.636874] ? rds_message_next_extension+0x220/0x220 [ 302.636895] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 302.636913] ? rds_rdma_extra_size+0x26f/0x310 [ 302.636943] rds_conn_create_outgoing+0x49/0x60 [ 302.636964] rds_sendmsg+0x132a/0x3180 [ 302.636984] ? ksm_scan_thread+0xa0/0x46e0 [ 302.637011] ? rds_send_drop_to+0x19d0/0x19d0 [ 302.649861] rdma_op 000000007ae88ddf conn xmit_rdma (null) [ 302.651813] ? check_preemption_disabled+0x48/0x200 [ 302.651832] ? check_preemption_disabled+0x48/0x200 [ 302.651869] ? find_held_lock+0x36/0x1c0 [ 302.651899] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 302.664691] ? aa_sk_perm+0x218/0x8b0 [ 302.664711] ? __might_fault+0x12b/0x1e0 [ 302.664730] ? aa_af_perm+0x5a0/0x5a0 [ 302.664761] ? lock_release+0x970/0x970 [ 302.664783] ? arch_local_save_flags+0x40/0x40 [ 302.688571] rdma_op 00000000f239fe35 conn xmit_rdma (null) [ 302.689876] ? aa_sock_msg_perm.isra.12+0xba/0x160 [ 302.689899] ? apparmor_socket_sendmsg+0x29/0x30 [ 302.689918] ? rds_send_drop_to+0x19d0/0x19d0 [ 302.689939] sock_sendmsg+0xd5/0x120 [ 302.689959] ? rds_send_drop_to+0x19d0/0x19d0 [ 302.743912] ? sock_sendmsg+0xd5/0x120 [ 302.747811] ___sys_sendmsg+0x7fd/0x930 [ 302.751859] ? find_held_lock+0x36/0x1c0 [ 302.755941] ? copy_msghdr_from_user+0x580/0x580 [ 302.760711] ? lock_downgrade+0x900/0x900 [ 302.764888] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 302.770436] ? proc_fail_nth_write+0x9e/0x210 [ 302.774956] ? __fget_light+0x2e9/0x430 [ 302.778946] ? fget_raw+0x20/0x20 [ 302.782411] ? kasan_check_write+0x14/0x20 [ 302.786661] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 302.791609] ? wait_for_completion+0x8a0/0x8a0 [ 302.791671] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 302.791686] ? sockfd_lookup_light+0xc5/0x160 [ 302.791705] __sys_sendmsg+0x11d/0x280 [ 302.791723] ? __ia32_sys_shutdown+0x80/0x80 [ 302.806327] ? __sb_end_write+0xd9/0x110 [ 302.806348] ? fput+0x130/0x1a0 [ 302.806374] ? do_syscall_64+0x9a/0x820 [ 302.806407] ? do_syscall_64+0x9a/0x820 [ 302.806433] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 302.835920] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 302.841480] __x64_sys_sendmsg+0x78/0xb0 [ 302.845583] do_syscall_64+0x1b9/0x820 [ 302.849500] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 302.854893] ? syscall_return_slowpath+0x5e0/0x5e0 [ 302.859847] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 302.864703] ? trace_hardirqs_on_caller+0x310/0x310 [ 302.869729] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 302.874770] ? prepare_exit_to_usermode+0x291/0x3b0 [ 302.879816] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 302.884684] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 302.889886] RIP: 0033:0x457569 [ 302.893097] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 302.912001] RSP: 002b:00007fdc479efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 302.919696] RAX: ffffffffffffffda RBX: 00007fdc479efc90 RCX: 0000000000457569 [ 302.926952] RDX: 0000000000000000 RSI: 0000000020001c80 RDI: 0000000000000003 [ 302.934207] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 302.941472] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdc479f06d4 [ 302.948753] R13: 00000000004c38dd R14: 00000000004d5748 R15: 0000000000000004 01:12:29 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x2302) 01:12:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(generic-gcm-aesni)\x00'}, 0xff3c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) socketpair$inet(0x2, 0x80800, 0x400, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000140)={r2, @in={{0x2, 0x4e24, @local}}}, 0x84) 01:12:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x600, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:12:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b700"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:29 executing program 3 (fault-call:4 fault-nth:6): socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 303.107922] FAULT_INJECTION: forcing a failure. [ 303.107922] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 303.144914] CPU: 1 PID: 9122 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #285 01:12:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x200000000000000, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='status\x00') ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xff) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101000, 0x121) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="000429bd7000fedbdf250200000008000600ff0f000034000100080001000a00000008000900620000000c0007001000000020000000080009006e0000000c000700020000001a0000001c00020008000b000a000000080005000000000008000900ffff000008000400000100000800040002000000"], 0x7c}}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:12:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xd, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b70000000000000095"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) [ 303.152218] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 303.161578] Call Trace: [ 303.164196] dump_stack+0x1c4/0x2b4 [ 303.167873] ? dump_stack_print_info.cold.2+0x52/0x52 [ 303.173106] should_fail.cold.4+0xa/0x17 [ 303.177197] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 303.182314] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 303.187626] ? graph_lock+0x170/0x170 [ 303.191441] ? rcu_bh_qs+0xc0/0xc0 [ 303.195087] ? is_bpf_text_address+0xd3/0x170 [ 303.199607] ? find_held_lock+0x36/0x1c0 [ 303.203705] ? ___might_sleep+0x1ed/0x300 01:12:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x60000000, @remote}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 303.207873] ? lock_release+0x970/0x970 [ 303.211872] ? arch_local_save_flags+0x40/0x40 [ 303.216479] ? save_stack+0xa9/0xd0 [ 303.220126] ? rcu_pm_notify+0xc0/0xc0 [ 303.224039] ? __might_sleep+0x95/0x190 [ 303.228085] __alloc_pages_nodemask+0x34b/0xde0 [ 303.232778] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 303.237820] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 303.243426] ? check_preemption_disabled+0x48/0x200 [ 303.243444] ? check_preemption_disabled+0x48/0x200 [ 303.243473] ? __lockdep_init_map+0x105/0x590 [ 303.243492] ? __lockdep_init_map+0x105/0x590 [ 303.243511] ? lockdep_init_map+0x9/0x10 [ 303.243527] ? __init_waitqueue_head+0x9e/0x150 [ 303.243547] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 303.253589] alloc_pages_current+0x10c/0x210 [ 303.262575] get_zeroed_page+0x14/0x50 [ 303.262593] rds_cong_from_addr+0x20e/0x3f0 [ 303.262610] ? rds_cong_map_updated+0x520/0x520 [ 303.262629] ? __kmalloc+0x5de/0x760 [ 303.262645] ? kmem_cache_alloc+0x33a/0x730 [ 303.262666] rds_cong_get_maps+0x22/0xe0 [ 303.262685] __rds_conn_create+0xa75/0x2330 [ 303.276957] ? save_stack+0xa9/0xd0 [ 303.276991] ? __kmalloc+0x14e/0x760 [ 303.277006] ? rds_message_alloc+0xd1/0x370 [ 303.277021] ? rds_sendmsg+0x10cf/0x3180 [ 303.277037] ? sock_sendmsg+0xd5/0x120 [ 303.277051] ? ___sys_sendmsg+0x7fd/0x930 [ 303.277065] ? __sys_sendmsg+0x11d/0x280 [ 303.277079] ? __x64_sys_sendmsg+0x78/0xb0 [ 303.277103] ? rds_conn_drop+0xd0/0xd0 [ 303.289714] ? find_held_lock+0x36/0x1c0 [ 303.289743] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 01:12:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x48}}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 303.289761] ? check_preemption_disabled+0x48/0x200 [ 303.289789] ? check_preemption_disabled+0x48/0x200 [ 303.289818] ? rcu_lockdep_current_cpu_online+0x1f0/0x2d0 [ 303.302508] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 303.302529] ? rcu_pm_notify+0xc0/0xc0 [ 303.302545] ? __lockdep_init_map+0x105/0x590 [ 303.302564] ? __lockdep_init_map+0x105/0x590 [ 303.302584] ? lockdep_init_map+0x9/0x10 [ 303.302605] ? __init_waitqueue_head+0x9e/0x150 [ 303.318327] ? init_wait_entry+0x1c0/0x1c0 [ 303.318358] ? rds_message_alloc+0x2bd/0x370 [ 303.318384] ? rds_message_next_extension+0x220/0x220 [ 303.318404] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 303.318421] ? rds_rdma_extra_size+0x26f/0x310 [ 303.318449] rds_conn_create_outgoing+0x49/0x60 [ 303.326837] rds_sendmsg+0x132a/0x3180 [ 303.326870] ? ksm_scan_thread+0xa0/0x46e0 [ 303.326916] ? rds_send_drop_to+0x19d0/0x19d0 [ 303.326951] ? check_preemption_disabled+0x48/0x200 [ 303.326966] ? check_preemption_disabled+0x48/0x200 [ 303.326989] ? find_held_lock+0x36/0x1c0 [ 303.335068] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 303.335084] ? aa_sk_perm+0x218/0x8b0 [ 303.335102] ? __might_fault+0x12b/0x1e0 [ 303.335120] ? aa_af_perm+0x5a0/0x5a0 [ 303.335138] ? lock_release+0x970/0x970 [ 303.335161] ? arch_local_save_flags+0x40/0x40 [ 303.335185] ? aa_sock_msg_perm.isra.12+0xba/0x160 [ 303.335205] ? apparmor_socket_sendmsg+0x29/0x30 [ 303.347383] ? rds_send_drop_to+0x19d0/0x19d0 [ 303.493384] sock_sendmsg+0xd5/0x120 [ 303.497118] ? rds_send_drop_to+0x19d0/0x19d0 [ 303.501620] ? sock_sendmsg+0xd5/0x120 [ 303.501652] ___sys_sendmsg+0x7fd/0x930 [ 303.501669] ? find_held_lock+0x36/0x1c0 [ 303.501693] ? copy_msghdr_from_user+0x580/0x580 [ 303.501718] ? lock_downgrade+0x900/0x900 [ 303.509596] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 303.509613] ? proc_fail_nth_write+0x9e/0x210 [ 303.509637] ? __fget_light+0x2e9/0x430 [ 303.509655] ? fget_raw+0x20/0x20 [ 303.509689] ? kasan_check_write+0x14/0x20 [ 303.509712] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 303.549227] ? wait_for_completion+0x8a0/0x8a0 [ 303.553834] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 303.559409] ? sockfd_lookup_light+0xc5/0x160 [ 303.563924] __sys_sendmsg+0x11d/0x280 [ 303.563945] ? __ia32_sys_shutdown+0x80/0x80 [ 303.563962] ? __sb_end_write+0xd9/0x110 [ 303.563982] ? fput+0x130/0x1a0 [ 303.564005] ? do_syscall_64+0x9a/0x820 [ 303.572315] ? do_syscall_64+0x9a/0x820 [ 303.572343] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 303.572376] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 303.572411] __x64_sys_sendmsg+0x78/0xb0 [ 303.602754] do_syscall_64+0x1b9/0x820 [ 303.606658] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 303.612043] ? syscall_return_slowpath+0x5e0/0x5e0 [ 303.616993] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 303.617014] ? trace_hardirqs_on_caller+0x310/0x310 [ 303.617032] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 303.617063] ? prepare_exit_to_usermode+0x291/0x3b0 [ 303.617085] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 303.626944] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 303.626958] RIP: 0033:0x457569 [ 303.626982] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 303.626990] RSP: 002b:00007fdc479efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 303.676822] RAX: ffffffffffffffda RBX: 00007fdc479efc90 RCX: 0000000000457569 [ 303.676833] RDX: 0000000000000000 RSI: 0000000020001c80 RDI: 0000000000000003 [ 303.676852] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 303.676862] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdc479f06d4 [ 303.676882] R13: 00000000004c38dd R14: 00000000004d5748 R15: 0000000000000004 01:12:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000140)={{0x4, 0xd1f7, 0x1000000020000000, 0xfffffffffffffe00, 0x36, 0x4249}, 0x8}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000340)={@ipv4={[], [], @rand_addr=0x1}, r2}, 0x14) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffffa, 0xe, 0x6}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r3, 0x401}, 0x8) fgetxattr(r1, &(0x7f0000000100)=@random={'btrfs.', 'hash\x00'}, &(0x7f0000000200)=""/161, 0xa1) bind$alg(r0, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x2c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:30 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000040), 0xfffffffffffffe69) 01:12:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:12:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0x48}}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xd, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:30 executing program 3 (fault-call:4 fault-nth:7): socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 303.953387] Unknown ioctl 1074022601 [ 303.959501] Unknown ioctl 1074022601 01:12:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x6]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xd, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b70000000000000095000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) [ 303.994739] FAULT_INJECTION: forcing a failure. [ 303.994739] name failslab, interval 1, probability 0, space 0, times 0 01:12:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:12:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="194839cf99ba5a7f22a4a91ba4d2e881465334f2028a9f01a2edd1da40e136763e4828ab3508e579f41777b0e828eedc0facaa3df065907cadd9e22098630342f8157882d480b7de4031f2a38fd263f5414abb8ba28c", 0x56) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x4a) [ 304.112236] CPU: 0 PID: 9175 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #285 [ 304.119570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.128947] Call Trace: [ 304.131559] dump_stack+0x1c4/0x2b4 [ 304.135214] ? dump_stack_print_info.cold.2+0x52/0x52 [ 304.140425] ? is_bpf_text_address+0xd3/0x170 [ 304.144950] should_fail.cold.4+0xa/0x17 [ 304.149039] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 304.154161] ? graph_lock+0x170/0x170 [ 304.157974] ? save_stack+0xa9/0xd0 [ 304.157990] ? save_stack+0x43/0xd0 [ 304.158004] ? __kasan_slab_free+0x102/0x150 [ 304.158016] ? kasan_slab_free+0xe/0x10 [ 304.158031] ? kfree+0xcf/0x230 [ 304.158050] ? rds_cong_from_addr+0x323/0x3f0 [ 304.181466] ? find_held_lock+0x36/0x1c0 [ 304.185561] ? ___might_sleep+0x1ed/0x300 [ 304.189739] ? arch_local_save_flags+0x40/0x40 [ 304.194336] ? kfree+0x107/0x230 [ 304.197721] ? lockdep_hardirqs_on+0x421/0x5c0 [ 304.202329] __should_failslab+0x124/0x180 [ 304.206581] should_failslab+0x9/0x14 [ 304.210396] kmem_cache_alloc_trace+0x2d7/0x750 [ 304.215079] ? __kasan_slab_free+0x119/0x150 [ 304.219511] ? rds_cong_from_addr+0x323/0x3f0 [ 304.224026] rds_cong_from_addr+0x94/0x3f0 [ 304.228279] ? rds_cong_map_updated+0x520/0x520 [ 304.232980] ? __kmalloc+0x5de/0x760 [ 304.232995] ? kmem_cache_alloc+0x33a/0x730 [ 304.233015] rds_cong_get_maps+0x4a/0xe0 [ 304.233037] __rds_conn_create+0xa75/0x2330 [ 304.249498] ? save_stack+0xa9/0xd0 [ 304.253146] ? __kmalloc+0x14e/0x760 [ 304.256893] ? rds_message_alloc+0xd1/0x370 [ 304.261229] ? rds_sendmsg+0x10cf/0x3180 [ 304.265313] ? sock_sendmsg+0xd5/0x120 [ 304.269233] ? ___sys_sendmsg+0x7fd/0x930 [ 304.273406] ? __sys_sendmsg+0x11d/0x280 [ 304.277491] ? __x64_sys_sendmsg+0x78/0xb0 [ 304.281749] ? rds_conn_drop+0xd0/0xd0 [ 304.285650] ? find_held_lock+0x36/0x1c0 [ 304.289748] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 304.295303] ? check_preemption_disabled+0x48/0x200 [ 304.300329] ? check_preemption_disabled+0x48/0x200 [ 304.305369] ? rcu_lockdep_current_cpu_online+0x1f0/0x2d0 [ 304.310935] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 304.316234] ? rcu_pm_notify+0xc0/0xc0 [ 304.320132] ? __lockdep_init_map+0x105/0x590 [ 304.324643] ? __lockdep_init_map+0x105/0x590 [ 304.329148] ? lockdep_init_map+0x9/0x10 [ 304.329166] ? __init_waitqueue_head+0x9e/0x150 [ 304.329184] ? init_wait_entry+0x1c0/0x1c0 [ 304.329212] ? rds_message_alloc+0x2bd/0x370 [ 304.329236] ? rds_message_next_extension+0x220/0x220 [ 304.351796] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 304.351814] ? rds_rdma_extra_size+0x26f/0x310 [ 304.351853] rds_conn_create_outgoing+0x49/0x60 [ 304.366108] rds_sendmsg+0x132a/0x3180 [ 304.366131] ? ksm_scan_thread+0xa0/0x46e0 [ 304.366162] ? rds_send_drop_to+0x19d0/0x19d0 [ 304.366198] ? check_preemption_disabled+0x48/0x200 [ 304.366219] ? check_preemption_disabled+0x48/0x200 [ 304.388903] ? find_held_lock+0x36/0x1c0 [ 304.392983] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 304.397923] ? aa_sk_perm+0x218/0x8b0 [ 304.401742] ? __might_fault+0x12b/0x1e0 [ 304.405821] ? aa_af_perm+0x5a0/0x5a0 [ 304.409660] ? lock_release+0x970/0x970 01:12:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0xffffffffffffff9e) io_setup(0x6, &(0x7f0000000700)=0x0) io_pgetevents(r1, 0xffffffffffffffff, 0x1, &(0x7f0000000740)=[{}], &(0x7f0000000780), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000540)={0x0}, &(0x7f0000000640)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0x0, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000680)='xts(serpent)\x00'}, 0x30) perf_event_open(&(0x7f00000005c0)={0x4, 0x70, 0x2, 0x9, 0x100000001, 0x5d, 0x0, 0x0, 0x0, 0x4, 0x12e, 0xff, 0x1000, 0xc68a, 0x1, 0x0, 0x1, 0x1, 0x5, 0x3, 0x1ff, 0x5, 0x4, 0x80000000, 0x7fff, 0x101, 0x1, 0xfff, 0x0, 0x10000, 0x4, 0x29e, 0x9, 0x1, 0x1, 0x80000001, 0x4, 0x800, 0x0, 0x0, 0x7, @perf_bp={&(0x7f0000000080)}, 0x8073, 0x8, 0x81, 0x2, 0x7f, 0x28d, 0x75}, r2, 0x8, r3, 0x0) sigaltstack(&(0x7f0000ffa000/0x5000)=nil, 0x0) r4 = syz_open_dev$usbmon(&(0x7f0000000580)='/dev/usbmon#\x00', 0x408, 0x10000) write$uinput_user_dev(r4, &(0x7f00000000c0)={'syz1\x00', {0x8, 0x2, 0x4, 0xfffffffffffffffe}, 0xf, [0x0, 0x81, 0x7, 0x5, 0x0, 0x20, 0x2, 0xffffffff, 0x8001, 0x9, 0x3, 0x80, 0x2, 0x7, 0x3f, 0xee, 0xffff, 0x4, 0xa1b, 0x3, 0x6, 0x9, 0x5a5, 0xffffffff, 0x9, 0x172, 0x2, 0x6, 0x1, 0x1, 0x1, 0x401, 0xfff, 0xfffffffffffff8fd, 0x10001, 0x5, 0x0, 0x8cf, 0x2, 0x6, 0x4, 0x28, 0x2c4, 0x7fff, 0x10001, 0x0, 0xff, 0x1f, 0x1329fa09, 0x5, 0x6, 0x9, 0x746, 0x0, 0x7fffffff, 0x1ff, 0x400000000000, 0xffffffffffffca99, 0x8, 0x80000001, 0xcd, 0x20, 0xce5, 0x7], [0x0, 0x7, 0x200, 0x10000, 0x8, 0x5, 0x1000, 0x5, 0x5e, 0x3, 0xf07, 0xbd, 0xff, 0x4, 0x100, 0x800, 0x80000000, 0x4, 0x7, 0x80000001, 0xfff, 0x4, 0x7ff, 0xfb, 0x4, 0x10001, 0x18264dc8, 0x9e4, 0x2, 0x10000, 0x9, 0xfbb, 0x9, 0x8, 0x100, 0xfffffffffffffff9, 0x80, 0x8, 0x9, 0xffffffff00000001, 0xff, 0x6, 0x8001, 0x8, 0x3, 0x8, 0x1000, 0x8001, 0x8, 0x2, 0x8001, 0x3720000000000000, 0x6fb, 0x9, 0x5, 0x73, 0x1, 0x80000001, 0x4d182eb8, 0x8001, 0xcdd8, 0x2, 0x8, 0x4], [0x5ef9c1d9, 0x9, 0x3, 0x798e00000000000, 0x3, 0x0, 0x52, 0x2, 0xffff, 0x9, 0xa1b5, 0xbdf2, 0x7, 0x7ff, 0x77, 0x4, 0xfffffffffffffffe, 0x100, 0x3, 0x772, 0x2cfa, 0x2, 0x1, 0x5, 0x1, 0x0, 0x9d36, 0x9, 0x3f, 0x4, 0x1c, 0x3ff, 0x0, 0x10000, 0x1, 0x263, 0x3, 0x1, 0xbf, 0xee80, 0x0, 0x7, 0x4ea1, 0x2, 0xfffffffffffffffa, 0xffffffffffffffff, 0x5, 0xe8aa, 0xff, 0x10000, 0x7f, 0x58, 0x8, 0x1, 0x8000, 0xffff, 0x8fb, 0x38000000000000, 0x9, 0x20000000000, 0x1, 0x80, 0x8, 0x7f], [0x2f, 0x3ff, 0x9, 0x3, 0xff, 0x9, 0x7, 0x3f, 0x6, 0x1bc2, 0xfff, 0x7fffffff, 0x80, 0x9, 0xfff, 0x4, 0x401, 0x8001, 0x0, 0x10000, 0x9, 0x4, 0x9, 0x4, 0x3, 0x5, 0x8, 0x7f, 0x3, 0x9, 0x8, 0x6, 0x9, 0x1, 0x8, 0x3, 0x8001, 0x74c, 0x100000000, 0x401, 0x80000000, 0x9, 0x8d, 0x1, 0x1, 0x9, 0x8, 0x7fff, 0x1ff, 0xcc7, 0x3, 0x3, 0xd987, 0x5, 0x2, 0x5, 0x3, 0x0, 0x1, 0x9, 0x3ff, 0x4, 0x7]}, 0x45c) 01:12:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x2000000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:30 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) 01:12:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:30 executing program 4: r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0xfff, 0x6, 0x100000001, 0x9, 0x401, 0x2, 0x6, 0x1000, 0xa4, 0x38, 0x1f0, 0xffffffffffffffc1, 0x10001, 0x20, 0x2, 0xffffffff, 0x100000001, 0x5}, [{0x3, 0x7fff, 0x5, 0x80000000, 0x80000000, 0x6, 0x8, 0x3}], "67df86203f9276c0b36c2c12f3d9cc892d8c4de4a87f7b74e48d17cdbb21c8dab0870cba131a35fc1a6f2511de645a391b25af98e650105c8b1b9d4d7c72d576800fd00bb5d53c0af7270859d752032d131577", [[], [], [], [], [], []]}, 0x6ab) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r1, &(0x7f0000000100), 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {}, {}]}) [ 304.413650] ? arch_local_save_flags+0x40/0x40 [ 304.418252] ? aa_sock_msg_perm.isra.12+0xba/0x160 [ 304.423203] ? apparmor_socket_sendmsg+0x29/0x30 [ 304.427974] ? rds_send_drop_to+0x19d0/0x19d0 [ 304.432486] sock_sendmsg+0xd5/0x120 [ 304.436209] ? rds_send_drop_to+0x19d0/0x19d0 [ 304.440718] ? sock_sendmsg+0xd5/0x120 [ 304.444618] ___sys_sendmsg+0x7fd/0x930 [ 304.448637] ? find_held_lock+0x36/0x1c0 [ 304.452718] ? copy_msghdr_from_user+0x580/0x580 [ 304.457484] ? lock_downgrade+0x900/0x900 [ 304.461658] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 304.461675] ? proc_fail_nth_write+0x9e/0x210 [ 304.461712] ? __fget_light+0x2e9/0x430 [ 304.461730] ? fget_raw+0x20/0x20 [ 304.461752] ? kasan_check_write+0x14/0x20 [ 304.475742] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 304.488358] ? wait_for_completion+0x8a0/0x8a0 [ 304.492976] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 304.498541] ? sockfd_lookup_light+0xc5/0x160 [ 304.503055] __sys_sendmsg+0x11d/0x280 [ 304.506982] ? __ia32_sys_shutdown+0x80/0x80 01:12:30 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x8, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r0, 0x50, &(0x7f0000000040)}, 0x10) read(r0, &(0x7f0000000100), 0x0) [ 304.511406] ? __sb_end_write+0xd9/0x110 [ 304.515485] ? fput+0x130/0x1a0 [ 304.518790] ? do_syscall_64+0x9a/0x820 [ 304.522776] ? do_syscall_64+0x9a/0x820 [ 304.526777] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 304.532266] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 304.537822] __x64_sys_sendmsg+0x78/0xb0 [ 304.541926] do_syscall_64+0x1b9/0x820 [ 304.545850] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 304.545892] ? syscall_return_slowpath+0x5e0/0x5e0 [ 304.545909] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 304.545928] ? trace_hardirqs_on_caller+0x310/0x310 [ 304.545946] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 304.545965] ? prepare_exit_to_usermode+0x291/0x3b0 [ 304.545988] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 304.546011] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 304.556299] RIP: 0033:0x457569 [ 304.556316] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:12:30 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) 01:12:30 executing program 3 (fault-call:4 fault-nth:8): socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0xffffff7f]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 304.556325] RSP: 002b:00007fdc479efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 304.556342] RAX: ffffffffffffffda RBX: 00007fdc479efc90 RCX: 0000000000457569 [ 304.556351] RDX: 0000000000000000 RSI: 0000000020001c80 RDI: 0000000000000003 [ 304.556360] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 304.556369] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdc479f06d4 [ 304.556378] R13: 00000000004c38dd R14: 00000000004d5748 R15: 0000000000000004 01:12:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x4) getsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000040), &(0x7f0000000080)=0x4) 01:12:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x0, 0x4, &(0x7f0000000140), &(0x7f00000000c0)=""/4, 0xc294}, 0x28) [ 304.745165] FAULT_INJECTION: forcing a failure. [ 304.745165] name fail_page_alloc, interval 1, probability 0, space 0, times 0 01:12:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:31 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x4, 0x4, 0x80000000, 0x96, 0x8}, 0x14) read(r0, &(0x7f0000000100), 0x0) [ 304.825200] CPU: 0 PID: 9221 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #285 [ 304.832545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 304.841903] Call Trace: [ 304.844520] dump_stack+0x1c4/0x2b4 [ 304.848200] ? dump_stack_print_info.cold.2+0x52/0x52 [ 304.853439] should_fail.cold.4+0xa/0x17 [ 304.857518] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 304.862649] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 304.867958] ? graph_lock+0x170/0x170 [ 304.871781] ? rcu_bh_qs+0xc0/0xc0 [ 304.875350] ? is_bpf_text_address+0xd3/0x170 [ 304.879887] ? find_held_lock+0x36/0x1c0 [ 304.884004] ? ___might_sleep+0x1ed/0x300 [ 304.888155] ? lock_release+0x970/0x970 [ 304.892133] ? arch_local_save_flags+0x40/0x40 [ 304.896723] ? save_stack+0xa9/0xd0 [ 304.900356] ? save_stack+0x43/0xd0 [ 304.903986] ? kasan_kmalloc+0xc7/0xe0 [ 304.907896] ? __might_sleep+0x95/0x190 [ 304.911892] __alloc_pages_nodemask+0x34b/0xde0 [ 304.916574] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 304.921600] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 304.927143] ? check_preemption_disabled+0x48/0x200 [ 304.932162] ? check_preemption_disabled+0x48/0x200 [ 304.937194] ? __lockdep_init_map+0x105/0x590 [ 304.941696] ? __lockdep_init_map+0x105/0x590 [ 304.946200] ? lockdep_init_map+0x9/0x10 [ 304.950267] ? __init_waitqueue_head+0x9e/0x150 [ 304.955421] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 304.960966] alloc_pages_current+0x10c/0x210 [ 304.965376] ? rds_cong_from_addr+0x323/0x3f0 [ 304.969887] get_zeroed_page+0x14/0x50 [ 304.973779] rds_cong_from_addr+0x1c0/0x3f0 [ 304.978102] ? rds_cong_map_updated+0x520/0x520 [ 304.982776] ? __kmalloc+0x5de/0x760 [ 304.986515] ? kmem_cache_alloc+0x33a/0x730 [ 304.990873] rds_cong_get_maps+0x4a/0xe0 [ 304.994943] __rds_conn_create+0xa75/0x2330 [ 304.999265] ? save_stack+0xa9/0xd0 [ 305.002904] ? __kmalloc+0x14e/0x760 [ 305.006625] ? rds_message_alloc+0xd1/0x370 [ 305.010947] ? rds_sendmsg+0x10cf/0x3180 [ 305.015010] ? sock_sendmsg+0xd5/0x120 [ 305.018904] ? ___sys_sendmsg+0x7fd/0x930 [ 305.023079] ? __sys_sendmsg+0x11d/0x280 [ 305.027144] ? __x64_sys_sendmsg+0x78/0xb0 [ 305.031390] ? rds_conn_drop+0xd0/0xd0 [ 305.035280] ? find_held_lock+0x36/0x1c0 [ 305.039356] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 305.044908] ? check_preemption_disabled+0x48/0x200 [ 305.049931] ? check_preemption_disabled+0x48/0x200 [ 305.054958] ? rcu_lockdep_current_cpu_online+0x1f0/0x2d0 [ 305.060497] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 305.065783] ? rcu_pm_notify+0xc0/0xc0 [ 305.069674] ? __lockdep_init_map+0x105/0x590 [ 305.074186] ? __lockdep_init_map+0x105/0x590 [ 305.078690] ? lockdep_init_map+0x9/0x10 [ 305.082754] ? __init_waitqueue_head+0x9e/0x150 [ 305.087425] ? init_wait_entry+0x1c0/0x1c0 [ 305.091685] ? rds_message_alloc+0x2bd/0x370 [ 305.096095] ? rds_message_next_extension+0x220/0x220 [ 305.101300] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 305.106315] ? rds_rdma_extra_size+0x26f/0x310 [ 305.110938] rds_conn_create_outgoing+0x49/0x60 [ 305.115636] rds_sendmsg+0x132a/0x3180 [ 305.119544] ? ksm_scan_thread+0xa0/0x46e0 [ 305.123793] ? rds_send_drop_to+0x19d0/0x19d0 [ 305.128323] ? check_preemption_disabled+0x48/0x200 [ 305.133354] ? check_preemption_disabled+0x48/0x200 [ 305.138380] ? find_held_lock+0x36/0x1c0 [ 305.142449] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 305.147378] ? aa_sk_perm+0x218/0x8b0 [ 305.151182] ? __might_fault+0x12b/0x1e0 [ 305.155250] ? aa_af_perm+0x5a0/0x5a0 [ 305.159096] ? lock_release+0x970/0x970 [ 305.163077] ? arch_local_save_flags+0x40/0x40 [ 305.167673] ? aa_sock_msg_perm.isra.12+0xba/0x160 [ 305.172606] ? apparmor_socket_sendmsg+0x29/0x30 [ 305.177369] ? rds_send_drop_to+0x19d0/0x19d0 [ 305.181907] sock_sendmsg+0xd5/0x120 [ 305.185626] ? rds_send_drop_to+0x19d0/0x19d0 [ 305.190119] ? sock_sendmsg+0xd5/0x120 [ 305.194010] ___sys_sendmsg+0x7fd/0x930 [ 305.197988] ? find_held_lock+0x36/0x1c0 [ 305.202063] ? copy_msghdr_from_user+0x580/0x580 [ 305.206821] ? lock_downgrade+0x900/0x900 [ 305.210986] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 305.216526] ? proc_fail_nth_write+0x9e/0x210 [ 305.221035] ? __fget_light+0x2e9/0x430 [ 305.225012] ? fget_raw+0x20/0x20 [ 305.228475] ? kasan_check_write+0x14/0x20 [ 305.232730] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 305.237684] ? wait_for_completion+0x8a0/0x8a0 [ 305.242288] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 305.247835] ? sockfd_lookup_light+0xc5/0x160 [ 305.252354] __sys_sendmsg+0x11d/0x280 [ 305.256253] ? __ia32_sys_shutdown+0x80/0x80 [ 305.260669] ? __sb_end_write+0xd9/0x110 [ 305.264737] ? fput+0x130/0x1a0 [ 305.268021] ? do_syscall_64+0x9a/0x820 [ 305.271999] ? do_syscall_64+0x9a/0x820 [ 305.276001] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 305.281455] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 305.287005] __x64_sys_sendmsg+0x78/0xb0 [ 305.291075] do_syscall_64+0x1b9/0x820 [ 305.294964] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 305.300333] ? syscall_return_slowpath+0x5e0/0x5e0 [ 305.305266] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 305.310116] ? trace_hardirqs_on_caller+0x310/0x310 [ 305.315137] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 305.320160] ? prepare_exit_to_usermode+0x291/0x3b0 [ 305.325183] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 305.330035] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 305.335227] RIP: 0033:0x457569 [ 305.338422] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 305.357345] RSP: 002b:00007fdc479efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 305.365069] RAX: ffffffffffffffda RBX: 00007fdc479efc90 RCX: 0000000000457569 01:12:31 executing program 0: clock_nanosleep(0x46, 0x1, &(0x7f0000000080), &(0x7f00000000c0)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x4a) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) [ 305.372354] RDX: 0000000000000000 RSI: 0000000020001c80 RDI: 0000000000000003 [ 305.379622] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 305.386895] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdc479f06d4 [ 305.394166] R13: 00000000004c38dd R14: 00000000004d5748 R15: 0000000000000004 01:12:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x3]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:31 executing program 4: gettid() r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], 0x6, 0x3, 0x3, 0x1}) read(r0, &(0x7f0000000100), 0x0) 01:12:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x7, 0x4, &(0x7f0000000140)="e567e16fda01fa", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x5]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:31 executing program 3 (fault-call:4 fault-nth:9): socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) fcntl$setstatus(r0, 0x4, 0x800) 01:12:31 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x364) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0xfff, 0x800, 0x5f, &(0x7f0000000040)="b25bba4fda64b738c95ba713795d480ee63fa66f716d8e5891803bddc79d4c78fd4ef33404d12a4b857b473d105f4ef3389d8668b15e03bc728b726693cb93caba1b0743d62867ae03b0f68e810bc5b338d848ec3d7fc6bad6649e3f18ce1b"}) 01:12:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xb, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a268", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x600]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:32 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cbc(twofish),speck128-generic)\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) sysfs$1(0x1, &(0x7f0000000000)='aead\x00') accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0xfffffffffffffdbf) [ 305.747366] FAULT_INJECTION: forcing a failure. [ 305.747366] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 305.806038] CPU: 0 PID: 9274 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #285 [ 305.813366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 305.822723] Call Trace: [ 305.825320] dump_stack+0x1c4/0x2b4 [ 305.828966] ? dump_stack_print_info.cold.2+0x52/0x52 [ 305.834173] should_fail.cold.4+0xa/0x17 [ 305.838247] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 305.843355] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 305.848639] ? graph_lock+0x170/0x170 [ 305.852445] ? rcu_bh_qs+0xc0/0xc0 [ 305.856001] ? is_bpf_text_address+0xd3/0x170 [ 305.860507] ? find_held_lock+0x36/0x1c0 [ 305.864592] ? ___might_sleep+0x1ed/0x300 [ 305.868744] ? lock_release+0x970/0x970 [ 305.872811] ? arch_local_save_flags+0x40/0x40 [ 305.877403] ? save_stack+0xa9/0xd0 [ 305.881036] ? rcu_pm_notify+0xc0/0xc0 [ 305.884934] ? __might_sleep+0x95/0x190 [ 305.888919] __alloc_pages_nodemask+0x34b/0xde0 [ 305.893601] ? __alloc_pages_slowpath+0x2d80/0x2d80 [ 305.898633] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 305.904177] ? check_preemption_disabled+0x48/0x200 [ 305.909195] ? check_preemption_disabled+0x48/0x200 [ 305.914230] ? __lockdep_init_map+0x105/0x590 [ 305.918733] ? __lockdep_init_map+0x105/0x590 [ 305.923239] ? lockdep_init_map+0x9/0x10 [ 305.927304] ? __init_waitqueue_head+0x9e/0x150 [ 305.932001] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 305.937547] alloc_pages_current+0x10c/0x210 [ 305.941961] ? rds_cong_from_addr+0x323/0x3f0 [ 305.946465] get_zeroed_page+0x14/0x50 [ 305.950353] rds_cong_from_addr+0x20e/0x3f0 [ 305.955182] ? rds_cong_map_updated+0x520/0x520 [ 305.959873] ? __kmalloc+0x5de/0x760 [ 305.963594] ? kmem_cache_alloc+0x33a/0x730 [ 305.967928] rds_cong_get_maps+0x4a/0xe0 [ 305.971999] __rds_conn_create+0xa75/0x2330 [ 305.976322] ? save_stack+0xa9/0xd0 [ 305.979970] ? __kmalloc+0x14e/0x760 [ 305.983682] ? rds_message_alloc+0xd1/0x370 [ 305.988010] ? rds_sendmsg+0x10cf/0x3180 [ 305.992071] ? sock_sendmsg+0xd5/0x120 [ 305.995957] ? ___sys_sendmsg+0x7fd/0x930 [ 306.000107] ? __sys_sendmsg+0x11d/0x280 [ 306.004172] ? __x64_sys_sendmsg+0x78/0xb0 [ 306.008417] ? rds_conn_drop+0xd0/0xd0 [ 306.012322] ? find_held_lock+0x36/0x1c0 [ 306.016408] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 306.021962] ? check_preemption_disabled+0x48/0x200 [ 306.026983] ? check_preemption_disabled+0x48/0x200 [ 306.032014] ? rcu_lockdep_current_cpu_online+0x1f0/0x2d0 [ 306.037555] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 306.042837] ? rcu_pm_notify+0xc0/0xc0 [ 306.046742] ? __lockdep_init_map+0x105/0x590 [ 306.051245] ? __lockdep_init_map+0x105/0x590 [ 306.055747] ? lockdep_init_map+0x9/0x10 [ 306.060733] ? __init_waitqueue_head+0x9e/0x150 [ 306.065540] ? init_wait_entry+0x1c0/0x1c0 [ 306.069791] ? rds_message_alloc+0x2bd/0x370 [ 306.074205] ? rds_message_next_extension+0x220/0x220 [ 306.079399] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 306.084421] ? rds_rdma_extra_size+0x26f/0x310 [ 306.089040] rds_conn_create_outgoing+0x49/0x60 [ 306.093727] rds_sendmsg+0x132a/0x3180 [ 306.097625] ? ksm_scan_thread+0xa0/0x46e0 [ 306.101892] ? rds_send_drop_to+0x19d0/0x19d0 [ 306.106408] ? check_preemption_disabled+0x48/0x200 [ 306.111431] ? check_preemption_disabled+0x48/0x200 [ 306.116458] ? find_held_lock+0x36/0x1c0 [ 306.120540] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 306.125471] ? aa_sk_perm+0x218/0x8b0 [ 306.129281] ? __might_fault+0x12b/0x1e0 [ 306.133351] ? aa_af_perm+0x5a0/0x5a0 [ 306.137161] ? lock_release+0x970/0x970 [ 306.141144] ? arch_local_save_flags+0x40/0x40 [ 306.145764] ? aa_sock_msg_perm.isra.12+0xba/0x160 [ 306.150699] ? apparmor_socket_sendmsg+0x29/0x30 [ 306.155463] ? rds_send_drop_to+0x19d0/0x19d0 [ 306.159972] sock_sendmsg+0xd5/0x120 [ 306.163686] ? rds_send_drop_to+0x19d0/0x19d0 [ 306.168193] ? sock_sendmsg+0xd5/0x120 [ 306.172086] ___sys_sendmsg+0x7fd/0x930 [ 306.176064] ? find_held_lock+0x36/0x1c0 [ 306.180135] ? copy_msghdr_from_user+0x580/0x580 [ 306.184903] ? lock_downgrade+0x900/0x900 [ 306.189063] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 306.194603] ? proc_fail_nth_write+0x9e/0x210 [ 306.199108] ? __fget_light+0x2e9/0x430 [ 306.203086] ? fget_raw+0x20/0x20 [ 306.206550] ? kasan_check_write+0x14/0x20 [ 306.210788] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 306.215724] ? wait_for_completion+0x8a0/0x8a0 [ 306.220319] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 306.225876] ? sockfd_lookup_light+0xc5/0x160 [ 306.230382] __sys_sendmsg+0x11d/0x280 [ 306.234292] ? __ia32_sys_shutdown+0x80/0x80 [ 306.238710] ? __sb_end_write+0xd9/0x110 [ 306.242775] ? fput+0x130/0x1a0 [ 306.246057] ? do_syscall_64+0x9a/0x820 [ 306.250039] ? do_syscall_64+0x9a/0x820 [ 306.254028] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 306.259494] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 306.265066] __x64_sys_sendmsg+0x78/0xb0 [ 306.269133] do_syscall_64+0x1b9/0x820 [ 306.273027] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 306.278398] ? syscall_return_slowpath+0x5e0/0x5e0 [ 306.283328] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 306.288179] ? trace_hardirqs_on_caller+0x310/0x310 [ 306.293204] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 306.298229] ? prepare_exit_to_usermode+0x291/0x3b0 [ 306.303265] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 306.308122] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 306.313313] RIP: 0033:0x457569 [ 306.316510] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 306.335410] RSP: 002b:00007fdc479efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 306.343121] RAX: ffffffffffffffda RBX: 00007fdc479efc90 RCX: 0000000000457569 [ 306.350415] RDX: 0000000000000000 RSI: 0000000020001c80 RDI: 0000000000000003 01:12:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x60]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 306.357683] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 306.364955] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdc479f06d4 [ 306.372226] R13: 00000000004c38dd R14: 00000000004d5748 R15: 0000000000000004 01:12:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xd, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdc", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) getpriority(0x2, r1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:32 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000040)) [ 306.523353] rds_sendmsg: 22 callbacks suppressed [ 306.523364] rdma_op 00000000f782ff53 conn xmit_rdma (null) [ 306.560155] rdma_op 0000000058f87c9e conn xmit_rdma (null) 01:12:32 executing program 3 (fault-call:4 fault-nth:10): socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x3f00000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:32 executing program 2 (fault-call:1 fault-nth:0): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x80000, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x200000, 0x20) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x8) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:32 executing program 4: r0 = epoll_create(0x73b2332f) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f00000004c0)={0x2, r1}) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r2, &(0x7f0000000100), 0x0) writev(r2, &(0x7f0000000440)=[{&(0x7f0000000040)="5718d8ce600b4a95283ca41bdfcff25fba42f4f4b902d04647b66d69f33263a592194c2c2e8e41156e01cac57b38d459c92d408be5f462c26f824037d8b7770f8febad7b28c74fb0b32b8dd075ee9d4b996e5d08b59a045c437d3d1ef8a0fda58645bfe08131410048d1fd4c742b04bfaf162e648a229196a818bc5e214ea73a3892d3068ce8e97734e2b8443c2499883b7318093114f324d1580107b50d778bb3035ae7e57fdc3afcf744f1f927a55b5d619f9f3f0f56bf00e469370d73522fd23e3750963d08eece43436c4f3578f1c52bb214766b0b139f7fe41ab4fc5c32ccaa52b95f4219ed8d18a5b9", 0xec}, {&(0x7f0000000140)="4ff870d59abe1d88ae6cbd01ee9d256db8baf62b90412a44d40959dc307d93f94b452e6adbfb7320c1e468ffd6e0ceb7ab837b9db61628cea8a348bf1dd0866339f525fddef5a52d9957921928ac144579e7e89fd6b669ccdb5b9d1a6a507e21a52900a44bda6352a71ef0d47a46272d06a44ba2f191838ba175c4df41cbba75895fd58ce497eb8beb3f5a678cddf1dd02e62960084ea62b68820b656308a85b0f277ed5951deeaaf20e22bd8011705949409d79ed8ec84b8df279fe6980d533257ff3ee934be507231f1f", 0xcb}, {&(0x7f0000000240)="3eeba652a5e785addd80e98579db68998bd2048a8c8d11b44e76d1497657bcca97435e316c9b238205c39c93da5cabb801755981c0de568a8a8d9e69d555b619419a03ed7fd987f8c2d9fb3adf2494b931f028d4c13a02b9a9d9478500e75d3c434631248e1ba75bc22ef72683a717a5fbcea6dc73012e48f8fbd333273f4c79fb6df5a934aaff41f479044934d4b47ac781be32a2b3490bba6870e14f10b5", 0x9f}, {&(0x7f0000000300)="78be02cf045625f97ae3c30cb34a3987e74999405cf362cad358e32dd2732f6008a2ab01ba73d900f9ec0a20e2c4b14aa63026b445fcb1699bebc2433d1b80b8eafbd5fafe5d6c9e5e1d9bf2326eaebcf2b89da52f8893248e0b2f98f60a7d7bba6a3fd370c48ce64ff51d", 0x6b}, {&(0x7f0000000380)="a3fd9bbd810971a83f74290242d8fcb740c60b965e931afa9dc5aab402bb94e1631f7fd24a76cc38752a95f495e212b8308c295cdca7c4d667c48a95aec74fddbf9df8658d1e18964f81dadfa31632080b60c2670b12d03fc297a88bc86c3693b5340c5dd6a2921266d5cd760a9d5b14012e9b502e2d617062e689ebd9e133f3444b66667fce691dcaa2e6c24b2272dae8803bb55e32f5744f8f72c9bd808e4936e0b1a728deca7876e6dde2e399ed82", 0xb0}], 0x5) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000b00)={'vcan0\x00', 0x0}) sendmsg$xdp(r2, &(0x7f0000000e00)={&(0x7f0000000b40)={0x2c, 0x0, r3, 0xf}, 0x10, &(0x7f0000000dc0)=[{&(0x7f0000000b80)}, {&(0x7f0000000bc0)="8ff7236b5b4f7826a95ca948b68da6e3c41d895818d3a8f63467a6e1a51250ee8a6cf3b008a48fd4cd7182cc043aad601d4b37049584031c0ff3ff63e8ec560c1c4b6ff3aadd8ae4a9e633668dc966ef9d4d13ccf617380754bb0bafbedb10eb4ff41cc71fb693e11fe28537ced7136678f8fa2497d60369a8d3b6565c895bb05b2f85b7ebfe01505e418ffb758e4839e53f07c72bf6c5ddc5e7e0dca3cb1154fcef60ec9f4d971472b11bbdd18f68043fc3d0398da66d0d608afb3ee951a8c17d6415984f7f953e945b6479f9c7cc128ad89fcbebdaa4bc8c5f", 0xda}, {&(0x7f0000000cc0)="78c85dd34319082417396e1449bb6a2827b4e4e4baa477fa5b2af87f5ca56072e182fef97eb782987ce68c7d81bee4931288a98591b196455c496431c93f6df90134d60a78628509826f93b977a4c1615efd4bc3846a501da603ad6fbfa4f07ac02d66fdc27bbf97b9130f4ca7ea09e164a6c04bf0bb347f912c7f0115abe30a8b642370a7bebb0c6a403b4a2cb8c3f084e6a649", 0x94}, {&(0x7f0000000d80)="64e56148e3da77669bee56e6b0eec5339ac16bf8ff8a", 0x16}], 0x4, 0x0, 0x0, 0x4000}, 0x810) [ 306.748928] FAULT_INJECTION: forcing a failure. [ 306.748928] name failslab, interval 1, probability 0, space 0, times 0 [ 306.770469] rdma_op 000000004afcdb04 conn xmit_rdma (null) [ 306.795971] CPU: 1 PID: 9317 Comm: syz-executor2 Not tainted 4.19.0-rc8+ #285 [ 306.798814] rdma_op 000000007ad1b979 conn xmit_rdma (null) [ 306.803305] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.803314] Call Trace: [ 306.803345] dump_stack+0x1c4/0x2b4 [ 306.803379] ? dump_stack_print_info.cold.2+0x52/0x52 [ 306.830631] ? __lock_acquire+0x7ec/0x4ec0 [ 306.834899] should_fail.cold.4+0xa/0x17 [ 306.838988] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 306.844106] ? __fget+0x4aa/0x740 [ 306.847572] ? graph_lock+0x170/0x170 [ 306.851397] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 306.857208] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 306.862491] ? rcu_bh_qs+0xc0/0xc0 [ 306.866044] ? find_held_lock+0x36/0x1c0 [ 306.870127] ? ___might_sleep+0x1ed/0x300 [ 306.874284] ? arch_local_save_flags+0x40/0x40 [ 306.878876] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 306.884424] ? refcount_sub_and_test_checked+0x203/0x310 [ 306.889889] __should_failslab+0x124/0x180 [ 306.894136] should_failslab+0x9/0x14 [ 306.897945] __kmalloc+0x2d4/0x760 [ 306.901489] ? __fget_light+0x2e9/0x430 [ 306.905530] ? bpf_test_init.isra.9+0x98/0x100 [ 306.910128] bpf_test_init.isra.9+0x98/0x100 [ 306.914560] ? bpf_test_finish.isra.8+0x1f0/0x1f0 [ 306.919430] bpf_prog_test_run_skb+0x109/0xb40 [ 306.924046] ? cap_capable+0x1f9/0x260 [ 306.927947] ? bpf_test_finish.isra.8+0x1f0/0x1f0 [ 306.932792] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 306.938333] ? fput+0x130/0x1a0 [ 306.941620] ? __bpf_prog_get+0x9b/0x290 [ 306.945702] ? bpf_test_finish.isra.8+0x1f0/0x1f0 [ 306.950545] bpf_prog_test_run+0x130/0x1a0 [ 306.954791] __x64_sys_bpf+0x3d8/0x510 [ 306.958687] ? bpf_prog_get+0x20/0x20 [ 306.962509] do_syscall_64+0x1b9/0x820 [ 306.966436] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 306.971805] ? syscall_return_slowpath+0x5e0/0x5e0 [ 306.976739] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 306.981587] ? trace_hardirqs_on_caller+0x310/0x310 [ 306.986626] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 306.991664] ? prepare_exit_to_usermode+0x291/0x3b0 [ 306.996693] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 307.001548] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 307.006741] RIP: 0033:0x457569 [ 307.009940] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.028851] RSP: 002b:00007fec26ad7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 307.036568] RAX: ffffffffffffffda RBX: 00007fec26ad7c90 RCX: 0000000000457569 [ 307.043846] RDX: 0000000000000028 RSI: 00000000200001c0 RDI: 000000000000000a [ 307.051121] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 307.058418] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fec26ad86d4 [ 307.066160] R13: 00000000004bd892 R14: 00000000004cc208 R15: 0000000000000004 01:12:33 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x200000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x1, 0x800, 0x6, 0x81, 0xffffffff}, 0x14) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)=0x0) ptrace$setsig(0x4203, r2, 0x8, &(0x7f00000000c0)={0x13, 0x9, 0xf51, 0x5}) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) sysfs$3(0x3) 01:12:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x60000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 307.137230] FAULT_INJECTION: forcing a failure. [ 307.137230] name failslab, interval 1, probability 0, space 0, times 0 [ 307.156655] CPU: 1 PID: 9329 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #285 [ 307.163948] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 307.173314] Call Trace: [ 307.175963] dump_stack+0x1c4/0x2b4 [ 307.179299] rdma_op 00000000d0b3277a conn xmit_rdma (null) [ 307.179629] ? dump_stack_print_info.cold.2+0x52/0x52 [ 307.188129] rdma_op 00000000753d532f conn xmit_rdma (null) [ 307.191321] should_fail.cold.4+0xa/0x17 [ 307.191345] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 307.191375] ? is_bpf_text_address+0xac/0x170 [ 307.211504] ? graph_lock+0x170/0x170 [ 307.215319] ? graph_lock+0x170/0x170 [ 307.219142] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 307.224427] ? rcu_bh_qs+0xc0/0xc0 [ 307.227975] ? find_held_lock+0x36/0x1c0 [ 307.232052] ? __lock_is_held+0xb5/0x140 [ 307.236134] ? ___might_sleep+0x1ed/0x300 [ 307.240289] ? arch_local_save_flags+0x40/0x40 [ 307.244890] __should_failslab+0x124/0x180 [ 307.249138] should_failslab+0x9/0x14 [ 307.252960] kmem_cache_alloc_trace+0x2d7/0x750 [ 307.257636] ? rds_conn_create_outgoing+0x49/0x60 [ 307.262479] ? rds_sendmsg+0x132a/0x3180 [ 307.266569] ? sock_sendmsg+0xd5/0x120 [ 307.270452] ? ___sys_sendmsg+0x7fd/0x930 [ 307.274599] ? __sys_sendmsg+0x11d/0x280 [ 307.278686] ? __x64_sys_sendmsg+0x78/0xb0 [ 307.282933] ? do_syscall_64+0x1b9/0x820 [ 307.287004] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 307.292444] __rdma_create_id+0xdf/0x790 [ 307.296555] ? rds_rdma_cm_event_handler_cmn+0x670/0x670 [ 307.302019] ? cma_alloc_port+0x180/0x180 [ 307.306196] ? rds_trans_get_preferred+0xf2/0x2a0 [ 307.311066] ? lock_release+0x970/0x970 [ 307.315071] ? arch_local_save_flags+0x40/0x40 [ 307.319661] ? kfree+0x107/0x230 [ 307.323032] ? lockdep_hardirqs_on+0x421/0x5c0 [ 307.327665] rds_ib_laddr_check+0xf8/0x590 [ 307.331918] ? rds_ib_exit+0x170/0x170 [ 307.335822] ? __down_interruptible+0x700/0x700 [ 307.340516] ? rds_cong_from_addr+0x328/0x3f0 [ 307.345017] ? rds_cong_map_updated+0x520/0x520 [ 307.349703] rds_trans_get_preferred+0x14e/0x2a0 [ 307.354486] __rds_conn_create+0xaca/0x2330 [ 307.358816] ? save_stack+0xa9/0xd0 [ 307.362462] ? __kmalloc+0x14e/0x760 [ 307.366181] ? rds_message_alloc+0xd1/0x370 [ 307.370504] ? rds_sendmsg+0x10cf/0x3180 [ 307.374569] ? sock_sendmsg+0xd5/0x120 [ 307.378463] ? ___sys_sendmsg+0x7fd/0x930 [ 307.382616] ? __sys_sendmsg+0x11d/0x280 [ 307.386712] ? __x64_sys_sendmsg+0x78/0xb0 [ 307.390976] ? rds_conn_drop+0xd0/0xd0 [ 307.394881] ? find_held_lock+0x36/0x1c0 [ 307.398976] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 307.404518] ? check_preemption_disabled+0x48/0x200 [ 307.409542] ? check_preemption_disabled+0x48/0x200 [ 307.414574] ? rcu_lockdep_current_cpu_online+0x1f0/0x2d0 [ 307.420115] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 307.425410] ? rcu_pm_notify+0xc0/0xc0 [ 307.429305] ? __lockdep_init_map+0x105/0x590 [ 307.433803] ? __lockdep_init_map+0x105/0x590 [ 307.438318] ? lockdep_init_map+0x9/0x10 [ 307.442386] ? __init_waitqueue_head+0x9e/0x150 [ 307.447058] ? init_wait_entry+0x1c0/0x1c0 [ 307.451321] ? rds_message_alloc+0x2bd/0x370 [ 307.455744] ? rds_message_next_extension+0x220/0x220 [ 307.460941] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 307.465964] ? rds_rdma_extra_size+0x26f/0x310 [ 307.470560] rds_conn_create_outgoing+0x49/0x60 [ 307.475265] rds_sendmsg+0x132a/0x3180 [ 307.479181] ? ksm_scan_thread+0xa0/0x46e0 [ 307.483435] ? rds_send_drop_to+0x19d0/0x19d0 [ 307.487954] ? check_preemption_disabled+0x48/0x200 [ 307.492977] ? check_preemption_disabled+0x48/0x200 [ 307.498028] ? find_held_lock+0x36/0x1c0 [ 307.502101] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 307.507053] ? aa_sk_perm+0x218/0x8b0 [ 307.510867] ? __might_fault+0x12b/0x1e0 [ 307.514942] ? aa_af_perm+0x5a0/0x5a0 [ 307.518750] ? lock_release+0x970/0x970 [ 307.522729] ? arch_local_save_flags+0x40/0x40 [ 307.527327] ? aa_sock_msg_perm.isra.12+0xba/0x160 [ 307.532267] ? apparmor_socket_sendmsg+0x29/0x30 [ 307.537034] ? rds_send_drop_to+0x19d0/0x19d0 [ 307.541541] sock_sendmsg+0xd5/0x120 [ 307.545259] ? rds_send_drop_to+0x19d0/0x19d0 [ 307.549754] ? sock_sendmsg+0xd5/0x120 [ 307.553649] ___sys_sendmsg+0x7fd/0x930 [ 307.557626] ? find_held_lock+0x36/0x1c0 [ 307.561707] ? copy_msghdr_from_user+0x580/0x580 [ 307.566472] ? lock_downgrade+0x900/0x900 [ 307.570625] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 307.576163] ? proc_fail_nth_write+0x9e/0x210 [ 307.580679] ? __fget_light+0x2e9/0x430 [ 307.584666] ? fget_raw+0x20/0x20 [ 307.588140] ? kasan_check_write+0x14/0x20 [ 307.592404] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 307.597354] ? wait_for_completion+0x8a0/0x8a0 [ 307.601952] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 307.607491] ? sockfd_lookup_light+0xc5/0x160 [ 307.611992] __sys_sendmsg+0x11d/0x280 [ 307.615888] ? __ia32_sys_shutdown+0x80/0x80 [ 307.620305] ? __sb_end_write+0xd9/0x110 [ 307.624382] ? fput+0x130/0x1a0 [ 307.627662] ? do_syscall_64+0x9a/0x820 [ 307.631642] ? do_syscall_64+0x9a/0x820 [ 307.635727] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 307.641185] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 307.646733] __x64_sys_sendmsg+0x78/0xb0 [ 307.650803] do_syscall_64+0x1b9/0x820 [ 307.654691] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 307.660060] ? syscall_return_slowpath+0x5e0/0x5e0 [ 307.664991] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 307.669849] ? trace_hardirqs_on_caller+0x310/0x310 [ 307.674883] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 307.679904] ? prepare_exit_to_usermode+0x291/0x3b0 [ 307.684957] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 307.689813] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 307.695021] RIP: 0033:0x457569 [ 307.698220] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 307.717120] RSP: 002b:00007fdc479efc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 307.724830] RAX: ffffffffffffffda RBX: 00007fdc479efc90 RCX: 0000000000457569 [ 307.732106] RDX: 0000000000000000 RSI: 0000000020001c80 RDI: 0000000000000003 01:12:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x500]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:34 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x3, 0x0, 0x3, 0x0, 0x5}, 0x1, 0x7, 'id0\x00', 'timer1\x00', 0x0, 0x8000, 0x7fffffff, 0xe3aa, 0x6}) [ 307.739391] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 307.746658] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdc479f06d4 [ 307.753924] R13: 00000000004c38dd R14: 00000000004d5748 R15: 0000000000000004 01:12:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) [ 307.817336] rdma_op 00000000a6eff2fc conn xmit_rdma (null) [ 307.836047] rdma_op 000000008b6042f1 conn xmit_rdma (null) [ 307.847674] rdma_op 000000004af617e6 conn xmit_rdma (null) 01:12:34 executing program 3 (fault-call:4 fault-nth:11): socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x2000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x0, &(0x7f0000000500)=ANY=[], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:34 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x80) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:34 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2000007550, 0x0) io_setup(0x1, &(0x7f0000000040)) read(r0, &(0x7f0000000100), 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x1) 01:12:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xf, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) [ 308.078192] rdma_op 00000000384b4963 conn xmit_rdma (null) 01:12:34 executing program 0: socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x3f00]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:34 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000080), 0x75646e63b141e618) 01:12:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x7, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d64050000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x5, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:34 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:34 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x800) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000080)={0xf002, 0x2, 0x980, 0x4, 0x3}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r1, &(0x7f0000000100), 0x0) 01:12:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x7]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = getpid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r1) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000001c0)=0x68) r2 = accept4(r0, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x800) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f00000000c0), 0x4) 01:12:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x2, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x700000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:34 executing program 0: sync() r0 = socket$alg(0x26, 0x5, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/95, 0x5f}, {&(0x7f0000000080)=""/199, 0xc7}, {&(0x7f0000000180)=""/202, 0xca}], 0x3) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:34 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000080)=""/161, &(0x7f0000000000)=0xa1) 01:12:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xe, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b700"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xd, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b70000000000000095"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:34 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0xa, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x400000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x7, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:35 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0xe202, 0x920fc) creat(&(0x7f0000000140)='./file0\x00', 0x180) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) gettid() setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080)=0x1, 0x4) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x0) read(r1, &(0x7f0000000100), 0x0) 01:12:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0xfffffffffffffe15) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xd, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x7000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xc, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:35 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x100000000000000, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0xffffff3b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:35 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local, 0x1}, 0x10) ioctl$TUNSETLINK(r0, 0x400454cd, 0x32f) 01:12:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xb, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x3f000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x6, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:35 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x200000000000000, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x6000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5352, 0x200) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x2, @local, 0x50e7}, {0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0xe}}, 0x1a7, [0x0, 0x9, 0x3, 0x1f, 0x40000000000000, 0xcd8, 0x0, 0x2140d5c2]}, 0x5c) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000000040)={0x1000, 0x89b}) ioctl$KVM_SMI(r1, 0xaeb7) 01:12:35 executing program 4: mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/106) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) 01:12:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xd, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b70000000000000095000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x3, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:35 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) r1 = semget(0x1, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="8b37f57d8db1bebea229ed5f56213cceaf4c36ada78b13caad2a22d608cf32019d40bfbe30762f66299547291596a99c4473ccba95ddb8f68afe52184f7c5daa9f38c07c923ac5b78bfbef7cc9b2a5dc6b1c038308a0af249bcba79d3ddb2c4c53544b1cd181600d93858d54152c176cb54417c936361985ffec6269d07279ef20c8c02ebda20ed113a6db9cf6c4ae2fcfe7f975c09b75373f07997ee6994a650308140f80dd5bc45cfaf4ee60b7bf0cb99f4cd1a67002ac437bee05bda73f64be3e0d404d69bab48a30f1c85af33c610e79e8", 0xd3) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4020000}, 0xc, &(0x7f0000000500)={&(0x7f0000000340)={0x1a4, r3, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x72b1}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffffffff96ed}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x31, 0x4}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100000000}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x13}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x4800}, 0x40000) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000280)={0x4, 0x8, 0xfa00, {r2, 0x10000}}, 0x10) semctl$GETPID(r1, 0x3, 0xb, &(0x7f0000000040)=""/161) read(r0, &(0x7f0000000080), 0x0) 01:12:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) readahead(r0, 0x4, 0x1f) 01:12:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x100000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:35 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0xa00100, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xd, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x0, 0x4, &(0x7f0000000140), &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:35 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20800, 0x0) 01:12:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x10, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = memfd_create(&(0x7f0000000080)='y\x00', 0x3) ioctl$TIOCEXCL(r1, 0x540c) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:35 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x4, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x200000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:35 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x7, 0x4, &(0x7f0000000140)="e567e16fda01fa", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:35 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$evdev(r0, &(0x7f00000000c0)=[{{r1, r2/1000+30000}, 0x17, 0x2f67a38a}, {{0x0, 0x2710}, 0x12, 0x4, 0x6}, {{0x77359400}, 0x3, 0x7, 0x8}, {{0x77359400}, 0xe0a8c6a0e09150c0, 0x80, 0x9}, {{0x77359400}, 0x13, 0x7, 0xbb}, {{0x77359400}, 0x0, 0x6, 0x2}, {{}, 0x1f, 0x7, 0x7}], 0xa8) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x200000000000004, 0x4) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r3, &(0x7f0000000100), 0x0) 01:12:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x1000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x14, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x14100, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000180)=""/39) r2 = memfd_create(&(0x7f0000000000)='xts(serpent)\x00', 0x2) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x4000000000000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080), &(0x7f00000000c0)=0x8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e22, 0xc7, @mcast1, 0x101}, 0x1c) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000040)={r2, 0x0, 0xffff, 0x9, 0xd0}) 01:12:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xb, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a268", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:36 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x800) read(r0, &(0x7f0000000100), 0x0) 01:12:36 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x40000, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x4, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:36 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f00000000c0), 0xfffffffffffffeb3) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') writev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="12070a65fea2bc9e4756296c1ec5155c4956dbac05a1668d3caab138fb4694e1d4ed5f92476a9370de0d89b2c1dad5f01502b7f5dd1209e792dfe59f3bf818f2ab878230e568396d26094e3af3167022941d1374e7788599f913eadebb768ac9bc36531d50c832b5bf235f7a91e9751c1456ba029b0794731b1ab62525d859bb93a0f0d2631c10d2aa13", 0x8a}], 0x1) close(r0) 01:12:36 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x1000000, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x600000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x800, 0x6, 0x5}, {0x200, 0x200, 0x3, 0x749298ab}, {0x1f, 0x1, 0x100000000, 0x8}]}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x400, 0x80) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) 01:12:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xd, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdc", &(0x7f00000000c0)=""/4, 0xc294}, 0x28) 01:12:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0xffffff7f00000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x9, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:36 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x2, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, &(0x7f00000002c0)='/dev/dmmidi#\x00'}, 0x30) r2 = fcntl$getown(r1, 0x9) r3 = syz_open_procfs(r2, &(0x7f0000000340)='net/ip_vs\x00') r4 = accept4(r3, &(0x7f0000000400)=@ax25, &(0x7f00000003c0)=0xfffffffffffffcc6, 0x80800) fstatfs(r0, &(0x7f0000000780)=""/244) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x16}, @loopback, @mcast2, 0x2, 0x1, 0x6a, 0x100, 0x4, 0x800000, r5}) recvfrom(r0, &(0x7f0000000480)=""/202, 0xca, 0x20, &(0x7f0000000040)=@in={0x2, 0x4e21, @multicast2}, 0x80) r6 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x3) read(r6, &(0x7f0000000380), 0x1c) 01:12:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(r0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x28}, 0x10) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x5000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:36 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x1a000, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x13, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:36 executing program 1 (fault-call:1 fault-nth:0): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:36 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x10000) accept4$alg(r0, 0x0, 0x0, 0x800) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="69047b0400000092a909623d9e592463a2467c386c87ddce9a722e6a6233b706c2", 0xdc) recvfrom$inet(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x100, &(0x7f0000000040)={0x2, 0x4e21, @rand_addr=0x6}, 0x10) 01:12:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x3000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:36 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0xa0010000000000, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 310.532053] FAULT_INJECTION: forcing a failure. [ 310.532053] name failslab, interval 1, probability 0, space 0, times 0 [ 310.574924] CPU: 0 PID: 9643 Comm: syz-executor1 Not tainted 4.19.0-rc8+ #285 [ 310.582257] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.591614] Call Trace: [ 310.594233] dump_stack+0x1c4/0x2b4 [ 310.597901] ? dump_stack_print_info.cold.2+0x52/0x52 [ 310.603118] ? __lock_acquire+0x7ec/0x4ec0 [ 310.607380] should_fail.cold.4+0xa/0x17 [ 310.611471] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 310.616590] ? __fget+0x4aa/0x740 [ 310.620060] ? graph_lock+0x170/0x170 [ 310.623896] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 310.629728] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 310.635013] ? rcu_bh_qs+0xc0/0xc0 [ 310.638569] ? find_held_lock+0x36/0x1c0 [ 310.638608] ? ___might_sleep+0x1ed/0x300 [ 310.638634] ? arch_local_save_flags+0x40/0x40 [ 310.651454] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 310.657009] ? refcount_sub_and_test_checked+0x203/0x310 [ 310.662502] __should_failslab+0x124/0x180 [ 310.666768] should_failslab+0x9/0x14 [ 310.670585] __kmalloc+0x2d4/0x760 01:12:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x4]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x12, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) [ 310.674161] ? __fget_light+0x2e9/0x430 [ 310.678162] ? bpf_test_init.isra.9+0x98/0x100 [ 310.682765] bpf_test_init.isra.9+0x98/0x100 [ 310.687189] ? bpf_test_finish.isra.8+0x1f0/0x1f0 [ 310.687205] bpf_prog_test_run_skb+0x109/0xb40 [ 310.687220] ? cap_capable+0x1f9/0x260 [ 310.687243] ? bpf_test_finish.isra.8+0x1f0/0x1f0 [ 310.696674] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 310.696689] ? fput+0x130/0x1a0 [ 310.696707] ? __bpf_prog_get+0x9b/0x290 [ 310.696726] ? bpf_test_finish.isra.8+0x1f0/0x1f0 [ 310.696740] bpf_prog_test_run+0x130/0x1a0 [ 310.696759] __x64_sys_bpf+0x3d8/0x510 [ 310.731286] ? bpf_prog_get+0x20/0x20 [ 310.735128] do_syscall_64+0x1b9/0x820 [ 310.739033] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 310.744425] ? syscall_return_slowpath+0x5e0/0x5e0 [ 310.749392] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 310.754251] ? trace_hardirqs_on_caller+0x310/0x310 [ 310.759283] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 310.764306] ? prepare_exit_to_usermode+0x291/0x3b0 [ 310.769331] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 310.774184] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 310.779372] RIP: 0033:0x457569 [ 310.782570] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 310.801468] RSP: 002b:00007f39b390cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 310.809179] RAX: ffffffffffffffda RBX: 00007f39b390cc90 RCX: 0000000000457569 [ 310.816447] RDX: 0000000000000028 RSI: 00000000200001c0 RDI: 000000000000000a [ 310.823714] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 310.830985] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f39b390d6d4 [ 310.838268] R13: 00000000004bd892 R14: 00000000004cc208 R15: 0000000000000004 01:12:37 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) fcntl$addseals(r0, 0x409, 0x4) dup(r0) 01:12:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x2]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="aa45908f21c4555397e2d73d25bef4987f03a269d91ca7e183fb214708c66504ae282f035e46a5ec514f965c7b291c6ceb6e64ef1c2aa6f26523fe3fd82f86c9010268b40ba468f1b79ce5d3ea3c6726ae550a9789591cf78394da16444e7ed6495f00303f7900baa900000000000000009778a7a1a0b3c2ffb1a03205f10dbeb06e817b44036ff615d3d9dd782e1c271129d6558d35c013bcd74b7404621e6a8a6417b7afdd00310f80e4c221d4be11a8cf93cbbfef41cc518cac39ac3bc9df39eeb7582005e15452", 0xc9) 01:12:37 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x4000000000000, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x8, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:37 executing program 1 (fault-call:1 fault-nth:1): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) [ 311.229046] FAULT_INJECTION: forcing a failure. [ 311.229046] name failslab, interval 1, probability 0, space 0, times 0 [ 311.262046] CPU: 1 PID: 9676 Comm: syz-executor1 Not tainted 4.19.0-rc8+ #285 [ 311.269349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.278712] Call Trace: [ 311.278742] dump_stack+0x1c4/0x2b4 [ 311.278773] ? dump_stack_print_info.cold.2+0x52/0x52 [ 311.290165] ? check_preemption_disabled+0x48/0x200 [ 311.295211] should_fail.cold.4+0xa/0x17 [ 311.299295] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 311.304427] ? kernel_text_address+0x79/0xf0 [ 311.308867] ? unwind_get_return_address+0x61/0xa0 [ 311.313810] ? __save_stack_trace+0x8d/0xf0 [ 311.318174] ? save_stack+0xa9/0xd0 [ 311.318190] ? save_stack+0x43/0xd0 [ 311.318206] ? __kmalloc+0x14e/0x760 [ 311.318226] ? bpf_prog_test_run_skb+0x109/0xb40 [ 311.333960] ? graph_lock+0x170/0x170 [ 311.337779] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 311.343160] ? rcu_bh_qs+0xc0/0xc0 [ 311.346721] ? find_held_lock+0x36/0x1c0 [ 311.350810] __should_failslab+0x124/0x180 [ 311.355077] should_failslab+0x9/0x14 [ 311.358898] kmem_cache_alloc+0x47/0x730 [ 311.362982] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 311.368600] ? __phys_addr+0xa6/0x120 [ 311.372417] ? kasan_unpoison_shadow+0x35/0x50 [ 311.377023] __build_skb+0xab/0x430 [ 311.380660] ? lock_release+0x970/0x970 [ 311.384647] ? skb_try_coalesce+0x1b70/0x1b70 [ 311.389154] ? usercopy_warn+0x110/0x110 [ 311.389188] build_skb+0x77/0x270 [ 311.389204] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 311.389220] ? __build_skb+0x430/0x430 [ 311.389240] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 311.411696] ? bpf_test_init.isra.9+0x70/0x100 [ 311.416305] bpf_prog_test_run_skb+0x1ac/0xb40 [ 311.420912] ? cap_capable+0x1f9/0x260 [ 311.424825] ? bpf_test_finish.isra.8+0x1f0/0x1f0 [ 311.429690] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 311.435233] ? fput+0x130/0x1a0 [ 311.438524] ? __bpf_prog_get+0x9b/0x290 [ 311.442598] ? bpf_test_finish.isra.8+0x1f0/0x1f0 [ 311.447457] bpf_prog_test_run+0x130/0x1a0 [ 311.451717] __x64_sys_bpf+0x3d8/0x510 [ 311.455625] ? bpf_prog_get+0x20/0x20 [ 311.459452] do_syscall_64+0x1b9/0x820 [ 311.463341] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 311.468725] ? syscall_return_slowpath+0x5e0/0x5e0 [ 311.473657] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 311.478503] ? trace_hardirqs_on_caller+0x310/0x310 [ 311.483525] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 311.488555] ? prepare_exit_to_usermode+0x291/0x3b0 [ 311.493586] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 311.498451] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 311.503644] RIP: 0033:0x457569 [ 311.506853] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 01:12:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x500000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:37 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="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", 0x6d) 01:12:37 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x754c, 0x2cfd) read(r0, &(0x7f0000000100), 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x2) 01:12:37 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x11, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:37 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x2000000, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 311.525769] RSP: 002b:00007f39b390cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 311.533488] RAX: ffffffffffffffda RBX: 00007f39b390cc90 RCX: 0000000000457569 [ 311.540786] RDX: 0000000000000028 RSI: 00000000200001c0 RDI: 000000000000000a [ 311.548057] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 311.555327] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f39b390d6d4 [ 311.562595] R13: 00000000004bd892 R14: 00000000004cc208 R15: 0000000000000004 01:12:37 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x2dc) [ 311.597494] rds_sendmsg: 55 callbacks suppressed [ 311.597506] rdma_op 00000000dbd15057 conn xmit_rdma (null) [ 311.614028] rdma_op 000000007feb7bc4 conn xmit_rdma (null) [ 311.628386] rdma_op 000000007129dda5 conn xmit_rdma (null) 01:12:37 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x4]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:37 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) poll(&(0x7f0000000100)=[{r0, 0x40}, {r0, 0x2000}, {r0, 0x80}, {r0, 0x84}], 0x4, 0x0) read(r0, &(0x7f0000000100), 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x100, 0x0) ioctl(r0, 0x6, &(0x7f0000000180)="2b58ea6649e8c40b973aca5ff7f0940c10af188185b8de6f18bf7bd66a097e407c369d8aadc98d2d3dc78f77ade7928a15505f1b144aa8af3d8eadb0f425a942c517f05dace55a36f5b56efed68371c1ce0df88ba82ecb0cdf45f9e8a6ec0472e22ca1560334cb4990e631dd60612aa711a8b4c370bc7ae1d93f3e4725522ca78b2b006cd0f547df316bc2262eed1efd6adf2509304884c14a2ca69dd99f14c28ae67831d65d5721c10a0157d9fd2afcd7605afe4b78867ff78498133aa49106179ef0c24255669ac2dd96fb01d6746df90b899cb91548") ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0x8, 0x178) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000080)={0x6, 0x10000}) [ 311.644626] rdma_op 00000000a8c56b3c conn xmit_rdma (null) 01:12:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x6000000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000000c0)={@remote, r3}, 0x14) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x90}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="b4002000", @ANYRES16=r4, @ANYBLOB="000425bd7000fcdbdf25100000005c00030008000300000000000800040030c40000080003000100000008000500ffffffff14000600fe80000000000000000000000000001e1400060000000000000000000000000000000001080007004e23000008000800000000000800060000000000080006000000000008000400f40b000008000400070000001c0001000800050003000000080001000000000008000200af0000000800050025000000"], 0xb4}, 0x1, 0x0, 0x0, 0x880}, 0x4c810) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f00000002c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) [ 311.708685] rdma_op 000000005e1773b3 conn xmit_rdma (null) [ 311.739095] rdma_op 00000000efa04f14 conn xmit_rdma (null) 01:12:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xfffffffffffff000, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:38 executing program 1 (fault-call:1 fault-nth:2): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:38 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x7550, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x10030) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x8001, 0x4, 0xf52b, 0xfffffffffffffc00, 0xfffffffffffffffe}) read(r0, &(0x7f0000000080), 0x274) creat(&(0x7f00000000c0)='./file0\x00', 0x108) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000140)="fb4f09ad71a61eccfcf9b5dcd3aff6622a7756ed959da8d7820a5e10cc6bb696443a1b0e16cf19d3e102b467b5b4c0bb46a11c21bc498cf0c4c418c77597de42b9b875d69c1bab10fec877dbb8776a0ff6dd82a52982710490c8de620d09ff0aba1dcc9780db1012e86153fc9ba71f72fbb6c49f418e0c2ad3e0080030daaaa3") [ 311.849935] rdma_op 00000000f08df9db conn xmit_rdma (null) 01:12:38 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x1a000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 311.902598] rdma_op 0000000098efe8a6 conn xmit_rdma (null) 01:12:38 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) getsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000040)={@dev, @multicast2}, &(0x7f0000000080)=0x8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x200000000000000, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x6000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) [ 312.019704] rdma_op 00000000e5103805 conn xmit_rdma (null) 01:12:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xf0ffffffffffff, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) [ 312.062224] rdma_op 0000000025ebdc05 conn xmit_rdma (null) 01:12:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x700]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:38 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x13, 0x81) write$UHID_CREATE2(r0, &(0x7f0000000040)={0xb, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0xc, 0x3, 0x5, 0xdeb, 0x79a, 0x1, "f94b6871ce2d30ac40ae274e"}, 0x124) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$revoke(0x3, r2) 01:12:38 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x200000000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x10, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x300000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:38 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x59727990ca474983) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x80, 0x40) 01:12:38 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xffffffffa0008000, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:38 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000040)=ANY=[@ANYBLOB="020000000000000000000000000000000000000000000000000000000000000000000000000000000000ecdf0e0dc1102bfdef5e8a3b4457fd72000000000000000000000000000000000000000000000000000000000000"]) r1 = socket$alg(0x26, 0x5, 0x0) socket(0xa, 0x800, 0x7) bind$alg(r1, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f00000000c0)={{0x100, 0x1}, 'port1\x00', 0x1, 0x40000, 0x6, 0xffffffff, 0x6, 0xfffffffffffff800, 0xa33, 0x0, 0x2, 0x2}) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:38 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x4000000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:38 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x11, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x2000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xf, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x100000000000000, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:39 executing program 4: getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) 01:12:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x4000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:39 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0xa00100]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x43) 01:12:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x9, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xf0ffff, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:39 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x2000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x20000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:39 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) fcntl$notify(r0, 0x402, 0x10) read(r0, &(0x7f0000000100), 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x31b) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000080)=0x8) r1 = getpgrp(0x0) ptrace$getenv(0x4201, r1, 0x5, &(0x7f0000000040)) 01:12:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x8, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xf000, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = memfd_create(&(0x7f0000000000)='skcipher\x00', 0x5) getsockname$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000000100)=""/198) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f00000000c0)=0x40) 01:12:39 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x40000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x2, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x300]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xf0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:39 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') read(r0, &(0x7f0000000100), 0x0) 01:12:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$TIOCSBRK(r1, 0x5427) 01:12:39 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x2]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xe, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:39 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) read(r0, &(0x7f0000000100), 0x0) 01:12:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0xffffff7f00000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x2, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="359c98fee3093e281a74f9df9f102a7d03ebdeacfccabfde07f5fd30f628c690e41332ecbc5b2d1048e62d30ff6b4a596ee3f15fc9a67dd92b5e8ad4023865dbb3d7c5cb5f67b5e772457f57", 0x4c) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x5111c0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x5}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={r2, 0x5, 0x6}, 0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x4, 0x7, 0x6, 0x8}, {0x3f, 0x7, 0xfffffffffffeffff, 0x87}]}, 0x10) timerfd_gettime(r3, &(0x7f0000000080)) 01:12:39 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x100000000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:39 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0xa0010000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x500000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x5, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:40 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x20000, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x4c4, 0xa8a80) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r2, &(0x7f0000000100), 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r2) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$TIOCEXCL(r4, 0x540c) 01:12:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x8000a0ffffffff, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000dc0)={0x2, 'ip6_vti0\x00'}, 0x18) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x6]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xa0008000, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:40 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x1000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x3, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) [ 313.901973] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6_vti0, syncid = 0, id = 0 01:12:40 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x2900, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r2, &(0x7f0000000080), 0xffffffffffffff2f) 01:12:40 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xfffff000, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:40 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x2]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x300000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x7, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:40 executing program 4: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) fdatasync(r0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}, {@dfltuid={'dfltuid', 0x3d, r2}}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/dmmidi#\x00'}}, {@measure='measure'}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/dmmidi#\x00'}}]}}) read(r1, &(0x7f0000000100), 0x0) 01:12:40 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snapshot\x00', 0x80001, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0xfffffd89) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x58, &(0x7f0000000380)=[@in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e22, 0x7fff, @empty, 0x6}, @in={0x2, 0x4e24, @loopback}, @in6={0xa, 0x4e20, 0x6, @mcast1, 0x6}]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000480)={r2, @in={{0x2, 0x4e24, @multicast1}}}, &(0x7f0000000540)=0x84) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xd, &(0x7f0000000080)='xts(serpent)\x00'}, 0x30) ptrace$setregset(0x4205, r3, 0x207, &(0x7f00000001c0)={&(0x7f0000000100)="1af4df80168245a8d66bac7bb31a8cd540e39e84faf4232833d3dba5bc183b8b9c4c0743ec18c99391db86cdd365e27a1d74cf20f0215dd811477b45b48f68563bb030cbf139400aec1f45c6cc0cac875f33dc622353ed353933a9", 0x43c}) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80, 0x0) openat$cgroup(r4, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 01:12:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x1000000, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:40 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x1a000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x200000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x8000a0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x12, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:40 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000000c0)={r1, 0x10001, 0xcc, "003d7e3385791c4a9b35ee522d45d804bfdc70d71be2f661baf4eb677857f1994e4bf8a7d022189669c917133509d8fda0440c8c1d2eee4af38229f3644163b4ad28a8ee54e3932803fb16a261152573d4fc00c974e9c0762e1164935b15d29b2595886444c8d5089c8c6602c19d11b73ea734f6dbd940c9c2440bb3796fe40ee2234bdf4a3ad92fd5af337eaaa3cf1b6b2e145dbf0a051bbcb210702935d5ae615e53e679f4d11cc87e12a136988545f80a2c6e3471016af195dda08f71beff91f714d182306ecc40f11ffc"}, 0xd4) read(r0, &(0x7f0000000100), 0x0) 01:12:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x2000000, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:40 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0xa0010000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x4000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xd, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x80800) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000100)={0xb7, {{0xa, 0x4e20, 0x2, @remote, 0x4c}}, 0x1, 0x1, [{{0xa, 0x4e24, 0xfffffffffffffff8, @empty, 0xffffffff}}]}, 0x110) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x2000014e, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:40 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e21, 0x2, @loopback, 0x4}}, 0x0, 0x1814, 0x5, 0x96, 0x2}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000140)={r1, @in={{0x2, 0x4e24, @broadcast}}, 0x305, 0x3ff, 0x602b, 0x3, 0xffffffff}, &(0x7f0000000200)=0x98) 01:12:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x2000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x102004, 0x0, 0x6, 0x0, 0x200}) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="7ff7cc936886c89e3c55689122bd7df1ae181ac2779bd7167ec52ffea1ec60f3e27dd8a1b4013a8484bd14511ffe5dff413219c1739b3e5c8086740813ffd922807a514c7c1ddbf8e03cebe8acb70a31f042cd0bf93893f9feb4ee2a136e05e2211499cd649a223f11241fa70a52d2b443410e8de4457e416abca8dd98a3c815169ae674e6644dcbbb5e29a1648dc8a153ae11", 0xa) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x94) 01:12:41 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x4000000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xd, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x6, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:41 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x1000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x6000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:41 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) 01:12:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe80, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0xffffffffffffff77) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xb, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:41 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x80000003) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="b99c8f8097f5dc8f373a312407a59ccea32ba5fb4cd60fed89b1f753dad3edd9a58e6d10c96243d2a99c4eabb5c074b6d5545f59c493154527f2d320806d88045ecd1e604e2e09227085da51ac5cb981ec9eccd256e9c6ea13a17bdcac46962e5d5878ab4f31c85053b974da32fb8cfc2200aca02d1134a8a284", 0x7a, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) seccomp(0xfffffffffffffffe, 0x1, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x1, 0x50000}]}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000040), &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r2 = creat(&(0x7f0000000180)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ppoll(&(0x7f00000003c0)=[{r1, 0x200}, {r0, 0x4}, {r0, 0x1000}, {r1, 0x80}], 0x4, &(0x7f0000000400), &(0x7f0000000440)={0x1}, 0x8) ftruncate(r2, 0xb76) r3 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000480)=0x3, 0x4) tkill(r4, 0x1000000000014) dup2(r3, r2) connect$inet(r2, &(0x7f00000004c0)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000380)) openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000000c0)="c744240000000000c74424024f000000c7442406000000000f011c24c4427d180508000000c4c245ae08c4e2850108b9800000c00f3235004000000f30d3559e67470f224205c814000066b89d000f00d0c423a95f2518410000e1", 0x5b}], 0x1, 0x0, &(0x7f0000000040), 0x0) r5 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="100026bd7000fbdbdf250a0000001c0017deb45e2763e43a00000800040009000000080001000300000008000400000000600c0003000800080003000000"], 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x0) setxattr$security_selinux(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:default_t:s0\x00', 0x1f, 0x1) read(r5, &(0x7f0000000100), 0x0) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000240)={0x9, 0x4}) 01:12:41 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x2000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x7000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x200000ce, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x14, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0xe8) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioperm(0xffffffffffff02e2, 0x5, 0x200) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x2000000b, &(0x7f0000000200)={0xa, 0x4000004e20, 0x0, @loopback, 0x9}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0x10) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{}, {}]}) memfd_create(&(0x7f0000000240)='\x00', 0x3) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr}, &(0x7f0000000180)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@empty, 0x57, r3}) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r1, r4, &(0x7f0000000300), 0x8000fffffffe) setsockopt(r0, 0x1, 0x2, &(0x7f0000000000)="34cfb7beebd41571ed8b2e1047bf58ce7a557b69b99ad3c2b94e27b4f98a08bb476cb07f0f83ccc7700c0ba9fbe04855574ea919134479a887ddcd548abb5e3073026bc2be2c70d0b5f4fb1564c94cdee19d671595a281eeffed89dade8db95cd75929a25cfee76b2ce2b71141c6f7d8ca3042e3d008ce42627e004381fbebdd22871f13d6790e7d209d1e546c7774045ba56480c7c5c1d5c300928cda751a4b", 0xa0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) socket$alg(0x26, 0x5, 0x0) 01:12:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x3]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:41 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x40000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x200001c8, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x4, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x5]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:41 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000040)={0x9, 0x9}) read(r0, &(0x7f0000000100), 0x0) 01:12:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x200001d0, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:41 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x100000000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xc, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x7]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x200001e8, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:42 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) renameat2(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00', 0x4) accept$unix(r0, 0x0, &(0x7f0000000180)) read(r0, &(0x7f0000000100), 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000000c0)={0x4, {{0x2, 0x4e23, @multicast2}}}, 0x88) mq_open(&(0x7f00000001c0)='em1posix_acl_access/mime_typenodev\x00', 0x2, 0x80, &(0x7f0000000200)={0x6841, 0x9, 0x0, 0x0, 0x5a2a, 0x9, 0x4, 0x4}) 01:12:42 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x200000000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0x13, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x6000000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) r3 = getegid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@remote}}, &(0x7f0000000340)=0xe8) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000004c0)=0x0) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000500)={{0x5, r2, r3, r4, r5, 0x2, 0x11b5}, 0x200, 0x1f, 0x2, 0x7, r6, r7, 0x8}) bind$alg(r0, &(0x7f00000005c0)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(rmd320,ctr(cast5))\x00'}, 0x58) r8 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x60d40) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{}, {}, {0x0}, {}, {}, {}]}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r8, 0x40086425, &(0x7f00000000c0)={r9, 0x1}) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda02faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x3f00, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:42 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0xa00100]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685f05de", &(0x7f00000000c0)=""/4}, 0x28) 01:12:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x600000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:42 executing program 4: r0 = accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f0000000140)=0x6e) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000100)={'bridge0\x00', {0x2, 0x4e20, @rand_addr=0x7fff}}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r1, &(0x7f0000000100), 0xfffffe79) 01:12:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x3f000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:42 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x4]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xfffffffffffff000}, 0x28) 01:12:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={"00000000fffc00000000000000000700", {0x2, 0x4e24, @multicast2}}) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-'}, 0x28, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = dup3(r0, r0, 0x7fffc) ioctl$TIOCCBRK(r1, 0x5428) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r0}) 01:12:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xffffffffa0008000, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) [ 316.618468] rds_sendmsg: 78 callbacks suppressed [ 316.618479] rdma_op 0000000061a65da6 conn xmit_rdma (null) [ 316.636417] rdma_op 0000000078d6a518 conn xmit_rdma (null) 01:12:42 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0xa0010000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000540)='/dev/snapshot\x00', 0x8000, 0x0) connect$rds(r1, &(0x7f0000000580)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x20000) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000040)={0x100000000, 0x15, 0x9504, 0x8}, 0x10) [ 316.669788] rdma_op 0000000025bd1443 conn xmit_rdma (null) [ 316.707165] rdma_op 00000000222b0e58 conn xmit_rdma (null) 01:12:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x500]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xf0ffff, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:43 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x40000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 316.840924] rdma_op 00000000f2a27b53 conn xmit_rdma (null) [ 316.859492] rdma_op 000000000d132721 conn xmit_rdma (null) [ 316.871344] rdma_op 00000000e2f7e22a conn xmit_rdma (null) 01:12:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xad3, 0x20000) ioctl$KDSKBLED(r1, 0x4b65, 0x1) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="108368eb722e452b0693fa699e02bb2f62efcd4ea18b107c9fc2d3a3e6f8793828b3fee1a84c47a6be43dcf98945c335c9a9c6ea6413de7d1f71aae05e20f43291851af770a5fac611c70ccfc66a15f6f9373dec4b64032e4dd8e28bd8a8c7b014705200", 0x64) [ 316.906569] rdma_op 00000000268b68a0 conn xmit_rdma (null) [ 316.949490] rdma_op 00000000d3094cea conn xmit_rdma (null) [ 316.979395] rdma_op 0000000007841e07 conn xmit_rdma (null) 01:12:43 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x9, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00', 0x0}) sendmsg$kcm(r0, &(0x7f0000001400)={&(0x7f0000000080)=@ax25={0x3, {"dc292983d4c9c2"}, 0x1fffffffe000}, 0x80, &(0x7f0000000140)=[{&(0x7f0000001200)="65ea3d1852252fe06f23d19e9646e7793ca885702ef9645bac4e8f0d8204e8cf52e722eab474b6ce4375df6478ab0ed72f46f117b9c0ebf6e4845ffeea6560afbd76ffa47904576a1c9c71dea64a0aae4327be98317bf03fb6aaefcfc9da19e0ff2443c245d739f75caf67bb8b11e2424e303a64c155162fd44b4a8da1568a00990ec4a54b", 0x85}, {&(0x7f00000012c0)="5ce186115c686aad24307dfe45f850f50092ff4159f620b0774d2d2267d0aa698b963fafd60981dbe58ecdecabd788b8dc3ebd42926b3683e7a9f24d1f320e810509875e3966766de0e7fa09c98fd3d62711d186d7a6fca462dfa4096c4f9185473847d53f05798bacbd7e932ad76f8fb61a4f80889eb8933bb70e672bd8659fa68d6038661085b64a62d656feb0ec30f27da5b7c4562b800b551529b9acbad2d201fd7253", 0xa5}, {&(0x7f0000000100)="07c0711084711b5ffd522269dc83f97f0d54914a476a162032982a6aea61202134", 0x21}], 0x3, &(0x7f00000014c0)=ANY=[@ANYBLOB="8000000000000000010000000400000061989ba9a61d5cc66fe3e2b4a2a97c6afb2be8f41b645eb85c3d3412011a4c12413dc7c96d5641e471bffdaf1d380db8e6ec9c3432ee33bfb585a7802a5593e1cbab757c9b8beb9efc0ebb8ccc27c5d633c330b829f8fc3e5203e60fa186fd8fb40b07b95f1c31ff04e70000000000009a79ad70d9dc073eb7affae86b10a3cc31632309a477f458b46ff45833623e02308af0c785981627c55518a2a78e09d2abeba1b40367299e77e1b2abe775854441b6e791425b187b1f3e15e5dddf1a57e90b234105bbe2a94e"], 0x80, 0x40}, 0x40000) bind$can_raw(r0, &(0x7f00000001c0)={0x1d, r1}, 0x10) read(r0, &(0x7f0000000100), 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x17, 0x1000, &(0x7f0000000200)="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"}) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001440)={@dev}, &(0x7f0000001480)=0x14) 01:12:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xf0ffffffffffff, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x2]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:43 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x8000a0}, 0x28) 01:12:43 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x1000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) r1 = dup2(r0, r0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x400000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xfffff000, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:43 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000180), 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x5}, &(0x7f0000000080)=0x8) write$binfmt_aout(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b0106ff190300008f02000009000000b7020000030000000000000000000000660eecea6eae0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000093fbd9ff4c9adc2805ba6d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006204ed4e9293e17e4fd3158d0fa314e1f0211ce378c481e986a67b906a7a4d9122afc73ba8e9bbf86fedc97feb3a8c76cf9c4b99428557373dc0c16c237a0c448fead32b31e7e1c8a7def5cee11bddcdd936a7d2e6"], 0x226) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x9, 0x91, 0x9, 0x80001ff, 0x3ff, 0x21f, 0xd4, 0x9, r1}, 0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x80000000, 0x4cd5ea55, 0x0, 0x101, 0x8, 0x5c, 0x1f, 0x7, r1}, 0x20) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r1, 0x4) socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000180)={r0}) 01:12:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x2000000, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:43 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x2000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x700000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:43 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) read(r1, &(0x7f00000001c0), 0x2b4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={r0, 0x50, &(0x7f00000000c0)}, 0x10) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000080)={0x0, 0x53d, 0x9, &(0x7f0000000040)=0x2}) getresuid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in=@multicast2, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000440)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000580)=0xe8) getresgid(&(0x7f00000005c0)=0x0, &(0x7f0000000600), &(0x7f0000000640)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getgid() lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000940)={0x0, 0x0, 0x0}, &(0x7f0000000980)=0xc) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000a80)={{}, {0x1, 0x2}, [{0x2, 0x2, r2}, {0x2, 0x0, r3}, {0x2, 0x2, r4}, {0x2, 0x2, r5}, {0x2, 0xcd2c28bc550e2633, r6}], {0x4, 0x2}, [{0x8, 0x2, r7}, {0x8, 0x2, r8}, {0x8, 0x2, r9}, {0x8, 0x2, r10}, {0x8, 0x4, r11}, {0x8, 0x7, r12}, {0x8, 0x5, r13}, {0x8, 0x4, r14}, {0x8, 0x5, r15}], {0x10, 0x4}, {0x20, 0x1}}, 0x94, 0x3) 01:12:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:44 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xf000}, 0x28) 01:12:44 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0xa00100]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x20000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x3f000000, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000000)={{0x3a, @dev={0xac, 0x14, 0x14, 0x1b}, 0x4e22, 0x1, 'sh\x00', 0x0, 0x8, 0x68}, {@multicast2, 0x4e24, 0x2003, 0xa5, 0x3, 0x5}}, 0x44) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x196) 01:12:44 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000040), 0x412) 01:12:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001480)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000001500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001540)=0x14) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x4, @local, 'nr0\x00'}}, 0x1e) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[{0x3, 0x401}], 0x1) sendmsg$xdp(r1, &(0x7f0000001ac0)={&(0x7f0000001580)={0x2c, 0x484caa4914f5516d, r2, 0x29}, 0x10, &(0x7f0000001a40)=[{&(0x7f0000001680)="adfd441f0e255970048cac821718407eafd5b92dfe077bcdfd1e767cc1c08ff899606d700b0018d49fc4bbfe9ac55ce8cc0b2492113e6e483806258b5971c618745b2b512b2741189e5aceac898cd702af91fc8b665847f7261b840e159d91aebfd2eb", 0x63}, {&(0x7f00000015c0)="4e1e271e8c311d82266b820531be44f077722f1ac40e89dfff", 0x19}, {&(0x7f0000001700)="800e20ce51d7345d09b4f2d6540bbf5e300fc97eaa90940444980e09284bcef636b55fea5b12ad5a827a", 0x2a}, {&(0x7f0000001740)="ecd29301872eb81d82d3f5a92a4d72563263c2debcdaa23b652827df945e6c8f44cfdb9d3eb8e53f7fff8942e437c17f1702ebcde2fd64a458dad2164b741e508fd43ba7d1315d49aa7203032e815280e6ecfc5d2cb6fd7829c137540f52cc3cff8d75e01b4752d41efd93c48df346992da54c9dd8a07c941dff54f3640a4ce139752a29d9ecc30141f25ec700d5672b52f1d7ddbb18076995f85cd9abb31fcb057812a971fd36f781fa0dcf0a0b89183e6c3ffdadfff1f34c2b4be42b18fe3475dd6c4b08e09b187454f27e10e73b8982b4b8066231668ec94d7550b6a9bed6e9084e1182c62be326f1410324943906227733ecaeb7648595", 0xf9}, {&(0x7f0000001840)="eef263934014b1db993c2ed855a1ed4ed1f0fee5da16d75bc0a077c94696a8f9facb90c6840c0f0708622c2f8449c2375ac98d2d04001da84a5ae4f38d84488ab0ef8500854a7d6349ccaa017a7269c972ff35eb5097f2ca5d3284ce4f864eafea73371580f005f107eee3fdec0a75ed7456efddd5c1d3a481969188b39af866712e8d291450a8ebe187c6c6e21953586dbad30f55d576941b0da03ccd073394b47e8d064fcd92b6326c91b331970775d098e2837903bc31b89656a6fb0ea690e7234b08c814266cfbb47abef16aa2c7a5eca8f7cdd64adc5609f970b7390ff019d64423568ed94a18a09fafc6cf7201a92770d7", 0xf4}, {&(0x7f0000001940)="9f3ca908438280bfee8db16c3bb5b373be5207fe5bacb17fb5098c8312521200b52eb38b4cff742d1f6b53166968df4895a0b018", 0x34}, {&(0x7f0000001980)="5bb783d9cb1edfae8d1e28d7b30363e2537629301d98ec62302c71c905748792c9e198ba18d1ce7c8133c33327bdaed4f5e433fcf821bee3997af8155007a2453078fd5cca697842cec2cbaa2a482513e9094be1e533acb15f125d66d511883cdd", 0x61}, {&(0x7f0000001a00)="ada42b001e8ae8462c1fa0b4309fcc8b0a63e3917d48c679574aafd00a611606ff74f34b2abe6d2fe5ba7568ec16c79dd5e111", 0x33}], 0x8, 0x0, 0x0, 0x10}, 0x40000) 01:12:44 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x2, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:45 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x2]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x60000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:45 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x1a000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x8000a0ffffffff, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:45 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x2}, 0x28) 01:12:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="893e9050c9f917c9aba8f5b121be43fb4b87f795abcd08c0f9efbe5e0995cacbffa0f2f23e06a6dd991e20e6aac6073fe1376eb1116042b0b526a5e6770a63373f101f4edfe4d54e9a6f2d86b7d3fc4d58e580571b70f10b7d5e9b22c6d432e1d238953f5a1a70de969e4b3e2a448d234e76884ad724f7d9af92e74a43d3d90eea34ca59a96d425a6396d0c68dcc233332efa96367579347a6910a7ea29f01775afad55cda", 0x7f) 01:12:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x4]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:45 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x100000000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x3f00000000000000, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:45 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x4]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:45 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000080), 0xfea2) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, [], [{0xffffffff, 0x7, 0x4, 0x4, 0x8, 0xf8}, {0x5, 0xff, 0x401, 0xf4, 0x8000, 0x4d}], [[], []]}) 01:12:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x2000000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x1000000, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:45 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x200000000000000}, 0x28) 01:12:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = memfd_create(&(0x7f0000000400)="9099f73a1c7a8d070fc9118d5475663b2ed16f0008f441b01fd923c640a21c6619ecb5cf774b4a64549d57962a838f8edd993560a2f848bc483a9d16f602d4739aa45b3d5930d1865232afa712497380f8733173c58546fb224a6dd2e652c54dc25570fce3a59c1ee353a2dcdd719edc15752cee6ea21a24186d1ba23b0b61719b96815f5cbbb9", 0x0) write(r4, &(0x7f0000000040)='i', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x9, 0x11, r4, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000140)={0x0, &(0x7f0000000100)}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0xfffffffffffffcd3) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f0000000100)) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000180)) 01:12:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x100000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:45 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x200000000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x8000a0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:45 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xa0008000}, 0x28) 01:12:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x0) 01:12:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x2000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000000)={{0xff, 0x4}, 0x1, 0x8cb5, 0x8, {0x7ff, 0xfffffffffffffffc}, 0x9, 0x7e}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:46 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x4000000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:46 executing program 4: read(0xffffffffffffffff, &(0x7f0000000100), 0x0) utime(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x627, 0x80000001}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x800000000008100, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000040)) ioctl$KVM_NMI(r0, 0xae9a) 01:12:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xf0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x6000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6be63586cefb3e0bf28bba8e1aeb9b49b2802bdf0b325ad8f7f902c2040fab02fd03a672afd7fa3d91e55d7474f072fa4c65f7cb7272b7e1f55fb15f48e4f402ae70dc279b7f50f57b86efb19e9723353d934f55efcb52e9eb02767d50a0b795c134ba08dcd89952e5aef4a24252ea275b02f6f2cc451c1a5aed79947710b682d1e7e1e8dab2f3dfdfe2b16a57ca07e4b5342b529489b406a84cf7c1bb8ec8", 0x9f) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x9, 0x103100) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1) 01:12:46 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x1a000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:46 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x2]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:46 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) syncfs(r0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000080)={0x8001, 0x9, 0x6, 0xb4}) 01:12:46 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x2000000}, 0x28) 01:12:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xfffffffffffff000, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x60]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='ppp0\x00', 0xffffffffffffffff}, 0x30) r3 = fcntl$getown(r0, 0x9) kcmp(r1, r3, 0x2, r2, r2) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) timerfd_settime(r6, 0x1, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000340)) write$P9_RUNLINKAT(r5, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r5, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x402200) write$P9_RGETATTR(r5, &(0x7f0000000540)={0xa0, 0x19, 0x1, {0xfffffffffffffffd}}, 0xa0) write$P9_RLERROR(r5, &(0x7f0000000080)={0x23, 0x7, 0x1, {0x1a, 'keyringmime_type[\\[!cpuset'}}, 0x23) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000a80)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) recvfrom$inet6(r6, &(0x7f0000000600)=""/197, 0xc5, 0x40, &(0x7f0000000400)={0xa, 0x4e22, 0x3, @mcast2, 0x6}, 0x1c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:46 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) signalfd(r0, &(0x7f0000000080)={0x10000}, 0x8) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r1, &(0x7f0000000100), 0x0) 01:12:46 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x1000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x200000000000000, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:47 executing program 4: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) 01:12:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x1000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 320.744782] 9pnet: p9_errstr2errno: server reported unknown error keyringmime_type[\[!cpuset 01:12:47 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x2000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x40) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e21, 0x439, @loopback, 0x3}}, 0x9, 0x8, 0x100000001, 0x9, 0x20}, &(0x7f0000000200)=0x98) connect$netlink(r1, &(0x7f0000000040)=@unspec, 0xc) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) 01:12:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xf000, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x5000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:50 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xffffffffa0008000}, 0x28) 01:12:50 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080), &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0], 0x0, 0x1, 0x1, 0x2}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r1, &(0x7f0000000100), 0x0) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000300)='./file0\x00', r2, r3) 01:12:50 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x40000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0xffffffffffffffcf) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = accept4(r0, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x80, 0x80800) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0xffffffffffffff2d) 01:12:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x100000000000000, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:50 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x754c, 0x189402) getsockopt$inet6_dccp_int(r0, 0x21, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r1, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x8000) recvfrom$inet(r0, &(0x7f0000000040)=""/235, 0xeb, 0x1, &(0x7f0000000140)={0x2, 0x4e21, @multicast1}, 0x10) read(r0, &(0x7f0000000100), 0x0) [ 323.837632] rds_sendmsg: 48 callbacks suppressed [ 323.837644] rdma_op 00000000161e9434 conn xmit_rdma (null) [ 323.851942] rdma_op 00000000ab33c5f7 conn xmit_rdma (null) [ 323.875766] rdma_op 000000006fc5b497 conn xmit_rdma (null) 01:12:50 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xa0008000, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x600]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x369) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000140)=0x68) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x202000, 0x0) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) [ 323.926183] rdma_op 000000008b6042f1 conn xmit_rdma (null) 01:12:50 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x200000000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:50 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000040), 0xffffff5a) [ 324.041301] rdma_op 00000000546ed4c2 conn xmit_rdma (null) 01:12:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx\x00'}, 0x42) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair(0x0, 0x80804, 0xdfffffd, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_BMAP(r1, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x1}}, 0x18) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) [ 324.098227] rdma_op 000000009332f2a9 conn xmit_rdma (null) [ 324.109525] rdma_op 0000000079f1e6e3 conn xmit_rdma (null) [ 324.136443] rdma_op 0000000012d197f2 conn xmit_rdma (null) 01:12:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x3f00000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xf0ffffffffffff}, 0x28) 01:12:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 01:12:51 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000080)={0xb0, "d6e71a788d11e77685ede42f3e32d7b5ed5d5f23d561df7c67288c422e389d3e652e2921e3d96cc32dc907dcdce3748bd98a41bca93091cbdefe29c42349330b2b6cc06c996abc7175ffad04a9f3d098c2c03b28d073488f9294080dce62fede8b98afd0b0cb73f72b045125402dad6a2b462ed597c6e8a379113d1cb82979948630afc7a41e75d7752fb9bf860debf0fc8613e7ca7188a16952d032d6b259ba5eb707bc2cd8b2e48057d21d2167e935"}) read(r0, &(0x7f0000000100), 0xff52) 01:12:51 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0xa0010000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x2000014e, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:51 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x50000, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000003c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000000)={{{@in=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) r2 = geteuid() r3 = accept4$vsock_stream(0xffffffffffffff9c, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @host}, 0x10, 0x80000) r4 = accept4$vsock_stream(r3, &(0x7f00000001c0)={0x28, 0x0, 0xffffffff}, 0x10, 0x80800) setreuid(r1, r2) syz_execute_func(&(0x7f0000000340)="de786526f24281ee00000100c4227d13a8ce006b1cc4420af75f082643dae98d5528c42125e8b500000020660ff26fa463b8655666660f0f5477ea0c") bind$alg(0xffffffffffffffff, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) ioctl$FS_IOC_SETFSLABEL(r4, 0x41009432, &(0x7f0000000200)="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") r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r5, 0x8971, &(0x7f0000000140)={'veth1_to_bridge\x00', @ifru_mtu=0x6}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) [ 325.007305] rdma_op 0000000026f0d0fe conn xmit_rdma (null) [ 325.010214] rdma_op 00000000a60b1d3b conn xmit_rdma (null) 01:12:51 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x4000000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0xffffff7f]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xd, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) socket$netlink(0x10, 0x3, 0x17) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) 01:12:51 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x100000000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe80, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:52 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0xa00100]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x300]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:52 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffff3dc, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/49, &(0x7f0000000080)=0x31) read(r0, &(0x7f0000000100), 0x0) 01:12:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x200000ce, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x80, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7fff, 0x800) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000040)) fdatasync(r1) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000000c0)={0x845, 0xfffffffffffeffff, 0x9, 0x2, 0x400}) 01:12:52 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xfffff000}, 0x28) 01:12:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x3000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x200001c8, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000040)={0x31, 0x6, 0x0, {0x0, 0x0, 0x8, 0x0, 'rootmode'}}, 0x31) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10001, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='.\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f00000001c0)=0x37d, 0x2) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="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", 0xffffffffffffff1e) 01:12:52 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x4]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:52 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200280, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f00000000c0)=r2) 01:12:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x200001d0, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x700]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:52 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x1000000}, 0x28) 01:12:55 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x754e, 0x0) read(r0, &(0x7f0000000100), 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 01:12:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x15, 0x1, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES16=r0, @ANYRESHEX=r0, @ANYRESHEX=r0]], &(0x7f0000000080)="000000f4ffffff000000", 0x5c4, 0x1000, &(0x7f0000002800)=""/4096}, 0x48) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000000100)=r1, 0x4) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:55 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x200001e8, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x3f00]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:55 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0xa00100]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 329.450421] rds_sendmsg: 19 callbacks suppressed [ 329.450433] rdma_op 00000000246eed40 conn xmit_rdma (null) [ 329.456640] rdma_op 00000000c4ec6aba conn xmit_rdma (null) 01:12:55 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) waitid(0x2, r1, 0x0, 0x4, 0x0) read(r0, &(0x7f0000000140), 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x20, &(0x7f0000000200)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xd}}, @in={0x2, 0x4e21, @loopback}]}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={r2, 0x1f4, 0x1}, &(0x7f0000000080)=0x3e7) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) write$P9_RGETLOCK(r0, &(0x7f0000000440)={0x2b, 0x37, 0x1, {0x2, 0x7fffffff, 0x2, r1, 0xd, '/dev/dmmidi#\x00'}}, 0x2b) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000280)=""/152) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r3, &(0x7f0000000100)=0x4) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x8}) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000340)) [ 329.496296] rdma_op 00000000d33e9b6d conn xmit_rdma (null) 01:12:55 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:55 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda02faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:12:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000040)={r0}) 01:12:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x5]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 329.625329] rdma_op 000000005dbb2a1a conn xmit_rdma (null) 01:12:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) [ 329.713399] rdma_op 00000000a3e1ea50 conn xmit_rdma (null) [ 329.763929] rdma_op 000000005e4964a2 conn xmit_rdma (null) 01:12:57 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xf0}, 0x28) 01:12:57 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685f05de", &(0x7f00000000c0)=""/4}, 0x28) 01:12:57 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0xbf, @loopback, 0x4e21, 0x4, 'lc\x00', 0x0, 0x7, 0x6d}, {@remote, 0x4e22, 0x2, 0x0, 0xffffffffffffffff, 0x1000}}, 0x44) read(r0, &(0x7f0000000100), 0x0) memfd_create(&(0x7f00000000c0)='lc\x00', 0x4) 01:12:57 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x2]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 01:12:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x20000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:57 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xf0ffff}, 0x28) [ 331.197307] rdma_op 000000005c0c28ad conn xmit_rdma (null) [ 331.225921] rdma_op 000000005c25bbfe conn xmit_rdma (null) [ 331.235589] rdma_op 00000000c68e7e3d conn xmit_rdma (null) 01:12:57 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x800, 0x20000) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x6, 0xfffffffffffffffa, 0x8, 0x0, 0x5, 0x20, 0x6, 0x8, 0xffffffffffffff00, 0x10000, 0x40, 0xffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0xffffffffffffffea) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) 01:12:57 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000040)={0x1, 0x2000}) read(r0, &(0x7f0000000080), 0x0) [ 331.274200] rdma_op 00000000453fa8ca conn xmit_rdma (null) 01:12:57 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:57 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x100000000000000}, 0x28) 01:12:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x3f000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:57 executing program 0: socket$xdp(0x2c, 0x3, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="a2bc2e66b7b389cae93012bdf6a0ea0297c8cf6e4cb2bf13d784e05453f90d0bdf8f943a6bcae9bef1b0ce5652142b77260ee0efe7cea43d04ddda3f0f65bca4defad7a642aed6f3bc9016ff5700", 0x4e) 01:12:57 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0xa0010000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:57 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) userfaultfd(0x800) read(r0, &(0x7f0000000080), 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) 01:12:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x600000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:57 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xf0ffff}, 0x28) 01:12:57 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:59 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xf000}, 0x28) 01:12:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0xffffff7f00000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:59 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) 01:12:59 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x40000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:59 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x8000a0ffffffff}, 0x28) 01:12:59 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x1a000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x2000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:59 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x20000000001, 0x2) read(r0, &(0x7f0000000100), 0x0) 01:12:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000200)={0x3f, 0x7333add8, 0x8004, 0x80, 0x9, 0x0, 0xecd3, 0x9, 0x0}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000280)={r1, 0x4}, &(0x7f00000002c0)=0x8) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(lrw(twofish))\x00'}, 0xfffffffffffffdc2) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x9) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="21e364874abaa4cb9fddccbef2c16b19f39c6bf7d07e1d80f7337bb2499032b5cebca94b73211f806061fc739158e3572cd995da0f6dab5b3d28832071759e03bdeead3b85ff71af3b3888e38653eccf851d1b42dcd6e11bbba6f430d3e247cad847dea67835110567c3863114153676778739bd59718d47a1f18da77ae1991c12b3e6666f5584728b971c663e2e17cc3f3ed32a886fb6fd40be5fc4d9453e52a33a1d0f0a56b47ccfe4569b63717807465701b08015728ef048a910", 0xbc) 01:12:59 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x4000000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x7000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:12:59 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xfffffffffffff000}, 0x28) 01:12:59 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) read(r0, &(0x7f0000000100), 0x0) fallocate(r0, 0x40, 0x5, 0x4) 01:12:59 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0944584b81a7c01007b63822328596660a88a468029549b6836497a65ac2c16960c66a49e748eea6e8287dd543630293933014364929215ce8d9a6936ad2c92ec8b7440afab27bb33b8538c181f90e3b89ed462af6d3d1439d2e313ac38843a29f04979177a912a9688a5f65a67a46da65c7de91873128ec087d0e94263eb4e7dd0c21ad47937e82422f7e7a2c75c7fb9377a68a984a3a6534985d57595a0f45519db1d78e87277728e038a24f", 0xad) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='\x00', &(0x7f00000001c0)) getgroups(0x5, &(0x7f0000000240)=[0xee00, 0x0, 0xffffffffffffffff, 0xee00, 0xee00]) setresgid(r2, r3, r1) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:12:59 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)=@flushsa={0x154, 0x1c, 0x2, 0x70bd26, 0x25dfdbfc, {0x3e}, [@algo_auth={0x140, 0x1, {{'tgr128-generic\x00'}, 0x7c0, "ecd0643adebb6f346dd7c812b7fa79b13e482ae9aeef0a7e8d700a3f91dc0bd37c1069a327e90fd7a9a309be21c244cac0e6ab2c5d70dad6be590cfa2513a4b916c298cee04ea5037d5eb3fe65e61b703f512e0d7f136522b54c656c7afbf39e4d58d067ef3e006fb9245bf039dec81e87d45328d6b05bd5283f14bb5c7a6d416a299e79f33d297ff3f41847cb91578d573792d77f3a59ccfad73d9448f02858bb77906c5093a54530294c8add3fe2f70e69a9be930ab7ab5df945e226b02af315768b34915818ba75310adcc6489479af6bd1183084e53783973e555247dfd1d50a71efd0a2b499bc94a2e915d0e4a27ce62491265086c2"}}]}, 0x154}, 0x1, 0x0, 0x0, 0x20000040}, 0x4000004) 01:12:59 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 333.366384] Unknown ioctl 30473 [ 333.394589] Unknown ioctl 30473 01:13:00 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0xfffffffffffff000}, 0x28) 01:13:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x60000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x174) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:13:00 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=0x0, &(0x7f0000000200)=0x4) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000240)=@assoc_id=r1, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={0x0, 0xfffffffffffffff7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r2, 0x3}, &(0x7f0000000100)=0x8) 01:13:00 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:00 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup(r0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7550, 0x480) read(r1, &(0x7f0000000000), 0x0) 01:13:00 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xf0ffffffffffff}, 0x28) 01:13:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) fcntl$lock(r0, 0x0, &(0x7f00000000c0)={0x2, 0x3, 0x6, 0x6, r1}) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x43) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r2 = memfd_create(&(0x7f0000000100)='skcipher\x00', 0x7) bind$vsock_stream(r2, &(0x7f0000000140)={0x28, 0x0, 0xffffffff, @my=0x1}, 0x10) 01:13:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x2000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:00 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0xfffff000}, 0x28) 01:13:00 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) poll(&(0x7f0000000040)=[{r0}, {r0, 0x8000}, {r0, 0x50}, {r0, 0x1000}], 0x4, 0x9) 01:13:00 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:00 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000180)='logon\x00', &(0x7f00000001c0)='proc-GPLwlan0-+%,[|@ppp1:posix_acl_access@\x00') getsockname(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000080)=0x80) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x100, @remote, 0xc1}], 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:13:00 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa00100]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:00 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xb, 0x40000) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r1, 0x5, 0x4, [0x200, 0x4, 0xb7f, 0x3]}, 0x10) read(r0, &(0x7f0000000100), 0xfffffffffffffe59) 01:13:00 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0x2000000}, 0x28) 01:13:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x6000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x60]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 334.546878] rds_sendmsg: 37 callbacks suppressed [ 334.546888] rdma_op 0000000098efe8a6 conn xmit_rdma (null) [ 334.568268] rdma_op 0000000066d4d44c conn xmit_rdma (null) 01:13:02 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x400000000007550, 0x0) vmsplice(r0, &(0x7f00000000c0)=[{}, {&(0x7f0000000080)="e5fe15d25cd3e1841184e4ca8d03ca150b81b262be112e5bf186630cfb083fc85ad83631314817a3d79cb813adc63f87fbce2c8d24", 0x35}], 0x2, 0x9) read(r0, &(0x7f0000000100), 0x0) 01:13:02 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0xf000}, 0x28) 01:13:02 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x2000000}, 0x28) 01:13:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x3e1) 01:13:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x5000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:02 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x40000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 336.635312] rdma_op 00000000eafbed60 conn xmit_rdma (null) [ 336.647746] rdma_op 00000000e9b2e9c7 conn xmit_rdma (null) 01:13:02 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0xffffffffa0008000}, 0x28) 01:13:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) socketpair(0x416, 0x80f, 0x8, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$void(r1, 0xc0045878) r2 = getpgid(0xffffffffffffffff) write$P9_RGETLOCK(r1, &(0x7f0000000040)={0x26, 0x37, 0x2, {0x1, 0xab83, 0xac, r2, 0x8, "21776c616e305c14"}}, 0x26) 01:13:02 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) [ 336.682353] rdma_op 00000000155e840f conn xmit_rdma (null) 01:13:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x6000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:03 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:03 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0x8000a0}, 0x28) 01:13:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x3, 0x800}) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) [ 336.847375] rdma_op 00000000eeed718d conn xmit_rdma (null) 01:13:03 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x7550, 0x0) ioctl$KVM_NMI(r0, 0xae9a) lsetxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0x10001}, 0x28, 0x1) [ 336.903187] rdma_op 00000000d1706aaa conn xmit_rdma (null) [ 336.911188] rdma_op 00000000e0767efb conn xmit_rdma (null) [ 336.944741] rdma_op 00000000e0a2286f conn xmit_rdma (null) [ 336.960011] QAT: Invalid ioctl [ 336.976888] QAT: Invalid ioctl 01:13:06 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xf0}, 0x28) 01:13:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x3f00]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:06 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000040)={0x18b1, 0x91, 0x2, 0x6}, 0x6) 01:13:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0x1000000}, 0x28) 01:13:06 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1a000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x400080, 0x0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000300)=0x204000, 0x4) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) socketpair(0x0, 0x3, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r3, &(0x7f0000000240)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x20, 0x8000, 0x20, 0x3, 0x1ff, 0x80000000}}, 0x50) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f0000000340)=0x4b26, 0x4) shutdown(r3, 0x0) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000040)={[], 0x2, 0x401, 0x100000001, 0x0, 0x1, 0x7000, 0x5000, [], 0x880}) r4 = getpgid(0xffffffffffffffff) syz_open_procfs(r4, &(0x7f0000000200)='net/ip6_tables_matches\x00') [ 340.180388] rdma_op 0000000051012248 conn xmit_rdma (null) [ 340.188611] rdma_op 000000007cce3e2e conn xmit_rdma (null) [ 340.203859] rdma_op 00000000776c9371 conn xmit_rdma (null) [ 340.215120] rdma_op 0000000004a4924d conn xmit_rdma (null) 01:13:06 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x500]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:06 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)={0xb00, 0x1ff, 0x5, 0x0, 0x7, [{0x100000001, 0x5f, 0x7, 0x0, 0x0, 0x2081}, {0x1, 0x1, 0x1f, 0x0, 0x0, 0x1}, {0x80000000, 0x80000001, 0x8000, 0x0, 0x0, 0x2004}, {0x9, 0x2, 0xfffffffffffff001, 0x0, 0x0, 0x4}, {0x101, 0x2, 0x934, 0x0, 0x0, 0x2489}, {0x38c, 0x7, 0x400, 0x0, 0x0, 0x1}, {0x5, 0x800, 0x4, 0x0, 0x0, 0x900}]}) creat(&(0x7f0000000200)='./file0\x00', 0x4) 01:13:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0x100000000000000}, 0x28) [ 340.333875] rdma_op 0000000078299b9b conn xmit_rdma (null) [ 340.357101] rdma_op 000000003156162f conn xmit_rdma (null) [ 340.377306] rdma_op 00000000e3cc626b conn xmit_rdma (null) 01:13:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@sha1={0x1, "8c15b71deb138451e5b9dfe285ea2d5f0dfd1881"}, 0x15, 0x1) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:13:06 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x1000000}, 0x28) [ 340.389079] rdma_op 000000003abb7796 conn xmit_rdma (null) 01:13:06 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$unlink(0x9, r0, r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="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", 0x107) 01:13:06 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0xa0008000}, 0x28) 01:13:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x700]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 340.597731] rdma_op 0000000037679c20 conn xmit_rdma (null) 01:13:06 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0x2}, 0x28) [ 340.637975] rdma_op 000000004c982ceb conn xmit_rdma (null) 01:13:06 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x7]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:07 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0xf0ffffffffffff}, 0x28) 01:13:07 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:07 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0x200000000000000}, 0x28) 01:13:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x4]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:09 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x2}, 0x28) 01:13:09 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:09 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000400)=""/4096) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000100)=""/48) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000140)={{0x3f, 0x6}, {0x9, 0x3}, 0x20, 0x4, 0x1000}) read(r0, &(0x7f0000000100), 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)) fchmod(r0, 0x8) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000300)={'team_slave_0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000240)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000340), 0x4) ptrace$peek(0x1, r1, &(0x7f0000000200)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000380)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000003c0)={r2, 0x80000, r0}) fcntl$setstatus(r0, 0x4, 0x44000) 01:13:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x121000, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001100)={0x53, 0xfffffffffffffffc, 0x1000, 0x8, @buffer={0x0, 0x52, &(0x7f0000000040)=""/82}, &(0x7f00000000c0)="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", 0x0, 0xffff, 0x4, 0x2, &(0x7f00000010c0)}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:13:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0xf0ffff}, 0x28) 01:13:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x500000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:09 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000001740)={'team_slave_0\x00', {0x2, 0x4e22, @local}}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:13:09 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x200000000000000}, 0x28) 01:13:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0xf0}, 0x28) 01:13:09 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:09 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) getsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000080), &(0x7f00000000c0)=0x4) read(r0, &(0x7f0000000100), 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000040)={0x80000000}) 01:13:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x700000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:09 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x8}) shmget$private(0x0, 0x1000, 0x1200, &(0x7f0000ffc000/0x1000)=nil) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000ffc000/0x2000)=nil, 0x2000}}) 01:13:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0x8000a0ffffffff}, 0x28) 01:13:09 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x8000a0ffffffff}, 0x28) 01:13:09 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="c339c230e059a024d751b7f9ddea853ee24f4d4c3b730fc4d645e5d9b343cec43e03ece6c030f51202ed113ac502ee2da647cca76b67a7e90749011f98dff37c43c74ffa4854f40c6fa4371fe445d45bc9b79f796340189b6839974c37e0454dc10fd93d5214bb0d9705d8ef5aa885fdef83f7260eb39f255c12985a34ac5301c480e5d7dc2ceec75af4f73c9a1cef6997b00ba173", 0x95) 01:13:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x400000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:09 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) read(r0, &(0x7f0000000100), 0x0) 01:13:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x48) 01:13:09 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000080)={&(0x7f0000000000)=""/112, 0x70, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r0, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:13:09 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:10 executing program 4: syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) 01:13:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8900, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x27) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) socket$inet6(0xa, 0x0, 0x20) r1 = msgget(0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) 01:13:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x3000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:10 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x200001e8) 01:13:11 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xa0008000}, 0x28) 01:13:11 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x27550, 0x5) read(r0, &(0x7f0000000100), 0x0) 01:13:11 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:11 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt(r0, 0x6, 0x221, &(0x7f0000000040)=""/6, &(0x7f0000000080)=0x6) 01:13:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x100000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0xc8) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000001200)={0x8, 0xec2, 0x6, 0x101, 0x4}) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f00000011c0)={0x401, 0x5, 0x4, 0x1000, &(0x7f0000000040)=""/4096, 0xfe, &(0x7f0000001040)=""/254, 0x76, &(0x7f0000001140)=""/118}) 01:13:11 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000080), 0x0) 01:13:11 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xffffffffffffffcf) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000280)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x20000, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000500)={r4, r0, 0xc, 0x1}, 0x10) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000400)={{{@in=@broadcast, @in, 0x4e23, 0x7, 0x4e24, 0x4000, 0xffffffffffffffff, 0x0, 0x80, 0x75, r2, r3}, {0xfffffffffffffffa, 0x0, 0x8, 0x10001, 0xa, 0xa0, 0x1a, 0x3000000000000000}, {0x8000, 0x5, 0x5e, 0x2}, 0x6, 0x0, 0x5, 0x2, 0x3, 0x2}, {{@in6=@remote, 0xd7ba, 0x3e}, 0xa, @in=@remote, 0x3504, 0x400002000000003, 0x0, 0x6, 0x3, 0x4, 0x400001f}}, 0xe8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:11 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x300000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) r2 = getpgid(0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000500)=[0xee01, 0xee01, 0x0, 0xee01, 0x0, 0xee01, 0x0]) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000540)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000000680)=0xe8) fstat(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000000780)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000400)=[{&(0x7f00000000c0)="c3a6b9e7e7adef407d79c60d2db8615fae0dde4ccffab88f527b50a7d6b2fb00f400e63bc43006db6c331be52e986db2950104bf84fad792167b28424052f457627ceff0ec8e", 0x46}, {&(0x7f0000000300)="8ddad4a83fa4d6cc4d1dbcfb3d994ac519bd0083dc8af8b9202693d72ab09e35040354daac9f5f73e2eb5d3a7a68e1ff30dc9022669cddd083fb29d3a552b50f481ee565c7f51eb5eeb9ca7e7a71e1cb3b88c292c6a34c24f4548a8c3c213c639cb7cfae0e70698bada69b545a8c5bca45c62e5542080d9eef5b4d5e2ffca96072301281af5677946f32bfe05be1c0ebfe9e761381dc08576d3a99e53190b59306251312cc4aee5fe3107c0e44f1fb2696a155dd48a964ee652c1c01fe7e5eea7d4dd14ab7a2998c49d4779098c2889961", 0xd1}, {&(0x7f0000000140)="a2a1343a925a979141127f10dfbd18cc222884df90baf78d7b6d0195c370a97ad475d1f0e724afb4fc7a809dfb4222f1c296b4386e37ae18d317b865459d", 0x3e}, {&(0x7f0000000180)="3da614a57bb1dfa964f708f5cbfbbd3d3194af9cdbabf4963fc6e1a0873ecd9528d1d78fa1754f54959a428507311c7778ed2a8cfc23cbd3467aa27a459d1bb27fef7994d28fd600f5b409be2fb74ca1971cf9af76cb679c47778b98f0747749d43063841e2214cfaefaf3fc2a4ceba5", 0x70}], 0x4, &(0x7f0000000740)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x40, 0x4090}, 0x400c000) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000007c0)={{0x83, 0x8}, 'port0\x00', 0x8, 0x40000, 0xfbe, 0x7, 0x80000000, 0x7fff, 0x6, 0x0, 0x1, 0x2}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="e8923175e8d2dae44db8457117c7818d41c8244c7689cb9bb91051b73dfbba563c8d95a5dd643d5223aaf5777fa90ae4c6f9af8143c0e10bbabe28e6898189731049f8c8fe013dd82e9323ae275dbd2fb23ebdb9750ab7e3bb8460d91416436b833a78bb7c31771cbf89f17928a213a127ed6afd7f364db7f95bdfe4d60b827b4228f385bd4fca335bebcc0fcd20bbb4ada68b9112e9872f8b3c34531f32b080c3c422b9848936c6c865083c55620a1312e84167371edd55000000000000000000000000000000000000b9d077c82d668d3e9f7153478dd0e0d9515ecec4", 0x85) 01:13:11 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000020ff0)=[{&(0x7f000001d000)="2f0000001c00037affffff000d0000000200000001000000000003c91300010000000000000000005867000000050b", 0x2f}], 0x1}, 0x0) read(r0, &(0x7f0000000100), 0x0) [ 345.193885] rds_sendmsg: 28 callbacks suppressed [ 345.193897] rdma_op 0000000093078cc4 conn xmit_rdma (null) [ 345.202932] rdma_op 0000000044c20e9c conn xmit_rdma (null) [ 345.237403] rdma_op 00000000e6bbe845 conn xmit_rdma (null) [ 345.251417] rdma_op 00000000435d7949 conn xmit_rdma (null) 01:13:12 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x8000a0}, 0x28) 01:13:12 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000000000bfa3003d670c6900000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000075dedc3221f625770532c4e36086f23ec13e47866935e0a49a90ba63df29eab26f7f4b1ca995cef55f9b1369a7c389d2e67e7ade7895786bba1ba75b4c1a0b8036f4093ec4256da0f2f612"], &(0x7f0000000100)="47504cd2"}, 0x48) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x381, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f00000002c0)={0x57, 0x6, 0x7fff, {0x8, 0x9}, {0x0, 0xffff}, @cond=[{0x27, 0x8, 0x400000000000000, 0x3, 0x9, 0x7fff}, {0x57, 0xffffffffffffb18f, 0xb4, 0x7, 0xd3, 0x8}]}) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x100) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0xfffffffffffffdf5, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:13:12 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x2000000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:12 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'system.', '/dev/dmmidi#\x00'}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000240)) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x9, 0x3, 0x10000, 0xff, 0x3, 0xfff}) getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) 01:13:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x4000, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2080, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000180)={0x2, r3, 0x1}) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=r1, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:13:12 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 346.218395] rdma_op 00000000dd2a25b2 conn xmit_rdma (null) [ 346.225283] rdma_op 00000000de466f59 conn xmit_rdma (null) [ 346.247954] rdma_op 000000002f8260c0 conn xmit_rdma (null) 01:13:12 executing program 4: r0 = accept4$alg(0xffffffffffffff9c, 0x0, 0x0, 0x80800) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="0100008000000000ff0f000000000000030000000005000001000000000000000100400000000000070000000000000006000000000000000000000000008000000000000000000000000000000000000000000000000000"]) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r1, &(0x7f0000000100), 0x0) read(r0, &(0x7f00000000c0)=""/4096, 0x1000) 01:13:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x3]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:12 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b70200000000000029a9e92ac7b735d50703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d640500000000006504040001000000070400000100000000000000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) [ 346.355756] rdma_op 000000004c9c62ea conn xmit_rdma (null) 01:13:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) [ 346.463109] rdma_op 0000000087c1ec4e conn xmit_rdma (null) 01:13:14 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x200) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000100)={0x3, 0x4}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x400) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) read(r1, &(0x7f00000000c0), 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000140)={0x3, [0xfff, 0x0, 0x3ff]}, &(0x7f0000000180)=0xa) 01:13:14 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:14 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x3f00}, 0x28) 01:13:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x6000000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x200000, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f00000000c0)=""/17) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000440)={"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"}) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x12) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000000)=@generic, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/248, 0xf8, 0x10001}, 0x2) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000400)=0x7) ioctl$TIOCNXCL(r1, 0x540d) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 01:13:14 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0xb) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x2, 0x30}, &(0x7f0000000200)=0xc) dup3(r1, r1, 0x80000) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x2, 0x2, 0x8202, 0x6, 0xaa6, 0x8000, 0x0, 0x9, r2}, 0x20) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000280)=0x401, 0x4) [ 348.622105] rdma_op 00000000019c08bc conn xmit_rdma (null) 01:13:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0xffffffffffffff2b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000100)=0x1c, 0x80800) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x2, 0x0) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000200)) getsockopt$inet6_udp_int(r1, 0x11, 0x6f, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x38) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000080)) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000240)) 01:13:14 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)="47504cd2"}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x1000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:14 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f00000000c0)=0x1f, &(0x7f0000000100)=0x4) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1e000200000300000005fb00000001000000040000000000000000000000100300000004000000000000000c6e9decb2f3dae29be7040088ae02000000028c219a00123100000000000000"], 0x57) 01:13:14 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xffffffffa0008000}, 0x28) 01:13:15 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b742000000000000bfa30000000000000703000000feffff7a0af00100000079a4f0ff0000000037060000000000012d640500000000006504040001000000f8030000ffffffffb7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000baf71677dc6e12558089f4434b112915ef5ad3695fabcadd33c4bab6d604fd63578ae473f50a6f0cfb022772348a5b62152b5146f4a05497b4094fe952471777fb35f1c49bb3f8d7d4b9939133b9f3bd3213524f13939d23ebbd1ef4"], &(0x7f0000000100)="47504cd2"}, 0x48) r1 = accept$inet6(0xffffffffffffffff, &(0x7f00000007c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000a40)=0x1c) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000a80)=r0, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f0000000180)='./file0\x00', 0x6, 0x9, &(0x7f0000000900)=[{&(0x7f0000000200)="64586382f8f653c91be1ae13f1273a390fc637d943a2f02ae7e1ed35fe987f424e0de6bc10fb3f44b154cf4a21d5afc16096818d3112cbd6e7b5c23166640ca2ec773441e01eeb234d0db6ea560c461c2ab82d4718e9430c61049c5fae30c5e9ba267168830221fa9fae341ce2426e834f69be966f01c5589a1bef", 0x7b, 0x7f}, {&(0x7f0000000280)="edc52591ad7d5376522f127ea323cd02ef2a8313ddd0dfe3ca79db7e22caefdfda79b892ca500d31bc9cf3904edb7470b0c6fe4883faaa18c2960e8e7fec3674da52904740b496dfdf560f0cb4799a00f045b553e66f31778c918ed51522de6116ee646af2d50eb8d4820e0559742d2b50693cd3fa05c5220ef5ded266b305d77dd726705a5a2d839fce26e050d93ab4cc36bf219a3659654c2f1df3494461f7f07a4c14187d9e9ffcfb08a3b9ded59e7dd6", 0xb2, 0x1}, {&(0x7f0000000340)="795f91ae9870dba846b098169f331bcd1f0e423af14e0a7949a112258379eaf36fee6606ae9799f376dba2d96beb00bd0e67fcbaa4fc7ba22cff308eae16bbfb0c8f9b35d92b8d24feb36de6bb7e388282624f915ae9edfcbeedcf7a409d268e9b5afc34857840b84857920ea40aaf29f5a1a60955f4b9f2f65089728a339831a1e82578c39526fd49000ea7502e7a", 0x8f, 0x7ff}, {&(0x7f0000000400)="d620297ea2af478b4eb3a10bb4874f9972db438016f4544d96ff9221186501750715b5a1e3032e5eb50d9dd9794a59772950d372d4604ec879bcdb5c65af7a35a221b5903408c0af4bfcae3d8f8b37e2b7e74fae77323090421b55203adb053eb1d7532d71b70d445a90f3fbfeb045fcd83b9c3b944f8af614c506154f213ec2547b9e26a748f0814e9b729a9e744700cd13bdf3d4976b122ea9fe2c3e87db3be4a0c383c7a0ea993c51b509a0600c77e170b1845ef83891aaceef31b7675ca0efd49b22a9ece59c8e244fc6c69b", 0xce, 0x8001}, {&(0x7f0000000580)="33d5b785b461cd902afc54b996aa03b8e0efdf5bcc7abe77bb14f0ef37a7a716daa024378e365a0428c3a29a2997f13a249d0839a713f1688ff468cea7d11802769dcc57c5d9b6767a1c86b81360f9bfcd2815215d11f73f7b2d9adf05af15c0cb52465b784deafb207671d3ce1dec22e5d6083bc892d989ccc6e9616a2714e716bf58b027d8907c7d980acebfe0efbfc21f183177fe9bf1f4a31cc9293c2a8c8f5260e968292900af38ac36a200b65e7fd4e62bb91b269e16e8c5d5f9532ae8bea82eeb4cd453417dc0efadf34d39e39a2f22f2428e35785687f8b94121669ce5a2df0a94df3edde286c49c0dc1d287b1f03b7d", 0xf4, 0x3}, {&(0x7f0000000680)="ea3a56c4ba04abd15f4015d01514acfa08be551b1f63213cbd334cfac107069e2d2481abc1c747eb9affc8f561a4bb447f9e4e62a323693c5a11bac47e03db308856a7cf73bc87ec9a939001ee277dc3e30f45f8a79dd19901dc3d1a6fbed1af945d1d0f23b46fcf1e7752caea35cbb60c6a39474661b377be1f0e73e84421841824fc97c16e5cdd", 0x88, 0x100}, {&(0x7f0000000740)="031a6e9f36ca606464ae2729ef58db8be4b3353c56c1b23949dc0010f90958bdad2c6b89429df03963b282a029000c1f0a024f7fd73cb0439168955c40379e550a0113d934ba566b7ad70c35f8650f9d24267eca25b685422d1d94742a2ddb262bf82eabf77696da", 0xfffffff6, 0x200}, {&(0x7f0000000a00)="5d4cc89c77f651cca9e055631deeae91824646089f1d6bfeb45dd1e22769eedc5517d34117c931436fbad01276f63059c02f4d0d1f69fbba2835a5a7c922f5", 0x30, 0x5}, {&(0x7f0000000800)="3a60d46d43156dc9de9786f44df1596d127816646ed7765331438c6c02e1d6b3612e5b0dd609b8a0143a392c7d55564e63aace446b138a453f61d6ef1294ca9b9936ca86fe26bbeeb3125021e786eb05f579129cabe6bbadb01537bc5e779584ed6cacec9cc8bb983a1c1ce53d0321253d1b25a2467511eeebde7203656be3104b411c7b3e93e95d6dc2ed36db88f868874dada3169ad3db3cf7243455df7879d56bf262222a99097c1ee82a998d6b7e430b5389ce0333ce7e13e640e93de7fd41c80f881746f604635684befd5860fe033244d5746253c500e7bccb9d83a3b06cf247f63e28f3e702bc6a05ee378a694051f5db", 0xf4, 0xd00}], 0x80040, 0x0) 01:13:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) rt_sigaction(0x2a, &(0x7f0000000180)={&(0x7f0000000100)="410fb43d07000000c421f9178190d400002667674238370f92898d899999940f2f408f660fd08deb3603348fa970013c31af440ffb9cc453230000", {0x8000}, 0x90000000, &(0x7f0000000140)="c16c8a0009c1ef0dc48245053ec4227d0f00c4e14b5f02c421fc2b43e8c4e33d5dff320f01dc47c1eaf82644d9f8"}, 0x0, 0x8, &(0x7f00000001c0)) socket$alg(0x26, 0x5, 0x0) ioctl(r0, 0x9, &(0x7f0000000000)="788c62c93db0d6bd377de4b6f69eccc7bc8f2a477f685eea328473cd6bd39469019c94e4fa5f0ef9a7442ff0f877bcf448b2b2ad30bfe16cd4f6966ee9939489a637b72c8a67a8447be7ac5185e69b6463f550c0d1e1090448d7b8e1d7826258310e548f198bb689f5b2f1b42e6abbd76a616c348990180c7bc6c9c4fa5f6cdedd469701604fc4cf1ac81ade7b0280bd52951cbea762181d2f010fda9fe49b4945b6a738bf61bac610a80759303582a154a9360da6530a8a53f1e8e9e41ae1b2d8d4b7eab1b59db9bfadd0d3579cfb5aad432613cf2ebf20559020c579b1aa5a83fbd33b8d72d32f910c88b461f7b96fdaac16a4baf8") bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) 01:13:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x6]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:15 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000040), 0x2f) 01:13:15 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00100]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x3f00}, 0x28) 01:13:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x3f00000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:15 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:15 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00100]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x4000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x2]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:15 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x100000000000000}, 0x28) 01:13:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x3f00}, 0x28) 01:13:15 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x200000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:16 executing program 4: r0 = dup(0xffffffffffffff9c) r1 = syz_open_dev$dmmidi(&(0x7f00000011c0)='/dev/dmmidi#\x00', 0x6, 0x800) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000001280)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x1c, 0xf, 0x7, 0x20, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x6}, [@typed={0x8, 0x37, @fd=r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x94) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1ab6) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x2) read(r2, &(0x7f0000000100), 0x0) 01:13:16 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0xffffff7f]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:16 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x3f00000000000000}, 0x28) 01:13:16 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0010000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:16 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x300]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:16 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xfffff000}, 0x28) 01:13:16 executing program 2: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x2, 0x1d9, 0x0, 0x0, 0x1, [], r0}, 0x48) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x40000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0x1ff, 0x9, 0x2, 0x10, r2, 0x8}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:16 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x8000a0}, 0x28) 01:13:16 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='team_slave_0\x00') 01:13:16 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x600]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:16 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000080)=0x7f, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:16 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)={0x2, 0x6}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x40, 0x0) [ 350.250740] rds_sendmsg: 32 callbacks suppressed [ 350.250751] rdma_op 00000000e15ea369 conn xmit_rdma (null) [ 350.282535] rdma_op 000000004dcbf92d conn xmit_rdma (null) 01:13:16 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7fffffff, 0x10102) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000180)={0x2, 0x6c6, [{0x8, 0x0, 0x8001}, {0x3, 0x0, 0x9}]}) [ 350.303608] rdma_op 0000000074f12538 conn xmit_rdma (null) [ 350.330234] rdma_op 000000004c58ab3b conn xmit_rdma (null) 01:13:16 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x6]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:16 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) splice(r0, &(0x7f00000000c0)=0x7, r0, &(0x7f0000000100), 0xfffffffffffffffa, 0x1) read(r0, &(0x7f00000000c0), 0xffffffffffffff08) fchmod(r0, 0x44) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x5}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) r2 = getgid() accept4$alg(r0, 0x0, 0x0, 0x800) chown(&(0x7f0000000180)='./file0\x00', r1, r2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r3, 0x400, 0x70bd26, 0x3, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'sit0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x800) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r4}) [ 350.473216] rdma_op 000000003d3ed85f conn xmit_rdma (null) [ 350.481474] rdma_op 00000000955b536e conn xmit_rdma (null) 01:13:17 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x3f000000}, 0x28) 01:13:17 executing program 2: r0 = accept(0xffffffffffffffff, &(0x7f0000000200)=@sco, &(0x7f0000000180)=0x80) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7160000000000012d6405000000000065e10300010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000800009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0xffffff32, &(0x7f0000000080)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x4}, 0x28) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xa, 0xa01) 01:13:17 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x8000a0}, 0x28) 01:13:17 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0xffffff7f]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:17 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0xffffffffffffffda) 01:13:17 executing program 2: r0 = accept$nfc_llcp(0xffffffffffffff9c, &(0x7f0000000200), &(0x7f0000000080)=0x60) writev(r0, &(0x7f0000000480)=[{&(0x7f0000000180)="b2287bba", 0x4}, {&(0x7f0000000280)="285728dc07ca95a2173f528c472ed2e73815ca8aa7109ef72b3ebb9f7f90c10195f76b82fa040512bb16abd01b40784151afdf1f6f92d58516fcdac4c7e368f0f0e13529963410faef8cd4c7a098fd91d35cafa0db965473045f1631c8a49be1b601ef98f6f05fb3aefb2297c0c51306e70038ac0235f3812212e90634b4289bdd6d1e5c1e6a1c5b6114b7d118f789a00fbd46939fe49703d4641c50ce96ba3c880fc7d689017efa87d12613838575368171c262a475f81b2aea33410ed89e47030c3bd064256f6eee0c966ccd15", 0xce}, {&(0x7f0000000380)="85bca13493108016ef2e7385ceb25eb385466508e6d9ef35291dfbf05345d8b9fe7f8bf1a25da7fd66132ab934d097a62da745cef6c24d8cf244eb2b403187a4a9d987a457302aaa650587a5497d5b151593c873bea63db770e1c0e0cc17b04236676506b4e363239ec8d950a7e7d5ecea746c22e2992e4d93b30799c1985dc507e818026caeccaaca670f529193ea68760103d3cdd25ba43a9f55fdeea7c178dbbfdd64ac4e065e1c1e31dc83582484fc2c6f2036641339560553306db0021f8c79a24de1751fc146a5ab47ef15ee8dfeeee6e981d023d8ef638fa83f92ea1aaa0e87db9f61bf0a94f78ebbb4", 0xed}], 0x3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="b702000000000000bfa3494b0000000000000703000000feffff7a0000000000ff00000047b3060000000000012df0015099d5cd0d97040400010000002000006a0a00fe000000008500000049000000b700000000000000950000000000200000000000000000000000ad000000fd57ac26286ece1faf4324288b3ea8d5d2eeed627a000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) [ 351.096529] rdma_op 000000008552145b conn xmit_rdma (null) [ 351.103750] rdma_op 00000000b107baa1 conn xmit_rdma (null) 01:13:17 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) [ 351.151483] rdma_op 00000000c58334b7 conn xmit_rdma (null) 01:13:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x2000000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:17 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:17 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000040), 0x2d1) ioctl$BLKPG(0xffffffffffffff9c, 0x1269, &(0x7f0000000080)={0x5, 0x0, 0x2b, &(0x7f0000000040)="7eb249ebc4be393bcf23b53b4b780453ef8cdebea519a4647511f6853f6effefd845e053b0bb19351dd05f"}) 01:13:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = memfd_create(&(0x7f0000000080)="47504cd2", 0x4) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000200)={0x40001, 0x0, [0x6183, 0x4efa, 0x1ff, 0x1, 0x1, 0x8001, 0x76a, 0x1f]}) [ 351.309363] rdma_op 0000000078d6a518 conn xmit_rdma (null) 01:13:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0x8000a0}, 0x28) 01:13:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x3000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:18 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x8000a0ffffffff}, 0x28) 01:13:18 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:18 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000340)=0xe8) r3 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000001900)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000a40)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000cc0)={0x0, 0x0}) getresuid(&(0x7f0000000d00), &(0x7f0000000d40), &(0x7f0000000d80)=0x0) fstat(r0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000f00)=[0xee01, 0xee01, 0x0, 0xee00, 0xffffffffffffffff]) r12 = gettid() bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001840)={r0, 0x0, 0x48, 0x81, &(0x7f0000001880)="b3544de53788ff6f0ec28e1641f5963e0cf275435780c4c8755a5b6c8897f36dad632374ea5f3981c156dac5bd791d5a9215aa15780723a63ee846bcb606e81bcfb75a677ef56058", &(0x7f0000001780)=""/129, 0x3}, 0x28) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000f40)={0x0, 0x0}, &(0x7f0000000f80)=0xc) stat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001080)=0x0) r16 = getuid() lstat(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001180)={0x0}, &(0x7f00000011c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001200)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000001300)=0xe8) getgroups(0x5, &(0x7f0000001340)=[0xee01, 0x0, 0x0, 0xee01, 0xee00]) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000016c0)={r1, 0x83cd, 0x2, r1}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001380)={0x0}, &(0x7f00000013c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001400)={{{@in6=@mcast2, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000001500)=0xe8) r23 = getegid() sendmsg$netlink(r1, &(0x7f0000001680)={&(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc, &(0x7f0000000c80)=[{&(0x7f0000000200)={0x10, 0x40, 0x0, 0x70bd28, 0x25dfdbfb}, 0x10}, {&(0x7f0000000580)={0x488, 0x38, 0x314, 0x70bd25, 0x25dfdbfd, "", [@nested={0x4, 0x11}, @nested={0x14c, 0xd, [@generic="0bfbd65136dd620dfa53a85d75fc947dca86f8bce46f016d034646f98ca78e766b8c2b76714195ba159c423da6385eccd05c79e23253103c6f7b0084fe832521ad3bf7f5f46ef3603d1b5ce989334c177442da58a04cee3a2cee12f3ddcd9db370da10617554420374bd3433fe87dd241c164e5d6b214198f8d019ac13124637f0a07762d320d3569312f79f9126613aae963b346a8e76894713c2b92b1184fbf8bb808ee192fc7467b9b07b6e7b20baecfd6f32732149636ec5cce2a8e6e23de05929b09449cf3e7f9b24080fc21bb58dcef624a8cc6db87d852a852e12a560d7d72ee9604d4172974f99991022", @typed={0x8, 0x11, @uid=r2}, @generic="d925139e5cbcfef6ddaf80b0ef6f7269a31ba8dc6de07585bad355eaefd4691fe9f03637b6fe77452180c9715a775c4cd29dc61a81f2c8a862de6043c4d088d7ebb8da", @typed={0xc, 0x81, @u64=0x7}]}, @nested={0x1bc, 0x7f, [@generic="179d3185a270a15d3c8a20a769614c2b92467e47d2c3667dd7de0a021bc47d52e4698f26e7e3e6e188aa84ce387f448f8e9480db855dc518b1cb817127541b230061e459b2acada5ab8f6bdc21e0b9668f", @generic="44f130906a10e81977bcd51d73ccff26a2b21d9cfea23e1ce61fe8923a057e1e3080681d8faa128cbc50518c4b368285c1e3864fa32e1d61f655e55b4d33f9ea422bdd0a18bf7e8165c81171d15fbb1813d15cfe56c9a32137d941a1224a58f4f24a37ba5de24b93bf570ecbd31efeb161ec21eec9c0c3599dd228e4aaec0f0a1c6a7bd747634f648541acad871879fe541ae93dfb350f8e8da16ace53a89758a6", @generic="733a945ef1f87e5496f29e416bd1d067dc4d72c7dc70e4c44ba444c0fc0efdcdd4adccb6617ffe8f68397edd14a320e05f0931", @generic="3f7ed7e2ecb447951fded77d19772e769ba07818c8cdf3f99f9f70521770ab53432d16dd2e820c2286bd0720e4aee0959eed9a8da13bc560077eedd5322ab16f8cefc987de465d925395fed1c212727a31e032cc2bdf59df17a351fa3889150363134576470781b99e07dd85c119d55e0f95d6bbae19a52e294d3c8ce1c8e5d48ede537a469e55f42b85", @typed={0x8, 0x71, @fd=r0}]}, @typed={0x8, 0x4f, @uid=r3}, @nested={0x9c, 0x35, [@typed={0x8, 0x34, @str="47504cd2"}, @typed={0x8, 0x85, @str="47504cd2"}, @generic="00cfe6da7348a5122dceabf602a2f12a50ea150ee068f1bd3a0e461dd9b146ed9721c8b1cb454ee434947bf7b30c7513f62d9527bcf65bdc3bd745f79695e888c1e8925d035bc755c29ac7aca4b72395d36018a2dbaf18422507cf17621908a236c1830e29a55aca4863d1f2ae80c34828c84d102dc1313318d573ff2c", @typed={0x8, 0x80, @u32=0x5}]}, @typed={0x4, 0x32}, @typed={0x8, 0x37, @uid=r4}, @generic="345df30ad5be935d24a55885bbf102aa53a0e85173902a27ee07f9934849af6b27503df4129da9d8f1926a099cc92870d487f2879889677ef48b0459b08f6ff478a5518006405e41f0ed75fe1ea8da4f1acb06aa628d1da7212106bf1c146bef6b22c0f62ebdffd375e3a96c1cab3c0fbceb70333ec77b07b0f0be9bdab0ef3bf33eb0e5728a53d9625ab2d7d4697d7356392c5fe1d3901e98507633c8d2af70ed1b40ad9fd82a5e2a315111203046", @typed={0x8, 0x1b, @ipv4=@rand_addr=0x3ff}, @typed={0x4, 0x53}]}, 0x488}, {&(0x7f0000000a80)={0x1f0, 0x1b, 0x437, 0x70bd2c, 0x25dfdbfc, "", [@nested={0x148, 0x36, [@generic="6b7af84278977c5e2c516f23531254ab69904e57c811aaba898899fe7aa4088ffcea007973c4287c7c9707aa1c0cb6efa4117aa86d6db00e9fb7db08ac269f66ec3f0e61636946652ba3924a80a9537deb22b9d3498dfcfc5595b821fad5e73d08b99481bd34", @generic="fcdfcb400f5c9c05822f2fe64955fc3e4060fea9f78e9ea515b5bcf2bd9b2fab4b4867e72cf4fcbfe89867eae0c4c830652e40bb26bf5090ee7e2be97c6ee5dc3e9911435091027a483f3f327912ee801928844c522eb88e77ddaf6a3942d125938a0012eb668f4b9ea906e6c369996542f7ed80ac0896fed1216f1a33f5035cec0dba99136cb81eb9729daa21469aa7e00d97fdc3e5619edd0a524059", @typed={0x38, 0x72, @binary="8f33c7086f39c8b07702c46f4f31f2b2a342dd3c878a820313364ec342ef8048129ce593307d859e2f244844c914d625c3107158"}, @typed={0x8, 0x1c, @uid=r5}]}, @typed={0x8, 0x18, @u32=0x1}, @generic="a74ff57e0a948bff0f2b0fb227c906e4eee6ee3ad4dedeb8348d98ed38ccaf72c5d0c633e796325f0c93301a0f6c812d90a8509cc86d288b35edad5e978592bb13e2fc6bd9a249436772b2f43e47fee75d50fefe8f40015064785ef2ab5bddb521aa6c895bc213ce35687e36788a1a287dc5644470729d3f3ff1a65181db4f40dcef9f6e56ce533c262e4e475538ec"]}, 0x1f0}], 0x3, &(0x7f0000001540)=[@cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x10}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @cred={0x20, 0x1, 0x2, r21, r22, r23}], 0x108, 0x20000000}, 0x4000000) 01:13:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x300]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:18 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0xf0ffffffffffff}, 0x28) 01:13:18 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x1000000000000) read(r0, &(0x7f0000000100), 0x0) 01:13:18 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f0000000180)='./file0\x00', 0xfff, 0x4, &(0x7f0000000580)=[{&(0x7f0000000200)="81e0c9d7bc5bb0714707d4e50fe3b429dd0527a5b1f2ad99b25bd42efdb857b8a4729404a81d58d02bedd4e05a886877abbb96f30066b25e46a4652ea7aa63b6f22466d63954289d88ad862093cd1cb3fa6dadf78173c0f6167f09eac130b90422bda21ac9725b50ee1605cdea1ab3f27353f4ff54b2cee3e9c7eacdd7006006c4d3523301b4813488e45e745093985cb468e3b12ac0c4be21bcf5b85c61cdc42af8ef113438fa44ff", 0xa9, 0xffffffffffffffff}, {&(0x7f00000002c0)="b49296c68571425fb84bb5a096c86f98e7ba9610e06135a06f6c0cc82b379b7f6c22e808588b7e694143d598a5f2a785297b29b89c2307873a03358042a3d06c6144c153e9e7a9679894ddda52c2896edacf0005295d591bf32b0748ee2cb5f08b8cb487314658b338f0173648d8cd59c5f920544d0da993dfe5fa1aef3bb83f920bebe53debb517332e2f86d7477af5578a750136ffffaae835e3a65a91bb", 0x9f, 0x7fffffff}, {&(0x7f0000000380)="2f2d2d45155b2d5c968a14a50bfa0d171db3bb5d8cee3d5f5288e1ba6510b13796a4ddc39cf5a8557ebe2852a665422e07021203fd4b34cfd29f7ed0694e805c11f299d5f0ab0a9ed2470d2eb96592d2ce36278a02338c68b582601c20aeb3572139da9638b9c7c3424631977305baf6b40531ed2995387e5b76d1d806779f4193e4b06348efff10d9c88f709f4bf92ccc65b8bff8df7469db0441e631ba7d9a9ce419ad87664a0f55a8017759d103781ef2fc5ccfb21a40af5ca76ecc815e6893a52adbb00b2bebfc0487d02959d342d26660e60884e11dd871300883323a41729f9f9e8c7fed3d0dc56d579cf87d22cf94491ffe", 0xf5}, {&(0x7f0000000480)="7fa24a9a1891b7892703139cb3047cdff96b41a5ca143d11fa3f3933833c3b0653a5ac68eb4cb074b54593b0f35630fe12363b9f0b77ff662b13a063eb72bf8e0504abe69435aabc67b33e5936a8d8d2f806d62ee2328567f2a4a5774cc9c880", 0x60, 0x100000000}], 0x2840000, &(0x7f0000000600)='\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:18 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x20001b90, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x3]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:18 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000100)={0x5, 0xff, 0xb47f, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000040)={{0x1ff}, 'port0\x00', 0x62, 0x0, 0x7fffffff, 0x1, 0x101, 0x9, 0x9, 0x0, 0x2, 0x6}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r1, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f00000001c0)) 01:13:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0x1000000}, 0x28) 01:13:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:19 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x6900, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x7]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:19 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x60) 01:13:19 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b70200000000005600bfa3354c0a8de003000000feffff7a0af0ff0100feff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe004000008500000049000000b70000000000000095000000000000e46657073543fca5a468f48af250175d000000000000000000000000bbc4d49392243f000000000000000000000000000000000000000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) r2 = add_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="2598babdd9be3dc520daa5b5dcf49e28688bae25511f7a96e14a85e9c798ff2da3908913fc398b4ee6679fb06e8426bcdf3b6eeac84e6fcd3bfdd6ada608f7ed6073f58e05af931c77dc054e229d6b19b9f0d2cc97fc055b10789bc31f003c02606fd47afcc69ac5981784468166a8d2eb8ab1e329a7336e3ab2c0ebf280abd9e0954149a985f684f385da7d82002cab4f5fe1d4db96117639dd26ee064476af02b9acb5c6303bec480fc44d1825bfeeba0a592794cddb6113cc85c354a34845d283e28ba392e5c1f6c1bd", 0xcb, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r1, r2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0x2000000}, 0x28) 01:13:19 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0xf, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:19 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000180)=0x1c, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000200)=0x7, 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x700000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0xf0}, 0x28) 01:13:19 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x200000d0, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0x3f00}, 0x28) 01:13:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x400000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:19 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x2000000000000205, &(0x7f0000000500)=ANY=[@ANYRES32], &(0x7f0000000100)="47504cd2", 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x48) r1 = dup(r0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000006940)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1f, &(0x7f0000008ec0)={@ipv4={[], [], @loopback}, 0x0}, &(0x7f0000008f00)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f0000009280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000092c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000009300)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000009400)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000009500)={{{@in=@broadcast, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000009600)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000009640)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000009740)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000200)={'vcan0\x00', r7}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000097c0)={0x0, @broadcast}, &(0x7f0000009800)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000009840)={'bridge_slave_0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f00000098c0)={0x11, 0x0, 0x0}, &(0x7f0000009900)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000009e40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2020040}, 0xc, &(0x7f0000009e00)={&(0x7f0000009940)={0x49c, r2, 0x10, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0xf8, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r5}, {0xf0, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}]}}, {{0x8, 0x1, r7}, {0x1fc, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x8, 0xff, 0x3, 0x6}, {0x80, 0x1, 0x9, 0x3}, {0xeb9, 0xc9b, 0x4, 0x1}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x5, 0x3, 0xcec9, 0xffff}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}]}}, {{0x8, 0x1, r12}, {0x84, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6000}}, {0x8}}}]}}]}, 0x49c}, 0x1, 0x0, 0x0, 0x8005}, 0x4040) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xfc7f61ab59e9c2a8, 0x4, &(0x7f0000000180)="e567e16fda01faeb14a2685fdcde", &(0x7f0000000080)=""/4, 0x80000000}, 0x373) 01:13:19 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0x100000000000000}, 0x28) 01:13:19 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:20 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7550, 0x0) read(r0, &(0x7f0000000100), 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 01:13:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0xffffff7f00000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:20 executing program 2: getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x17}, 0x9}}}, &(0x7f0000000500)=0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000540)={r0, @in6={{0xa, 0x4e20, 0x6, @loopback, 0x8000}}, 0x7ff, 0x8b2}, &(0x7f0000000600)=0x90) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x221f, &(0x7f0000000500)=ANY=[], &(0x7f0000000100)='GPL\x00', 0xbe}, 0x913be4a74a3ac2b6) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x200, 0x0) sendto$inet6(r2, &(0x7f0000000640)="809f7891d547b435a209a90d3b0cce46082da86b951bfc01d8c5d8362f07039e28ea6792c956fb658051bfaad3258162128594afea79c0a6fdafaa28934fa9224075", 0x42, 0x20000000, &(0x7f00000006c0)={0xa, 0x4e20, 0x4, @loopback, 0x6}, 0x1c) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000380)={0x0, 0xfffffffffffffffb, 0xb, 0x8, @buffer={0x0, 0x60, &(0x7f0000000200)=""/96}, &(0x7f0000000180)="4f7deaa4a4aefb48ef3962", &(0x7f0000000280)=""/147, 0x5, 0x20, 0xffffffffffffffff, &(0x7f0000000340)}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:20 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0xfffffffffffff000}, 0x28) 01:13:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:20 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d640500000000e965040400010000000704000001000000b7050000002000006a0a00fe000000008500f1ff48000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000180)={0x1, 0x100000000000}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xfffffffffffffffe}, 0x28) 01:13:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x4]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0x3f00000000000000}, 0x28) 01:13:20 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x375, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000000c0)={0x1, r0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x18054081}, 0xc, &(0x7f00000007c0)={&(0x7f0000000600)=@newqdisc={0x24}, 0x24}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:13:20 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x200000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0xa0008000}, 0x28) 01:13:20 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b7020000000000feffff7a0af0ff0100000079a4450f0000000000000000570000012d640500000000006504040001000000070400000100000037050000002000006a0a00fe000000008500000049000000b70000000000000095000000000000000000000000000000000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xfe9d, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) [ 354.547717] kvm [11625]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 01:13:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x2000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:20 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0xf000}, 0x28) 01:13:20 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b700005f000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x80083, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x9, 0x7, 0x0, "a0ae19941c58a11336626adf16f3d5af7aa86d03c49dd4beb17fa41d68b1e395f21b19047780bee54055697a60e4fae8f9fc865c0f5594a5402980c02d967a988cf21aec5a72af5631c1a4283e90d5a8"}, 0xd8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) [ 354.690165] kvm [11625]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 01:13:21 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:21 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) pipe(&(0x7f0000000080)) 01:13:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x60000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0x2}, 0x28) 01:13:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:21 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001004000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000838556cb56837c097e"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x2, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x8100, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000001c0)={0x0, 0x6}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000280)={r3, 0x5e}, 0x8) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000002c0)={0x0, @rand_addr, @broadcast}, &(0x7f0000000300)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000340)={@local, 0x62, r4}) 01:13:21 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:21 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x3f00]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 355.160785] Unknown ioctl 35096 [ 355.177109] audit: type=1326 audit(1539652401.416:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11685 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 01:13:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0x200000000000000}, 0x28) 01:13:21 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0aae2b283c66b32e33f261f1cf23f0ff010000007924f0ff00000000b7060000000000012d640500000000006504140001000000e206000000000000002000006a0a01fe000000008500000049070000b70000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x1, 0x2) r2 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000680)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000800)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000840)={{{@in=@loopback, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000940)=0xe8) r7 = getegid() r8 = getpid() getresuid(&(0x7f0000000980), &(0x7f00000009c0), &(0x7f0000000a00)=0x0) lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000000b80)={&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000280)="a08ee25f5795fdf5d90fc9223c3f83b37974f1ca4c5fa5b25f4cd272e04ad015fafa2cae97c35621c40538cd522aa43befcbc32c0bd0670781cb4026dbf08b55d4ae2912bc2db23b274b40507cbf8e2d92e010da09551e98a110e60d6138d584b7cd17d3c66624b1cbd118e6f95bb0212b3fd58bfee2bed4030ca7756c74a98a908415aff9cca67b3a4937451473263fa8deb50dfbd6dea2b86ad35f6c22322e1fa4feba2d55ef280c881a4f9562d7b861f9518dfd031b9c0e8a3f74105f14a61b01df0690d98df0af3d72857cc81904bb536e0b6e138be4dfb1af3aa9fa07ca0bea48d3900d7c7b5cd3cc6e708998a52711e2c029a96393", 0xf8}, {0xffffffffffffffff}, {&(0x7f0000000180)="5b6b6e78c7275d5b6d684074ffb63ce28468a353c72f8d5b4d7429f936a02ff8", 0x20}, {&(0x7f0000000380)="e6f2dba0", 0x4}, {&(0x7f00000003c0)="d1965013197b79ea3885b930a7b8d728954bbf4447eb18c10a690e2b05ef2130083b689eb9f49eee108d26c9b2416cfe945cdef363d72d603d4626fc", 0x3c}, {&(0x7f0000000400)="8c80038127dae311b37ef1bb91b4a78518a455e839c9ca8e4dcc3b2fb7", 0x1d}, {&(0x7f0000000580)="22143e7e6c8c6f546da511ed936b439f0dd0fbfa76cec0ad001959943828bd51079f46e0a8633414a36b524170a8b25c5a18dc9866ebc46801e9c80494f4adc623e9fb8e3f555a2649e24482433d07afeef32e6d1ac0cb2148f16ea0082aed558a02ee7b328de0504fe42879a59324873e4e381d27d07b2f87e4ea7d7564c658593d1c3697d90bbf715ce889886a71b2037762fcc538df33919a26c13abf2935e3d61842a22db527c12a893dbe3223cfe1bbc367152128cf121d421ad1354ecdf5c460a11f84c481e913605a6e5edfdf7a1048e9e0477877978e9f6f8620473f61d8a3", 0xe3}], 0x7, &(0x7f0000000b00)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x18, 0x1, 0x1, [r0, r0]}], 0x78, 0x4000}, 0x40000) 01:13:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:21 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0x8000a0ffffffff}, 0x28) [ 355.318768] rds_sendmsg: 48 callbacks suppressed [ 355.318779] rdma_op 000000009534c57d conn xmit_rdma (null) [ 355.340554] rdma_op 000000005de8bee9 conn xmit_rdma (null) [ 355.349436] rdma_op 0000000032cbde32 conn xmit_rdma (null) [ 355.360318] rdma_op 00000000efdb249f conn xmit_rdma (null) 01:13:22 executing program 4: getgroups(0x2, &(0x7f0000000000)=[0xee01, 0xffffffffffffffff]) setgid(r0) 01:13:22 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:22 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f0000000000)=""/4}, 0x28) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x4c, r1, 0x105, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000005) 01:13:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x600]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0xfffff000}, 0x28) 01:13:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 355.970128] audit: type=1326 audit(1539652402.206:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11685 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 01:13:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0x3f000000}, 0x28) [ 356.073572] rdma_op 00000000a759aec2 conn xmit_rdma (null) [ 356.085540] rdma_op 000000009cd247c1 conn xmit_rdma (null) [ 356.105252] rdma_op 000000007abceea7 conn xmit_rdma (null) [ 356.112317] rdma_op 000000009d44a92f conn xmit_rdma (null) 01:13:22 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b7020000000000000703000000feffff7a0af0bf010000007900003012000000b7060000000000012d64051e0000000065040400010000000704000001000000b7050000002000006a0a00fe00000000850000004900f3ffb6000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x60]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:22 executing program 4: prctl$seccomp(0x16, 0x2, &(0x7f00000003c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x15, 0x0, 0x0, "e2bdb36f3131988f383a2fb26404a2a0"}, 0x15, 0x0) 01:13:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0xf0ffff}, 0x28) 01:13:22 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 356.283020] audit: type=1326 audit(1539652402.516:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11744 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 356.296843] rdma_op 000000001fb43b8b conn xmit_rdma (null) 01:13:22 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x10000000, 0x840) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x4}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={r1, @in6={{0xa, 0x4e23, 0x2, @ipv4={[], [], @multicast2}, 0x4}}, [0x4, 0x7fffffff, 0x4, 0x8001, 0x8, 0x3, 0x81, 0x6, 0x8, 0x2, 0x48000000000000, 0x10001, 0x6, 0x100000000]}, &(0x7f0000000400)=0x100) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0f600000000b7061700000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b70000000000000095000000000000003749ed9341130f9f2220ee8c21b9f6d2eb5e095ced2ad703d11b50888a16"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x0, 0xffffffffa0008000}, 0x28) [ 356.418387] rdma_op 00000000ad967c5e conn xmit_rdma (null) 01:13:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x6000000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:22 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xc8, &(0x7f0000000500)=ANY=[@ANYRESHEX], &(0x7f0000000100)="47504cd2"}, 0x103) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x8080, 0x0) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000540)={0x0, 0xfffffffffffffffe, 0xc8, 0x8, @scatter={0x3, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/29, 0x1d}, {&(0x7f0000000200)=""/94, 0x5e}, {&(0x7f0000000280)=""/67, 0x43}]}, &(0x7f0000000340)="3d5aaa409b0c2df52ac31edf2c8442fd00a880f496bb630226f2c4b0b2b7b7d0d8c4b9a21b8c629d5f584aacac6fab78fcfdc84a5e6ab64d9b636da6c2c3b7c60524f549c9463fb01a6c111fc31a4cafb73ac430ddbe3e691780639d84a6af60664e7d060724d3b1c193fab47a09805c6a0440de0f46f45b2f36d4fdc840c53ab9ca9afbbf86f6a023cb195a05711be629417a8e4e4986c9c6d6c97393a49e1b839cc217f08247a0b7d9f679055466ddea9f7b7d37271f8375576e1737fd2ea96ad7793861da3014", &(0x7f0000000440)=""/26, 0x4, 0x24, 0x1, &(0x7f0000000480)}) 01:13:22 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x4000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x48) 01:13:23 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x40, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000280)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000042587d01a5ad5625c36eb5b2b24200008500000049000000b700"], &(0x7f0000000100)="47504cd2"}, 0x48) r2 = fcntl$dupfd(r1, 0x54dcfb93500fc265, r1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0xffffffff) socketpair(0x5, 0x0, 0x20, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000180)={0x1b77}, 0xfffffe40) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f0000000200)) 01:13:23 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0xa0010000000000, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:23 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') 01:13:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x200001e8) 01:13:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x700]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 357.083159] audit: type=1326 audit(1539652403.316:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11744 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 01:13:23 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x0, &(0x7f0000000500)=ANY=[], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) setsockopt$inet6_dccp_buf(r0, 0x21, 0xcd, &(0x7f0000000200)="545a111bf499b59b00d2ec36c0b763db836c3586ec54366a2b4ef7e4cae21113eb69d85c928f9342b8f36e5c811a1c3b2537a821c187282cffdb775760cc49db63c12820d52f5152fc2cead56be62f7eaf825900ab702e411393c9af20feff49fb04242a54", 0x65) 01:13:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x100000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:23 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x1000000, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:23 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2800, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000180)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000600feff0af0ff01000000798ff0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002037bf913952d69e00006a0a00fe0000000007e9000049000000b70000000000000095001b0000000000000044ecbb7b80e8d5"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x20) 01:13:23 executing program 1: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x40, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001c00)={0x11, 0x0, 0x0}, &(0x7f0000001c40)=0x14) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001c80)={r2, @multicast1, @broadcast}, 0xc) r3 = socket$inet(0x2, 0x80000, 0x4a) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e24, 0xeeae, @mcast2, 0x6}}}, &(0x7f00000002c0)=0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000180)={r5, 0x824f}, 0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:23 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x2000000, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:23 executing program 2: recvmmsg(0xffffffffffffff9c, &(0x7f0000004940)=[{{&(0x7f0000000340)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000026c0)=[{&(0x7f00000003c0)=""/89, 0x59}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000000080)}, {&(0x7f0000000180)=""/17, 0x11}, {&(0x7f0000002440)=""/161, 0xa1}, {&(0x7f0000002500)=""/72, 0x48}, {&(0x7f0000002580)=""/253, 0xfd}, {&(0x7f0000002680)=""/36, 0x24}], 0x9, 0x0, 0x0, 0x7ff}, 0x80000001}, {{&(0x7f0000002780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000002900)=[{&(0x7f0000002800)=""/187, 0xbb}, {&(0x7f00000028c0)=""/48, 0x30}], 0x2, &(0x7f0000002940)=""/46, 0x2e, 0x8}, 0x6}, {{&(0x7f0000002980)=@nfc, 0x80, &(0x7f0000002f40)=[{&(0x7f0000002a00)=""/53, 0x35}, {&(0x7f0000002a40)=""/183, 0xb7}, {&(0x7f0000002b00)=""/59, 0x3b}, {&(0x7f0000002b40)=""/252, 0xfc}, {&(0x7f0000002c40)=""/73, 0x49}, {&(0x7f0000002cc0)=""/196, 0xc4}, {&(0x7f0000002dc0)=""/110, 0x6e}, {&(0x7f0000002e40)=""/234, 0xea}], 0x8, &(0x7f0000002fc0)=""/129, 0x81, 0xe48}, 0x4c}, {{&(0x7f0000003080)=@nfc_llcp, 0x80, &(0x7f0000003300)=[{&(0x7f0000003100)=""/17, 0x11}, {&(0x7f0000003140)=""/49, 0x31}, {&(0x7f0000003180)=""/134, 0x86}, {&(0x7f0000003240)=""/138, 0x8a}], 0x4, 0x0, 0x0, 0x263a}, 0x3ff}, {{&(0x7f0000003340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000004500)=[{&(0x7f00000033c0)=""/42, 0x2a}, {&(0x7f0000003400)=""/4096, 0x1000}, {&(0x7f0000004400)=""/212, 0xd4}], 0x3, &(0x7f0000004540)=""/91, 0x5b, 0x200}, 0x5}, {{&(0x7f00000045c0)=@rc, 0x80, &(0x7f0000004840)=[{&(0x7f0000004640)=""/18, 0x12}, {&(0x7f0000004680)=""/230, 0xe6}, {&(0x7f0000004780)=""/133, 0x85}], 0x3, &(0x7f0000004880)=""/147, 0x93, 0x6}, 0x7}], 0x6, 0x40000000, 0x0) fgetxattr(r0, &(0x7f0000004ac0)=@known='trusted.overlay.origin\x00', &(0x7f0000004b00)=""/4096, 0x1000) pivot_root(&(0x7f0000005b40)='./file0\x00', &(0x7f0000005b80)='./file0\x00') link(&(0x7f0000000080)='./file0\x00', &(0x7f0000005b00)='./file0\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x600000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) 01:13:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:23 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x4, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:23 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xffffffffffffff79, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:23 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) close(r0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) 01:13:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x300000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000007670bfa30000000000000703000000feffff610af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065041c00010000620704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000459f03b2f25a7a2a5ccc7c52b001855cb432e049731336f355b2cf7dcd0b2c23545de9"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0ef0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500040049000000b7f8ffffff000000950000000000000064d7e75a28040b403bcb3d72c2896e92c6a8645c0a4d66fe7a442103066d"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) timer_create(0x3, &(0x7f0000000080)={0x0, 0x13, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000180)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) sched_setaffinity(r2, 0x8, &(0x7f0000000240)=0x7) timer_delete(r1) 01:13:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_vif\x00') ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000200)=""/126) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0xfce5, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:24 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x4000000000000, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:24 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x0, &(0x7f0000000100)={0x0, {{0x2, 0xfffffffffffffffe, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000300)=""/161) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup2(r1, r1) clone(0xa02102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) sendfile(r4, r4, &(0x7f0000000040)=0xffd, 0x10a000000) sendto$packet(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="33bd24da6e5a"}, 0x14) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0x40) 01:13:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x6000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:24 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 01:13:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) fcntl$setflags(r0, 0x2, 0x1) fsetxattr(r0, &(0x7f0000000080)=@known='system.sockprotoname\x00', &(0x7f0000000180)="47504cd2", 0x4, 0x3) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x80) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000240)={'ipvs\x00'}, &(0x7f0000000280)=0x1e) 01:13:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xfffffdfe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x390) 01:13:24 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0xa00100, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x2000000000000301, &(0x7f0000000c80)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x57}}, &(0x7f0000000d80)='syzkaller\x00', 0x1, 0x2de, &(0x7f0000000cc0)=""/153}, 0x48) 01:13:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x7000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe823c96b807fa45acd8970680c7e9086d000000008500000049000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0xa4, &(0x7f0000000300)=[@in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0x39d, @loopback, 0xffffffff}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e21, 0x4, @mcast1, 0x4}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}, @in6={0xa, 0x4e20, 0x0, @remote, 0x3}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e22}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={r1, 0x1000, 0x20}, 0xc) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) 01:13:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0104000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000018b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x404000) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000001c0)={0xe12, 0x1, 0x0, [{0x9, 0x3f, 0xffffffffffff8000, 0x9, 0x10001, 0x1, 0xfffffffffffffffe}]}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x20000}, 0x28) 01:13:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 01:13:24 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x40000, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:24 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair(0x5, 0x800, 0x5, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000280)={r1}) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000200), &(0x7f0000000080)=0xfffffffffffffeaf) 01:13:24 executing program 1: accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000040)=0x14, 0x80000) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x200200) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r1, 0x28, &(0x7f0000000280)}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vcan0\x00', r0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xa, 0x200000000000033a, &(0x7f0000000300)=ANY=[@ANYRESDEC=r2], &(0x7f0000000080)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], r2}, 0x3c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r3, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x20000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, r0, 0x0, 0xd, &(0x7f0000000780)='dns_resolver\x00', 0xffffffffffffffff}, 0x30) getpgid(0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000800)) getpgrp(0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000840)) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000880)=0x0) r6 = getpgrp(r5) process_vm_readv(r6, &(0x7f0000000640)=[{&(0x7f0000000500)=""/226, 0xe2}, {&(0x7f0000000600)=""/64, 0x40}], 0x2, &(0x7f0000000700)=[{&(0x7f0000000680)=""/13, 0xd}, {&(0x7f00000006c0)=""/52, 0x34}], 0x2, 0x0) r7 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000480)={'\x00', 0x3}, &(0x7f00000003c0)="0000000000000020ecf0542d0beb020c042c6b46074b596e4b05749b0c0bb181472317c1c37a03a5895fe63bee8c60e245f34d7e2ea2590c033e0c183c2d923eaefdaa4c086900378135229fea359fd51c2ccdf0a5d8cfa1ec0c0b844b0ff34b9e39dbeed74ba013602834fb71b88631420709bc40aff0308a94ab99e3400774a0f1ece5b01ecc068a01fd2e4356d1b67c2941a724b849fc6e4778885febd7828fcb15d13c743d1b202220b5b82ff2", 0xaf, r7) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000040)={0x1ff, 0x1, 0xfffffffffffffff8}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r3, &(0x7f00000000c0)={&(0x7f0000000340)=@nfc, 0x2, &(0x7f0000000000)=[{&(0x7f0000003ac0)=""/4096, 0xfdbf}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffec4}, 0x100) shutdown(r4, 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timerfd_settime(r4, 0x1, &(0x7f0000000300)={{r8, r9+30000000}, {r10, r11+10000000}}, &(0x7f00000004c0)) openat$cgroup_ro(r4, &(0x7f0000000740)='cpuset.effective_mems\x00', 0x0, 0x0) mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, &(0x7f0000000000)) 01:13:24 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 01:13:24 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x2, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:24 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xff, 0x800) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x4, [0x2, 0x8, 0x1, 0x4]}, &(0x7f0000000200)=0xc) 01:13:24 executing program 2: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) ptrace$getsig(0x4202, r0, 0x8001, &(0x7f0000000080)) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000200)="47504cd2", 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xd}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) ioctl(r1, 0xf15, &(0x7f0000000180)="a29e123692e446f245f9de5e3648276c") 01:13:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x3f000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:24 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 01:13:24 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x1a000, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xbe, 0x4, &(0x7f0000000200)="0000000000000000000000000000c04277cef1e4b9f13e933a9254a82df8d3c6f66317f0452057651bfd5da7f9a63243520da56e59ba103c60c2d41221ad71b288a8ac3e5c09348fc762338c6a5ca5a6b0ada419124bd37aed5c993b71cee06f22856ce739896bb4c411892b5af33d134493fcac8d23766bfedf900e804185e9df53ade90100000065ac3c82352c005a59836839f683fac6ddd9019c60e02295cb83c85ce8972d57135f2c777ff39fd51c613131b4f3ba56f945929f3364", &(0x7f00000000c0)=""/4}, 0x28) 01:13:25 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x301200, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f00000000c0)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7d87900002000006a0a00fe000000008500000449000000b7000000004000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) 01:13:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x6000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:25 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x100000000000000, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:25 executing program 4: unshare(0x24020400) syz_open_dev$vcsa(&(0x7f0000002ff5)='/dev/vcsa#\x00', 0x2, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpriority(0x0, 0x0) 01:13:25 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 01:13:25 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000003eb9770ae9467b3ffeffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a00000000000000950000000000000000000000000000000000000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = dup3(r0, r0, 0x80000) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000080)={0x2, [0x8d3, 0x3]}) 01:13:25 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x200000000000000, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000001500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) lseek(r0, 0x0, 0x3) 01:13:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x2]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = dup2(r0, r0) write(r0, &(0x7f0000000340)="a83d34643a4aee95f5cd59a761e87aeec1f1b7e4b10924a4f29d777928696a5030d893ddd01b4b5ce2d1a7d4b41f17c62431074413fc55987d2cabb3917c6e6b2662dd5cfa24e2f0866f63b0d9253e", 0x4f) ioctl$SG_NEXT_CMD_LEN(r1, 0x2283, &(0x7f0000000080)=0x36) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x5, 0x84100) 01:13:25 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x47, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:25 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:13:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x5]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:25 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0fffbff0000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000c1caf006072f82697d5dc0e55f0026cd1e067aa8de2b27009164e3f36d1e14365e8a3216d3254404c5114ce30e8ba118c45842e46f25029f89eac9d7712a6d913f7634456f938ed5857bdde7666f"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x109000, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x8) 01:13:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8000000023, &(0x7f0000000140), 0xff4f) 01:13:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x2b, &(0x7f0000000580)=ANY=[@ANYBLOB="7c35a89be2d5d15f0a208f7e38481e9b5582a12e83bc526bf2c4a60fe2fdac140b44d91dd4a5dd46cec5713b3731fd364ae9d1316424f18a731b61335ac2d46c340bc35df390a55916a0535be4f603337b6c0729cf5721c867b35d40f54a6a1154863e6f8974f8a82da7399033e81e7f14dfd2fa61c13b45e50fac26e6aaef9ed443722782d2bac2c1e7a25605ba5e9afaf0251ed7ae18fb9bcfbe382eab5b065e5075dca422822d813fd1c51a6d8361f895b590f815d102216e9b1c746c0c31b9928267e41196ac6cb56a6eb8af1c7b0e4927c753f434", @ANYRESHEX, @ANYPTR64, @ANYRES32, @ANYRESDEC=0x0, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESDEC, @ANYPTR=&(0x7f0000000080)=ANY=[@ANYRESOCT], @ANYRES64, @ANYRESHEX, @ANYRES32, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR64, @ANYRES32, @ANYRES32, @ANYBLOB="75ecf3056e4abba37a86ae3d776c9ebeb2a2566cb6700b488d78db4082fd0e36025cb9f44641ed8bc135d4e6087579c56eb82165370d730915a184868f4425aac2fe63bd655be90740036ddcbf6694eb60c4c5555a8096bebac7a406bb9ba99287bd07b86aa5ba95b069713ae697c7", @ANYRESDEC, @ANYPTR, @ANYRES64, @ANYRES64=0x0, @ANYRESDEC, @ANYRES64], @ANYBLOB="7b268602fc1e26a7b08d1e64c78e720655918ec1966962fc8f523d2bbb8d155a5ef2902aa0a3da7476fcf64cb96d0b1779e95783ee6109f7cfac52f853f1deb5a8f2ed3f427a9fe473565eb795b75c88e9e3c763586466387a2e371af6ec06d44a3fa4a526027e394d99fb5fc4f8df699ff7e35eb992d9eba9c1496a701983d2ebefb5147a0b313899514693c7b98d61", @ANYRES16, @ANYRESOCT], @ANYRESDEC, @ANYRESDEC, @ANYRESOCT, @ANYRES64=0x0], &(0x7f0000000100)="47504cd2", 0x94d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe7, 0xfdff, &(0x7f0000000180)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x47c) 01:13:25 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:13:25 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = add_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="8b942d5a77f89546e013d58d2b8138c3fe0225f7d52c833e6888b86e2a0f9622a09e2dfa13c0f07eb92929db709c64aa117b615274c89f2c527918a95b4175c0ae863fb569ca9bb14523e220b4a0ca4fc56e67aa4c9e72831f3620f90ebc22712c53adc32fa43787d7d3e8514677e947b3dfda57c1601f1773eb93add7116dcb3631cd9bf5341a5e5ba055d36c5425587080f311663630dc8eeab5ef42426096951321e7e2eaaa21f93c7af9eee5fd3fcb37c0136d024cfc2b15a90fd2a52e0e16bdcf5891f4c340c239c5fdcdb408c9", 0xd0, r1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0x50, &(0x7f0000000200)}, 0x10) 01:13:25 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x5000, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x500000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:25 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x103001, 0x0) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) 01:13:25 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:13:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x14000, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000200)={0x3, 0x7}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:25 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x58, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:25 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@random={'osx.', '\\}+!jem1md5sum\x00'}, &(0x7f0000000200)='trusted\x00', 0x8, 0x2) 01:13:25 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:13:25 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d640500000000006504040001000000071fd65fad66a1a6c36a2b04000001000000b70500000020cc006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x40000, 0x0) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000240)=0x1) 01:13:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000), 0x4) 01:13:26 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x20000388, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x0, &(0x7f0000000500)=ANY=[], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0xfffffffffffffc97, &(0x7f0000000200)="e567e16fda01faeb14a2685fdcde", &(0x7f0000000080)=""/4}, 0xffffff05) 01:13:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x1000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:26 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:13:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000080)={0x4, 0x0, 0x2, 0x7f, 0x8, 0x1}) 01:13:26 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x3, 0x24) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts, 0x8) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000380)={0xffffffffffffffff, &(0x7f00000028c0), &(0x7f0000000480)=""/241}, 0x18) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)="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", 0x200002, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x7938, 0x3) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000003c0)=0x8) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) inotify_init1(0x0) 01:13:26 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 01:13:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x0, &(0x7f0000000080)=ANY=[], &(0x7f0000000100)="47504cd2", 0x0, 0xbe, 0x0, 0x4000000000000000}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x5000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:26 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0xf, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:26 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000740)=""/184, &(0x7f0000000800)=""/27, &(0x7f0000000840)=""/129}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x640001, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000600)={'team0\x00', @dev={[], 0x1f}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:26 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x24, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x2000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6400000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f0000000080)=""/4}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xc5, 0xfb, &(0x7f0000000200)="f20c896dcb64a31c16e950458413f6f0f26f0b90a530497e0d46b44323935823a1c3cae2d624c39bcc12e49696e838f38edce22e11d1a52a412db9dc861ad199085df970fa42ce962cc3882a3eed83d0b1122041a2c320259e9a7f3d682c4fe950850bb23fcd2c501e8627e4219c028f9c0ac4c884dac150bbcc5034880873a593aa34cd91a81ceea738010514d108727bb38e076b5583637820e9bada7f2dd0ee2906470f8dc0c69829e065b9a9665d708a72248b476a1cb181370d7c91aed94b9fd8b2e3", &(0x7f0000000300)=""/251, 0x5a}, 0x28) mremap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 01:13:26 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x375, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000000c0)={0x1, r0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000001c0), 0xc, &(0x7f00000007c0)={&(0x7f0000000600)=@newqdisc={0x44, 0x24, 0x0, 0x70bd28, 0x25dfdbff, {0x0, 0x0, {0x0, 0x7}, {0xf, 0xfff3}, {0xfffb}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x3}, @qdisc_kind_options=@q_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0x4}}, @TCA_RATE={0x8, 0x5, {0x0, 0x7}}]}, 0x44}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 01:13:26 executing program 1: r0 = memfd_create(&(0x7f0000000080)="47504cd2", 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000180)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000240)={r1, 0x20, 0x800}, &(0x7f0000000280)=0x8) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400b70000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000002c0)={'nat\x00', 0x13, "f489f8881a00ceedbf28aef9561dfab8b44573"}, &(0x7f0000000300)=0x37) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:26 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0xc, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 360.382819] rds_sendmsg: 40 callbacks suppressed [ 360.382831] rdma_op 0000000095f31803 conn xmit_rdma (null) 01:13:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2", 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x4}, 0x48) socket$unix(0x1, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x422800, 0x0) accept$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000200)={0x5, 0x1, 'client1\x00', 0x1, "64b198f9db951c44", "0172bf3fbbcdf4f98c5ef4d4e7e7ac038bc58deb91814b40e287aa76ad130228", 0x9, 0x1}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) [ 360.435007] kvm [12145]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 [ 360.474702] kvm [12145]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 01:13:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x500]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa3000000000000070300a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000061ecfad9b7050000002000006a0a00fe000000008500000049000000b70000000000000095000000000000000000000000000000000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) mq_unlink(&(0x7f0000000200)='eth0$/eth0ppp1\x00') 01:13:26 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x8, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 360.567353] kvm [12145]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 [ 360.620800] rdma_op 0000000006ac6512 conn xmit_rdma (null) [ 360.648408] kvm [12145]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc1 data 0x4000 01:13:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 360.668793] rdma_op 00000000805c223e conn xmit_rdma (null) 01:13:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x5, 0x402000) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000002c0)='/dev/amidi#\x00') 01:13:26 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000c6112011000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000090000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) [ 360.704078] kvm [12145]: vcpu0, guest rIP: 0x2db disabled perfctr wrmsr: 0xc2 data 0x4000 01:13:27 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x6, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:27 executing program 4: 01:13:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x60]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:27 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x2, &(0x7f0000000500)=ANY=[@ANYRESDEC=0x0], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)="47504cd2", r0}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bf0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b705000000200089563971ee8af8506dacf836674b006a0a00fe000000008500000049000000b700"], &(0x7f0000000100)="47504cd2"}, 0x48) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000180)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$void(r1, 0xc0045c79) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000080)={0x101, 0x3ff, 0x3, 0x1}) 01:13:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:27 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x9, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 361.246476] rdma_op 000000003bac366f conn xmit_rdma (null) [ 361.270918] rdma_op 000000007e099d07 conn xmit_rdma (null) 01:13:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)="47504cd2"}, 0x48) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x800) write$P9_RWRITE(r1, &(0x7f0000000180)={0xb, 0x77, 0x1, 0x8}, 0xb) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000340)={0x3, 0xfffffffffffffff9, 0x8001, 0x7, 0x3, 0x7, 0x1ff, 0x3, 0x2, 0x1, 0x3, 0x8}) 01:13:27 executing program 4: 01:13:27 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xc2e0, 0x402) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000200)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000240)={r2}) socket$inet(0x2, 0x6, 0xfffffffffffffffa) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0x1, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f0000000280)=""/4}, 0x19) 01:13:27 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x3, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 361.423541] rdma_op 000000001b3f124e conn xmit_rdma (null) 01:13:27 executing program 4: 01:13:27 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x505300) readahead(r0, 0x8, 0x6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='\x00', r0}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xfffffffffffffee6, 0x4, &(0x7f0000000200)="e567e16fda1e8103faeb14dcde249d032e7b600e4d59074b5df05d4fa02d668cee03fb7bc0fce0f09616baddb59cadaf9c52856790e76bfa3663994bf1cc46e56155c4761c62a399712e604fb7a087b969b1135de087ea497a05bd72d9ca676646ea6a9f5ef3540bd688dd2dcc30260bd0a80424211e239ace9d983141a56656749139ba3a0073956aab7895ddbe32fdf17d835c4cd332f432829d761975bd7b7f24eebc3b35423a15f277064402343371227e4f67d160a3", &(0x7f00000000c0)=""/4, 0x80}, 0xffffff02) 01:13:27 executing program 4: 01:13:27 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x2, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2", 0x0, 0x97}, 0x279) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xfffffe8a, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:28 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0xee6e0000, 0x2a0]}}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0xc3c6) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000100)=@un=@abs, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001700)=ANY=[]}, 0x0) 01:13:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x202000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000180)={0x4, 0x6b51}) [ 361.750261] rdma_op 00000000e3e76283 conn xmit_rdma (null) 01:13:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2002, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x4, 0x4, "21508126d9258ccbd008cd1c4bf724dbaca2be21aa4ef39a80181eadfd3e3aaa6545d6e5cfc5546e163fa6a447cb9e709b7ce94fbac3d8ef56d1960f8c9c1c3e535b3fb1669cec0d524be7d15964b1f7860dbbd39af0b6509c8e49a8df2518abed583461957f0f270ffab8d2c965a3e91e064551d8333b34fbfa255575439942c3bb8de7f7d70a335577470352734f147f9eefdd700abca2187eca69bde2b59507ad1b9bc3213518c1a3ee496e441069003a21198e5b94febcff04b3bc51c7d9263843bc7ccb50574806c71fc55453cce00afa88d5e239dc2613a158a861ec26ce8325c3505bb9aeef4243a3892a9b2c09234b350f6c62fd982057bc333edb93", 0x10, 0x3, 0x9, 0xfd, 0x7, 0x3ff, 0x4}, r2}}, 0x120) 01:13:28 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0xffffff1f, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 361.832147] rdma_op 00000000565a7399 conn xmit_rdma (null) 01:13:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:28 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x300, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:28 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@random="e187a48d30b3", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x2}}}}}, 0x0) 01:13:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x17, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000000000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000a69ca2c4eb8d3ab9d7d5d554df72f467fe51e955ce6bed4a3ee5fb658da89258536bc52ecb01f455df19288edbbf4cc19fb7803882f2d583b48f0689a17ac9ad0508edb449e3febdde8deebd13ae08d3aac5664e"], &(0x7f0000000100)="47504cd2", 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) [ 362.039066] rdma_op 0000000084775156 conn xmit_rdma (null) 01:13:28 executing program 4: [ 362.100179] rdma_op 00000000eeed718d conn xmit_rdma (null) 01:13:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000240)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b700000000000000950000000000000062692c61a10f919cb6b4f5e14989577dc492b65b70a0eee22a0653b2525adf57c78fcec1fbad94604a736b39f0e583e1645712c8c027f5157a28ebc96d6cc8a9bc4ebf7c907593d1679a6688be4a37a46a2d4e14bb4f55c017bb917b6312ad90c7c1dfc4b002bf22dfa3a55420069e58793616a84080becda525ccf0acb97407b0b5e5c67e5ba3b5f9beb0983dbca2c1488cbfdb31cf8dcadd885862954be0f14139fcad7d5463c835d5cb5f37177f665894d69e94907edd52354f836f4d232343ac122d97fd64e43e253634ee40199a6f95151db3184b69ab5146f98a32526aeca0ede6bf99"], &(0x7f0000000100)="47504cd2"}, 0x48) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f00000001c0)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000200)={r2}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2505fdcde", &(0x7f00000000c0)=""/4}, 0x96) 01:13:28 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{0x40000}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da"], 0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x1000)=nil, 0x2000) shmdt(r1) 01:13:28 executing program 4: 01:13:28 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{0x4}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:28 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)=""/98, 0x62}, {&(0x7f00000001c0)=""/13, 0xd}], 0x2, &(0x7f0000000240)=""/119, 0x77, 0x3}, 0x10000) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xc, 0x2105, &(0x7f0000000340)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000300)="47504cd2", 0xffffffffffffffff, 0x3408a1e43cfb16eb, 0x0, 0x0, 0x4000000, [], r0}, 0xb13f5a9b) 01:13:28 executing program 4: 01:13:28 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000180)=""/38) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:28 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{0x2}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da"], 0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xfffffc8d, 0x2, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f0000000180)=""/4}, 0x28) 01:13:28 executing program 4: 01:13:28 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{0x200000000000000}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:28 executing program 4: 01:13:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2", 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x600]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xa, 0xe7, &(0x7f0000000080)="ee3dabc0dc8314087dcd", &(0x7f0000000200)=""/231, 0x1}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = syz_open_dev$sndpcmc(&(0x7f0000000300)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x1, 0x0, @ioapic={0x1f000, 0x401, 0x4, 0x7, 0x0, [{0x66ba, 0x163, 0x5, [], 0x4}, {0x81, 0x3cac08d6, 0x4, [], 0x6}, {0xfff, 0x1, 0xffffffff80000001, [], 0x1}, {0x9, 0xfff, 0x10000, [], 0x6}, {0x20, 0x68, 0x7, [], 0x5}, {0x81, 0x80000000000, 0x8, [], 0x38e9cffc}, {0x2, 0x48b, 0x2, [], 0x7}, {0xf6da, 0x800, 0x1ff, [], 0x4}, {0x800, 0x6, 0xffffffff000, [], 0x4}, {0x6, 0x20, 0x3f4c, [], 0x47}, {0x8, 0xb989, 0x0, [], 0x2}, {0x1f, 0x9, 0x33, [], 0x2}, {0x9, 0x4, 0x22d, [], 0x7}, {0x5, 0x7fff, 0x9, [], 0x141ed318}, {0x7f, 0xffff, 0x7, [], 0x800}, {0xaa, 0x10000, 0x7}, {0x4, 0x1a, 0x3, [], 0x6}, {0x9, 0x800, 0x20, [], 0x3}, {0x1, 0x100, 0x401}, {0x1, 0x2, 0xffffffffffff0000, [], 0x2}, {0x6dd07ee4, 0x7, 0x0, [], 0x7}, {0xffffffffffffffff, 0xfffffffffffffff9, 0xb008, [], 0x8000}, {0x401, 0x4, 0xfffffffffffffffd, [], 0x2}, {0x3, 0x9, 0x1}]}}) 01:13:29 executing program 4: 01:13:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da"], 0x5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:29 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{0x4000000000000}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x10, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1, 0x10000) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000200), &(0x7f0000000240)) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000180)={0xff, @empty, 0x4e24, 0x4, 'nq\x00', 0x1, 0x9, 0x72}, 0x2c) 01:13:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000e0a996ea797a2da9b3"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x4000, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000180)=[0x1000, 0x7]) 01:13:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x6]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:29 executing program 4: 01:13:29 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{0x2000000}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x7]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:29 executing program 4: 01:13:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa37468b31c348d5b0000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d640500000000020cc02cd8efaef9000704000001000000b7050000002000006a0a00fe000000008500000049000000b70000000000000095"], &(0x7f0000000100)='syzkaller\x00'}, 0x48) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x10000, 0x0) ioctl$VT_RELDISP(r1, 0x5605) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c"], 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:29 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{0x1000000}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={0x0, 0xe00000000000000}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r2, 0xd6fc}, 0x8) 01:13:29 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 01:13:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:29 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) preadv(0xffffffffffffffff, &(0x7f0000001600), 0x0, 0x0) 01:13:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r0, 0x0, 0xff87, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0xffffffffffffff55) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xae88, 0x400181) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000180)=0xfff, 0x4) shmctl$SHM_LOCK(0x0, 0xb) 01:13:29 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{0x1a000}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c"], 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x60000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 363.589539] audit: type=1326 audit(1539652409.826:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12430 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 01:13:29 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{0x100000000000000}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7, 0x2000) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000180)={0x4, 0x68, &(0x7f0000000300)="cb9243d4b4fa69b53024a6b081443fab8a80c4ef27a4c39a3855bffeb92787571f606b98453dd699f018b6b6a26e2a2c704e441dca56e6b432283ee41fb5131406c1b96cad75db0facca0507c7f1dfdb742491e9759c78db3ef36dbc27474b2864c57b94b3f2468c"}) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000200)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x600000, 0x0) write$selinux_attr(r1, &(0x7f00000003c0)='system_u:object_r:dlm_control_device_t:s0\x00', 0x2a) 01:13:29 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704010001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x7000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c"], 0x7) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:30 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{0xa0010000000000}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:30 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000080)) 01:13:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f00400000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x2, 0x800) utimensat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={{0x77359400}}, 0x100) 01:13:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xff, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) 01:13:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x2]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:30 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{0xa00100}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53"], 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 364.389636] audit: type=1326 audit(1539652410.626:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12430 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 01:13:30 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x100000000000000}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:30 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x10100, 0x0) write$P9_RLERROR(r0, &(0x7f0000000200)={0x1f, 0x7, 0x2, {0x16, 'vmnet0]&\'selfsecurity}'}}, 0x1f) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000007300bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009534dd0000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x24) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:30 executing program 4: prctl$seccomp(0x16, 0x2, &(0x7f00000003c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0xfffffffffffffffc}]}) sendmmsg(0xffffffffffffffff, &(0x7f0000001900), 0x0, 0x0) 01:13:30 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000bd7fe18839428f9a42d62ea96a53c14aea8822efe0fa4771f9eb98757730309d173e61a25fb1260b"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xd8058c024f63d0eb, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f0000000180)=""/4}, 0x28) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=""/9, 0x9) 01:13:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53"], 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:30 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x200000000000000}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) alarm(0x7) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f0000002d80)=[{&(0x7f0000000200)={0x27, 0x1, 0x1, 0x0, 0xffffffffacbb9c27, 0x6218, "a0900994e59d0d49abc9ebc6a71873837c4fd063bb47091e473161d2ebfda190da0f1127e6ee437188b7a54e80feebc208288fbe63d82d6a03e92bbd7a6326", 0x12}, 0x60, &(0x7f0000000180)=[{&(0x7f0000000280)="c3d3353c3070e6138130beb38fabcdb8b6d08403c5f93b0e68a41fb536ae8a96b0d1e601200ee3a1b148bf643ffd55d9289787d51519f820e3dec9a23cbdf40a539474602a0c31ed507ccdeea373d6c9ef2b1c913b7cc1ce985049fc191504c7a1860490b01921f3f2c0061bb0adca8231dd1d1640c44524a1633c26ddbb54ff95074a33eec5f8e9fe54c80179214a4f07a52d50b2d46719c6d2321ce14c79811574cda1b6ba9010e556906849ee6a2d320a1d2907a9e8cea4d7bc091d9c3f17783505ab2d2af74be199b5892b6716609b86f08575a16a8649a1b10e22d687e061e1a53840d1c8fbbbd8cafb351a83b0d991", 0xf2}], 0x1, &(0x7f0000000380)={0xe0, 0x117, 0x1, "4b3fc995394ba24fbc10787da28ff6e89f6aec105b82c991db7daf96737ade419985478453077c989733c9043e31da9b7f29aca65f788b3ef2b8edd3613644477415fe4dca048bc2686711d2d8f281ab3ea1eccb6a33fbd1a115866d109dbc9414de7de92d75801a579ed9bad20ea035b3798a2262bb2b5f8b07a2e3cb4eb567baeeb0e33e2946b40e750fcfc40d7faa39b866d87563f9352eb7d51d020f4aa6977e4bb59a4c7d40e403eacacc16005a4e39ac0e4d07642eb5f733241bd7a79818826f8a12ced7d185821e"}, 0xe0, 0x40040}, {&(0x7f0000000480)={0x27, 0x0, 0x2, 0x0, 0x8, 0xffffffffffffffff, "c353fd4ae17a883e061a6b8927b2ae46f2b245fc8bcc3e27729505594b8b476428851e3b32f80cda1c9eef4d1a0d63409d3f936856b2b774f54c0d2b4d1351", 0x1c}, 0x60, &(0x7f0000002940)=[{&(0x7f0000000580)="72a745f0eb2d744c2437cffb27", 0xd}, {&(0x7f00000005c0)="471a47ac363a64ae4b5e40bbc72d2afa5c31903a30970c3f7d3064bf00a7646cb7b497b62bc42d6761cc954e6d313a795665067dda88444fbf49295b0863dc3a422db8eaa22f8db3bc9417476b13", 0x4e}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="35a5bec1e4f7b40a7e6889c1c8c0f609bc044278c206ff77ed3e40d3d027f3ce5e44b600b94a2d40f5a36d9c1796f1aefd86b8bfd7fae278540d35b2bc767373503523272a31b8f747d1dc51a9e4fb2594c9af685f774cef7c4faf6d70c927ceac67c8299e5b83bfb4f051a797cd2e1cc02c697481051882742c975d6ef4b1cea925658ca21d984ca0a9877cd4108a543a07ddbcdfcc8c440a9875035697cfb9b5085a4516", 0xa5}, {&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000002700)="573d07de3f1d9e87f60193042cfc6ad731baf61ab42af65a0768e5f6945e9a20ca4935035ee91cc1841ea39aca61c62faa6bef318c6be1a752b8cd031476e4b2a72360e56960eadd8cda104721cdb4949c15710f186bd14c9405e6516100c515a3954e9419135306fb1e1e29ad2b4634965935aacbecdb6eae28bd678bdc", 0x7e}, {&(0x7f0000002780)="12b367efd45842b623077881b1facee13bcac54c9521307d8c6c5690e7030b53462fedecc4471dcdbdc18beee51c0104fa7cd5132b6f1c324e83f703bb97ce67a5adac5cbd5422848f96794ce2454ffc8234", 0x52}, {&(0x7f0000002800)="b58e3ed90a4cf3a6ce01ad8a5e246a4c2cacb3246b743adc119d2d62274e118053914a26762c24c71c4491bbf0bce0288220389e0122ba95106144928cdda0ccf7ff12a5a99c1026aa89f4", 0x4b}, {&(0x7f0000002880)="8f15f544f14684c8d4de66485485749bafd0e23c51f80bb973ac7411d08586698d3b6f5f448f15905d5db8d69d789d94565e4f696a4de1e6b32a97d247bb296dc345a2a00a296d55d0a59dd2286357c68132cb1c28f3bdedc1a005fa978c6ae667ebd583c6f805184ecdf6ffa31abe61a8c37f681081dc3fdce18963062fbb4bdf01d6e8a2202c3aa95ed2df8e32049c11cc6714540827244b349fa55b4418d68126db2fff4ac490e1a324db2e", 0xad}], 0x9}, {&(0x7f0000002a00)={0x27, 0x1, 0x1, 0x3, 0x47d, 0x5, "9bff71a0b5bf0ea5994088d6046ab01babf83518bc6be2b4a0f1f53c1f7ac7998a8855e8df8092a3ace731810dac4e19a87b6d74ce30bbfd975d23070dec4f", 0x26}, 0x60, &(0x7f0000002a80), 0x0, &(0x7f0000002ac0)={0x18, 0x103, 0x0, "a99c4ffa"}, 0x18, 0x10}, {&(0x7f0000002b00)={0x27, 0x1, 0x0, 0x5, 0x7fffffff, 0x7f, "aa09ef2002b36ac6671b5e67b6b09ef4503bcc8e874f88cfb06586bdf6514992273c93fb1a8e33809e22040028c192a10c4221c8fe0d90762678783ed4b6b0", 0x17}, 0x60, &(0x7f0000002cc0)=[{&(0x7f0000002b80)="dcc61eaf65d262327331d450916936fe91efe3c25c958a58bcb2506c204477ede296e5da5b543c5d4c388cbf2fe78deab0c2185960703f76d362eb72cc5d5857a20ec2e1dc240159c0fd8f9adb10a993bc5ee930dacc4df97c2c1c7702b01b469fa299ddcfe91e191ece35c2c6e29f2f1cc86e5962", 0x75}, {&(0x7f0000002c00)="85b96775ffbcaa21bb47715918fc0e642341cbf5f553c4d8a57693959d1d50e8cbb8330520ed2d0beb53511cdf36acb00f04bf6add6c1fa2a182f7a9a9f3f7eb149a62348ea8f6d9e0eb66f38cff91f18eb8f4e019b31bed8ff9168792db454946860234c3999f36ebf04b32c0a9d7b651245977470a1d16c098568610fb0c5a24", 0x81}], 0x2, &(0x7f0000002d00)={0x68, 0x117, 0xfffffffffffffff8, "945cde4233d8409cdacca348507b81fb56f061f374558c01c2687756cf97df5c835dd5011d631fe891ac433fa95ac364bd398b156e4992edbca5fca11a2f48135fa20e0b4945acec8b5b3e1f8f48f0780980e548c439806c"}, 0x68, 0x4}], 0x4, 0x41) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) [ 364.736364] audit: type=1326 audit(1539652410.976:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12502 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 01:13:31 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x9}, 0x28) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x602000, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000600)={0x81, 0x0, [0x8000, 0x0, 0x9, 0x4]}) time(&(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e22, @local}}}, &(0x7f0000000300)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x8002, 0x1, 0x3ff, r1}, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) accept4$bt_l2cap(r0, &(0x7f0000000100), &(0x7f0000000180)=0xe, 0x80800) 01:13:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:31 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0xa0010000000000}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xa, 0x34, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7fff, 0x101440) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0x0, 0xf002, 0x4, 0xd, 0x3}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53"], 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16f0901b9eb14a6685fdcde", &(0x7f0000000080)=""/4}, 0x28) 01:13:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x4]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:31 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) process_vm_readv(0x0, &(0x7f0000000200), 0x0, &(0x7f0000002440), 0x0, 0x0) 01:13:31 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0xa00100}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:31 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) mlockall(0x1) 01:13:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f0000000080)=""/4}, 0x28) 01:13:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x500]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 365.477067] audit: type=1326 audit(1539652411.716:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12502 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 365.586954] rds_sendmsg: 50 callbacks suppressed [ 365.586966] rdma_op 00000000e72fc7b2 conn xmit_rdma (null) [ 365.602125] audit: type=1326 audit(1539652411.836:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12564 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 365.624134] rdma_op 000000004e82bf2b conn xmit_rdma (null) 01:13:31 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000000000bfa3008b000000000007033b6c00feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000075040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) [ 365.652214] rdma_op 00000000bb172ee7 conn xmit_rdma (null) 01:13:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x700]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:31 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x40000}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b70000000000000095000000000000005d3b22b2f180a4f650777faaa662fcdf719a00000000000000000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) [ 365.803348] rdma_op 0000000002973377 conn xmit_rdma (null) [ 365.820340] rdma_op 0000000007f58128 conn xmit_rdma (null) [ 365.834250] rdma_op 0000000095e585fb conn xmit_rdma (null) 01:13:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x6000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 365.868439] rdma_op 00000000da8ffed1 conn xmit_rdma (null) [ 366.023367] rdma_op 0000000012c72c1a conn xmit_rdma (null) [ 366.044369] rdma_op 00000000ead83ea5 conn xmit_rdma (null) 01:13:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x60]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) 01:13:32 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x3]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x6, 0x20000) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000180)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x4}) [ 366.381771] audit: type=1326 audit(1539652412.616:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12564 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 366.476503] rdma_op 00000000adc6eaaa conn xmit_rdma (null) 01:13:32 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2", 0x8de9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) socketpair(0xa, 0x80000, 0x7a, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$NBD_DISCONNECT(r1, 0xab08) 01:13:32 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f00000000c0)={0x2, 0x3, 0x0, 0x6, 'syz1\x00', 0x4}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000240)=ANY=[@ANYBLOB="b702000000000000cdf00000000000000703000000feffff7a0af0ff0100000079a4e00b89d60000b70664050000000000650404000100dd90553ca69562894a0e792d0312cbc000000704000001000000b7050000002000006a0a00fe000000008500e9ff480000005f795e1439c216c6c7834e17d366d2da00bbb89d"], &(0x7f0000000100)="47504cd2"}, 0x48) sendmsg$nfc_llcp(r0, &(0x7f00000016c0)={&(0x7f00000002c0)={0x27, 0x1, 0x2, 0x7, 0x7f, 0xfffffffffffff267, "3dfb898b8aaa99fe1e7f8af9fc2b985283c7be7a91cdd072fac0436446f43f64427aa5106679442146d1e71f740abc4bf4e800aa3fac61152eecf5580ae6c2", 0xc}, 0x60, &(0x7f0000000600)=[{&(0x7f0000000340)="9289483a756d14d8efac3fba190285e75b15cd56c22a8d02603c09a252ac4bfe930ca3c02f937b146422bb5a96ed6c9bca69065e01134c2fc98b662f32e875345fed1b0219bf5e4c2cdd4deca4780321cbdac4635c9f062c1f34c521b70476002e69b033ba6424d211c9fa035fc211f94a04a916988da1c458ac5c5633cde38aa9e6c4dd96009fc0dc9b04a42144236b8c4ca530b2a709d41b20c1fd4ab551204223dc637fb005a181d2d90ba83f9b3ecbd4a5aedb37b29f27361f938918819947ea28d7643e83ada0446b", 0xcb}, {&(0x7f0000000440)="8b5811b29556541cb743cd9f5725c31e6f72a90946aec9a35d702f989e4a3b27bebfd6c2d773a976909c55b73c93589e9138fb973af15c6d89d8937c86aa1be4bdc42d385c00f33193043c42035e7c869fd033c76c34606f5c799e8ba9f99e0b2cc8bb4c10fe09", 0x67}, {&(0x7f0000000180)="c15f631755d871bf821035c325", 0xd}, {&(0x7f00000004c0)="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", 0xfd}, {&(0x7f00000005c0)="b9237491044a307ba6449b4ac773ce3670c1f1ce352e7ed9c81cfb22a40670276fc084f8905e1da81dc06d03f577e537", 0x30}], 0x5, &(0x7f0000000680)={0x1010, 0x0, 0x4, "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"}, 0x1010, 0x8000}, 0x40000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xffffffffffffff38, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f0000000200)=""/4, 0x2}, 0xfffffffffffffe1c) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x9) 01:13:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0xffffff7f]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:32 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x2}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x0, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:33 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x4000000000000}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:33 executing program 1: r0 = inotify_init() fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b70200000000000000a30000000000070300feffff7a0af0a68100000079a4f0ffe7ffffffb7060000000000012d640b00000000006504040001000000070400000000002000006a0a00fe000000008500000049000000b700000000000000950000000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:33 executing program 2: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000400000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d640500000000006504040001000000070400000107ef00b7050000002000006a0a00fe000000008540000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) timer_create(0x7, &(0x7f0000000200)={0x0, 0x3d, 0x6, @thr={&(0x7f0000000180)="ed9791670765db261ea8fac84318c6b8cec7eae0bf4af18208c691f30573b12344d4326aec3a8d3c8182a30b0de456a6a070", &(0x7f0000000580)="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"}}, &(0x7f0000000240)=0x0) socketpair(0x4, 0xa, 0x3, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x4) timer_delete(r1) 01:13:33 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x1000000}, 0x28) 01:13:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x0, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:33 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x1000000}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:33 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0xcd) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) prctl$setptracer(0x59616d61, r1) 01:13:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) mq_open(&(0x7f0000000200)='\x00', 0x40, 0x120, &(0x7f0000000180)={0x2, 0x81, 0xa1b0, 0x20, 0x3, 0x4, 0x9}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x101000, 0x0) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000240)={0x0, 0x0, 0x3, 0x2, &(0x7f0000ffd000/0x2000)=nil, 0x1}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x0, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:33 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000703000000feffff7a0af0ff0100000479a4f0ff00000000b7060000000000010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a0685fdcde", &(0x7f00000000c0)=""/4}, 0xfffffe9a) 01:13:33 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x2000000}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:33 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000080000012d64050000000000650404008a0000000704000001000000b7050000002040006a0a00fe000000008500000049000000b7000000000000009500000000000000341f2d9f7d94387023b68b7d1ece57203b39a293f21be0392f29b7433e294e5bc88106376cf96ebf65f047f67568f817f8526e111977b863568bfeab45cdc588452fd293b8816920462506bac09ab9ac"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:33 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{0x0, 0x1a000}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 367.402431] *** Guest State *** [ 367.405768] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 367.449809] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 367.471125] CR3 = 0x0000000000000000 [ 367.497020] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 367.528973] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 367.538472] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 367.547174] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 367.562890] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 367.577216] SS: sel=0x0000, attr=0x00081, limit=0x0000ffff, base=0x0000000000000000 [ 367.586719] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 367.594806] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 367.603503] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 367.612267] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 367.620727] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 367.629068] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 367.637427] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 367.645495] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 367.652400] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 367.660230] Interruptibility = 00000000 ActivityState = 00000000 [ 367.666811] *** Host State *** [ 367.670110] RIP = 0xffffffff81212b2e RSP = 0xffff88018917f350 [ 367.676467] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 367.682976] FSBase=00007fa2bad61700 GSBase=ffff8801daf00000 TRBase=fffffe0000034000 [ 367.691150] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 367.697406] CR0=0000000080050033 CR3=00000001c02a9000 CR4=00000000001426e0 [ 367.704527] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87c013a0 [ 367.711583] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 367.718010] *** Control State *** [ 367.721561] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 367.728625] EntryControls=0000d1ff ExitControls=002fefff [ 367.734177] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 367.741478] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 367.748517] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 367.755213] reason=80000021 qualification=0000000000000000 [ 367.762040] IDTVectoring: info=00000000 errcode=00000000 [ 367.767876] TSC Offset = 0xffffff38cddc5217 [ 367.772301] EPT pointer = 0x00000001d53da01e 01:13:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000200)={0x0, 0x3, 0x9, 0x930, 0x1, 0x4, 0x80000000, 0x401, {0x0, @in6={{0xa, 0x4e22, 0x1c, @mcast1, 0x1}}, 0x0, 0xfffffffffffffc00, 0xde, 0x0, 0x5}}, &(0x7f00000002c0)=0xb0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000300)={r2, 0x5, 0x1}, 0x8) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000180)={0x1, 0x2}, 0x2) 01:13:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040), 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x5]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:34 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0xf00}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:34 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xf0ffffffffffff}, 0x28) 01:13:34 executing program 1: r0 = request_key(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="47504cd2", 0xffffffffffffffff) add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000200)="ad33922b5c5535344d88035b55c0caf0b112f687a56ff3df6a0c0c75381a970e8dd4c7f1b3e7a1068190137e09a64fb7598fc7b28ba48769e2e37bbf249c0bd32a671483ac35026983cdbf3f9e07cbda1eec8cc2962786c7740056853238fcf1d7ea625570b1afec4cfad72e777b4324cef7e3d605c79a3b9345891d764f2d26702c479233408975c93786f865a922598e3bbca0db5d7adbd78c1f0354f6758b2ad8deda577489bedc6788c880a82d77afa175de51c9874aa8fef3d81bed646eeaf28f7782e8d9064ec55108657bf495c7915d2c9dccd8abd603769c5abd", 0xde, r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100001479a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000400)="e567e16fda01faeb14a2685fdcde7e4d41ea7a7ca4301f0c319e7884102120099f726ba2e645880a15bf0199f20629b2047762589c650ea141f03d101cb2060b1d487a6a2e594fa2c00bae68c6824cc287b6bfcbfbf4e0", &(0x7f00000000c0)=""/4, 0x40}, 0xffffffffffffff75) r2 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x81, 0x10000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000480)={0x0, 0x7}, &(0x7f00000004c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000580)=@assoc_value={r3, 0x6392}, 0x8) 01:13:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:34 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1002}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r0, 0x0, 0xba, 0x4, &(0x7f0000000280)="e567e16fda01faeb14a1695fdcde15f030284121fca11910f1f535d4aa9c6e8605309da6b44e75ecf0ce9453cef90b08e8061eb0615ad62ff574bf63701d5bcefab80c7d48a1be80860fc196dd3df89fcbe061cf04b0804fb5de4aa186ee834902604432da63e413f7cf46c667625fffae110ba63290e5f15123cf55009dd0c22a311f1f54e50e6567bb4c435469f68e06e853b4028fcd5ed6cabefdea591ae18c150fa23fe868f8c4f3162e33c15f336a520ea54b071120ca11", &(0x7f00000000c0)=""/4}, 0x28) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x80) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000140)=0x7) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f00000001c0)={0x5c, &(0x7f0000000380)="f412e814a038bbb42265dd7f0dcf23a10974dde52e41a13872245852c34fa1f4a13de74656d42a5298b98b27b490a4f8f329f09fa1a4f1a0d81ab2e80c612e45075c66a3ac73ec2c0d522999b978d880954c38327d3d10b08fa33088"}) 01:13:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xba20, 0x101000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000180)={0x20000000001, 'bridge0\x00', 0x1000000000004}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040), 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:34 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x69}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:36 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xf0ffff}, 0x28) 01:13:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x3a81dc7f8e388bc7) 01:13:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000380)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x5, 0x9, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x8}, [@generic={0x157, 0x1, 0x0, 0x400}, @jmp={0x5, 0x6, 0x5, 0x0, 0x2, 0x42}, @map={0x18, 0xf, 0x1, 0x0, r1}]}, &(0x7f0000000180)='GPL\x00', 0x2, 0x1000, &(0x7f0000000580)=""/4096, 0x41f00, 0x1, [], r2, 0x9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:36 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x20002000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x6000000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040), 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:36 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x100000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:36 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000000400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x84, r1, 0x502, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1a}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000000}, 0x8041) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:36 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) r1 = open(&(0x7f0000000080)='./file0\x00', 0x2, 0x40) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000280)={0x0, 0xfffffffffffffffd, 0x1000, 0xd67, @buffer={0x0, 0x48, &(0x7f0000000200)=""/72}, &(0x7f0000000580)="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", &(0x7f0000001580)=""/4096, 0x3, 0x10000, 0x3, &(0x7f0000000180)}) keyctl$set_reqkey_keyring(0xe, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r2 = open(&(0x7f0000002b40)='./file0\x00', 0xa40, 0x11) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000002b80)={0x0, 0x35de}, &(0x7f0000002bc0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000002c00)={r3, @in6={{0xa, 0x4e21, 0xe0, @empty, 0x1f}}, 0x1, 0x3, 0x1, 0xf210, 0x3}, &(0x7f0000002cc0)=0x98) 01:13:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:36 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x9, 0x3d}}], 0x48}, 0x0) [ 370.420669] audit: type=1804 audit(1539652416.656:70): pid=12788 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor1" name="/root/syzkaller-testdir081535138/syzkaller.vdZcqZ/238/file0" dev="sda1" ino=16578 res=1 [ 370.534171] audit: type=1804 audit(1539652416.686:71): pid=12796 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir081535138/syzkaller.vdZcqZ/238/file0" dev="sda1" ino=16578 res=1 01:13:39 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x1000000}, 0x28) 01:13:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:39 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f00000007c0)='/dev/dmmidi#\x00', 0x82, 0x40000) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000640)={&(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000580)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000005c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x4, 0x7, 0x40000000000002d6}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x3ad, 0x2) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000200)={0x8, 0x8, 0x590, 0x9, 0x36, 0x9, 0x7f, 0x5, 0x7, 0x5}) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000003c0)={@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e20}, 0x3, 0x3, 0x0, 0x4}}, {&(0x7f00000002c0)=""/219, 0xdb}, &(0x7f0000000080), 0x2}, 0xa0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000280)) write$P9_RVERSION(r2, &(0x7f00000006c0)={0xeb, 0x65, 0xffff, 0xfffffffffffffff8, 0xde, "08000500000000004253087538aada0223953d062e90c6ec89003926b13c54b7acfa95b34c80c14af4ffaa64fc5338963aa23b1026d6bd480d92ccf64f43beeff1032a56c2f52c54aaf9184057a4ce8f41195bb68ece033f47b3fb6b214502e435f323153a83f616cca82c8e02fb74458237a07d449ee47bad4788cf86c4914100b051cc7dd7c235e65f81b223c11ef00829fa9915bf035d0496f033000000000f4d28605f62e56a2552d9c247f554e37f16f90bf8ce4a6b4cd212f82cf1debb1c4bb301f5a9030000000000000007899fbc0e6875246fbdf75c1ea2185c"}, 0xeb) 01:13:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x48, 0x4, &(0x7f0000000200)="e567ec15bfc6faf314a2685f93dee7c47ed4bd05212ab3d8c204043585b83759a67010219ce12d45222691a1bef63317d6b0dce8e46eef928d6e43287d238beea47b251a759a2c19", &(0x7f00000000c0)=""/4}, 0x28) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)="2913cceba23bf0b4ee324c8ae8346224a5f2a2a9884017f0e978df695b5e76810dc80f76210fa2fce7be627a3eaee5628e074e06b87637fabc0066671ebadad017", 0x41}], 0x1) 01:13:39 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x3, 0x3d}}], 0x48}, 0x0) 01:13:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 373.206491] rds_sendmsg: 39 callbacks suppressed [ 373.206500] rdma_op 000000004004c483 conn xmit_rdma (null) 01:13:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x20000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:39 executing program 2: socketpair(0x0, 0x4, 0x1, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0x50, &(0x7f0000000200)}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) rseq(&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7}, 0x19, 0x1, 0x0) 01:13:39 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x2, 0x3d}}], 0x48}, 0x0) 01:13:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000000000bfa3000039b77ecf0703000000feffff7a0af0ff0104000079a4f0ff000000b7060000000000012d6405000000000065040400010000000704002000006a0a1cfe000000008500000049003a4d420000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x204001, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd), 0x1c) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) write$P9_RREADDIR(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="2a00000029010000000000000000000800000000000000000000000000000000000900000066696c653010734d07ff666fbd6cd26c57a94d73f609ce68f3f653251d2e555cdfe1f13f3af7484296226c4d7948d59d54324120aed3701861e3b8ec7a743619f1d30a1ba3227967f5f6c4d80e624c948cf29f5076e1c6ae1e2e317a4b41dda3cf98e8a6e677b64e32b0fc4073108dda070000003c984ef1359358879a1f3c8f830a4b4621a2bf08800f9ed36ec2e01168a2481531ebf8e2d017b0a6c430ac0a04d4eb70e86a93b4ccf7fc39ee15bb8c299265a43c28ed537daf0d9a5c3992bdef52c1347be62f7a"], 0xed) lstat(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x4, 0x0, r4}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB=',\x00']) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x300, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x1}, 0x0, 0x0, 0x280}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') vmsplice(r2, &(0x7f0000000440)=[{&(0x7f0000000640)="ad2bb8c0df1f14bae6473b0ff3e8043d3ba2b766d05643f6e2e0b58a7941ac46e012d83c49a70362a4610b88c78ea0fff150245f1656d63a72f8ed4eca9ef7261fa79caa2a", 0x45}], 0x1, 0x0) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000380)=@known='system.posix_acl_default\x00', &(0x7f0000000400)=':\x00', 0x6c, 0x0) listen(r1, 0x100000000000001) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x401, 0x100000000, 0xe2fb, 0xffffffffffff5d00, 0x9}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={r5, 0xc0000}, &(0x7f0000000280)=0x8) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r6, &(0x7f0000000140)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x7}, 0x14) r7 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x4000) write$P9_RREADDIR(r7, &(0x7f0000000480)=ANY=[@ANYBLOB="5500000029010002000000000700000000000000000000000000fcc1040d002e2f66696c65302f66696c6530040100000000010d002e2f66696c65302f66696c653000000000"], 0x55) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000000180)="89aa6c1636f8650075d8ab1056cf702268e646955e3500b5a7aa3068e0d73a4e9a218ff5a3e349bab922e5e1eba76bb8ffcb1ea3a9e87f65aafeeab9d3625467455c4433cb5cad5aa61085cb42c621b69633be2743fba8b1ed643e70301b1edca7cd637fb191eb7567dc858e1ca6b9373b722332a2b9d4e5c5645bdb054ea36133526c30fce0bcccb92c0243324ed3614357a2ccef0d870e23a25e") setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000000)=0x1000, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@local, @in6=@remote}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) ioctl$KVM_SET_BOOT_CPU_ID(r0, 0xae78, &(0x7f0000000180)) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, r0, 0x6}, 0x14) 01:13:39 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xa0008000}, 0x28) [ 373.400077] rdma_op 00000000bc21c19d conn xmit_rdma (null) 01:13:39 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0xffffff1f, 0x3d}}], 0x48}, 0x0) [ 373.459834] rdma_op 0000000011e79368 conn xmit_rdma (null) 01:13:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x1000000}, 0x28) 01:13:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:40 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x80, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x1a, @mcast2, 0x5}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000b4058bd523e30db851b53083000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b70000c23d0000000000950000180000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:40 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x300, 0x3d}}], 0x48}, 0x0) 01:13:40 executing program 1: r0 = syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0xa, 0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='fuseblk\x00', 0x10000, &(0x7f0000000940)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@permit_directio='permit_directio'}, {@dont_hash='dont_hash'}, {@subj_user={'subj_user', 0x3d, "47504cd2"}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/amidi#\x00'}}, {@dont_hash='dont_hash'}]}}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000640)={0x0, 0xfc5}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000006c0)={r3, @in={{0x2, 0x4e21, @multicast1}}, 0xcbfeae6, 0x7fffffff, 0x9, 0x7, 0x1}, &(0x7f0000000780)=0x98) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x8, 0x23, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b70600000000000148243083d0821bace8e62d64050000000400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b700000000000000000000004897dff16b6a010099fabff1e79f1e0c1360be04a33aa4cbfb541d2cb78a01e06990eff8bc261729779f2ec0b1463e0f941fc577d39e90ad3940cbbf799d9eca5d7d0f79b9951b9b8cd0a74304846dbbbcbe48c7beecd5addc6e46cb7163367068a977f72320d0319e4e7efc53e451b4cd539ddd4033c5e265087008d4f05a45f900a302385f5fda2ff524ce57587f1d190d1a97596f9bb865d746a7416826a195e87a65defaeb"], &(0x7f0000000100)="47504cd2", 0x7651f161}, 0xffffffb6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r4, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000080)={0xffffffffffffffff}) recvfrom(r5, &(0x7f0000000200)=""/198, 0xc6, 0x40012000, &(0x7f0000000300)=@nl=@unspec, 0x80) 01:13:40 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x8000a0}, 0x28) [ 374.409238] rdma_op 00000000d20a859b conn xmit_rdma (null) 01:13:40 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0xc, 0x3d}}], 0x48}, 0x0) [ 374.463811] rdma_op 000000003db915fa conn xmit_rdma (null) 01:13:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x2000000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 374.651349] rdma_op 00000000d1eaf3b3 conn xmit_rdma (null) [ 374.678580] rdma_op 00000000afa5e988 conn xmit_rdma (null) 01:13:41 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x8, 0x3d}}], 0x48}, 0x0) 01:13:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x3b, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x5, 0x406140) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)=0x0) fcntl$lock(r1, 0x7, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x29356448, r2}) 01:13:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0xfffffffffffff000}, 0x28) [ 375.631176] rdma_op 00000000101c16d1 conn xmit_rdma (null) 01:13:41 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x40000]}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:41 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x6, 0x3d}}], 0x48}, 0x0) 01:13:41 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff0000e4ffb6060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) write$binfmt_elf64(r0, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0x6, 0x7, 0x2, 0x400, 0x2, 0x6, 0x401, 0x1fa, 0x40, 0x37b, 0x3, 0xbf, 0x38, 0x2, 0x3, 0xb440, 0x100000000}, [{0x1, 0xfffffffffffffffa, 0xd, 0x5, 0x1f, 0x9, 0x3, 0x5}], "153d166d80dd38e9430c97a9b23187dad8664dc0a793b09881b747d6a937357087d7fd975bba4f89e6a9bf067872c1bffee7a05dde7c770ae1db66e0e561efb64f83ebbdf5100fb272bdcbc1090b0495678f8e3305090b991de8bb14b1819d80d2144aad212ce2018b5796aa36aab39ac23f7ec252637a0c863e2348dcd102d497d3f32477acd4c879f9bd5398851d4fbf48a8903513032b8944db322fe90ed35fa909e3f37567cce3c1003d6704d3f02a95e21e50a2a8376b08f54cfaa19966fc6bda41a2078ce40b86a1bb7dc095", [[], [], [], [], [], []]}, 0x747) [ 375.695199] rdma_op 00000000c59ea917 conn xmit_rdma (null) 01:13:42 executing program 4 (fault-call:7 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 375.755787] rdma_op 00000000fe66af8d conn xmit_rdma (null) 01:13:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f0000000180)=""/4}, 0x28) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x400000, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x6) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000000c0)='./file0\x00', r0}, 0x10) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000440)) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000480)={@multicast1, @empty, 0x0}, &(0x7f00000004c0)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x1d, 0xf, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9}, [@ldst={0x1, 0x3, 0x2, 0xb, 0xf}, @alu={0x7, 0x8, 0x9, 0x9, 0x7, 0xc, 0x9}, @call={0x85, 0x0, 0x0, 0x20}, @generic={0x8, 0x5, 0x6, 0x1f}, @call={0x85, 0x0, 0x0, 0x7}, @generic={0x2, 0x10000, 0x9, 0xffffffffffffffff}]}, &(0x7f0000000380)='GPL\x00', 0x9, 0x0, 0x0, 0x41100, 0x1, [], r2, 0x8}, 0x48) 01:13:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0x2000000000000224, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2", 0x0, 0x322, 0x0, 0x0, 0x0, [], 0x0, 0xf}, 0x400) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:42 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d, 0x2000000}}], 0x48}, 0x0) [ 375.961899] FAULT_INJECTION: forcing a failure. [ 375.961899] name failslab, interval 1, probability 0, space 0, times 0 [ 375.989984] CPU: 1 PID: 12926 Comm: syz-executor4 Not tainted 4.19.0-rc8+ #285 [ 375.997420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.006801] Call Trace: [ 376.009423] dump_stack+0x1c4/0x2b4 [ 376.013089] ? dump_stack_print_info.cold.2+0x52/0x52 [ 376.018298] ? __lock_acquire+0x7ec/0x4ec0 [ 376.022576] should_fail.cold.4+0xa/0x17 [ 376.026649] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 376.031777] ? print_usage_bug+0xc0/0xc0 [ 376.035873] ? graph_lock+0x170/0x170 [ 376.039689] ? print_usage_bug+0xc0/0xc0 [ 376.043758] ? print_usage_bug+0xc0/0xc0 [ 376.047836] ? graph_lock+0x170/0x170 [ 376.051673] ? find_held_lock+0x36/0x1c0 [ 376.055746] ? __lock_is_held+0xb5/0x140 [ 376.059845] ? ___might_sleep+0x1ed/0x300 [ 376.064045] ? arch_local_save_flags+0x40/0x40 [ 376.068652] __should_failslab+0x124/0x180 [ 376.072903] should_failslab+0x9/0x14 [ 376.076717] kmem_cache_alloc+0x2be/0x730 [ 376.080946] ? vmx_flush_tlb_gva+0x380/0x380 [ 376.085366] ? print_usage_bug+0xc0/0xc0 [ 376.089440] ? ima_get_action+0x7e/0xa0 [ 376.093484] mmu_topup_memory_caches+0xf7/0x390 [ 376.098203] kvm_mmu_load+0x21/0xfa0 [ 376.101979] vcpu_enter_guest+0x3dbe/0x6380 [ 376.106327] ? emulator_read_emulated+0x50/0x50 [ 376.111019] ? vmx_vcpu_load+0xb06/0x1030 [ 376.115184] ? vmx_write_tsc_offset+0x680/0x680 [ 376.119868] ? graph_lock+0x170/0x170 [ 376.123681] ? lock_downgrade+0x900/0x900 [ 376.127838] ? check_preemption_disabled+0x48/0x200 [ 376.132890] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 376.138445] ? check_preemption_disabled+0x48/0x200 [ 376.143470] ? check_preemption_disabled+0x48/0x200 [ 376.148506] ? __lock_is_held+0xb5/0x140 [ 376.152587] ? lock_acquire+0x1ed/0x520 [ 376.156573] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 376.161606] ? lock_release+0x970/0x970 [ 376.165595] ? kvm_gen_update_masterclock+0x350/0x350 [ 376.170798] ? kvm_arch_dev_ioctl+0x630/0x630 [ 376.175305] ? preempt_notifier_dec+0x20/0x20 [ 376.179827] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 376.184701] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 376.189809] kvm_vcpu_ioctl+0x72b/0x1150 [ 376.194008] ? kvm_vcpu_block+0x1030/0x1030 [ 376.198361] ? find_held_lock+0x36/0x1c0 [ 376.202472] ? __fget+0x4aa/0x740 [ 376.206019] ? check_preemption_disabled+0x48/0x200 [ 376.211058] ? kasan_check_read+0x11/0x20 [ 376.215218] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 376.220508] ? rcu_bh_qs+0xc0/0xc0 [ 376.224073] ? __fget+0x4d1/0x740 [ 376.227554] ? ksys_dup3+0x680/0x680 [ 376.231284] ? find_held_lock+0x36/0x1c0 [ 376.235365] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 376.240320] ? kvm_vcpu_block+0x1030/0x1030 [ 376.244711] do_vfs_ioctl+0x1de/0x1720 [ 376.248615] ? __lock_is_held+0xb5/0x140 [ 376.252696] ? ioctl_preallocate+0x300/0x300 [ 376.257115] ? __fget_light+0x2e9/0x430 [ 376.261105] ? fget_raw+0x20/0x20 [ 376.264573] ? __sb_end_write+0xd9/0x110 [ 376.268655] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 376.274201] ? fput+0x130/0x1a0 [ 376.277492] ? do_syscall_64+0x9a/0x820 [ 376.281474] ? do_syscall_64+0x9a/0x820 [ 376.285465] ? lockdep_hardirqs_on+0x421/0x5c0 [ 376.290064] ? security_file_ioctl+0x94/0xc0 [ 376.294493] ksys_ioctl+0xa9/0xd0 [ 376.297962] __x64_sys_ioctl+0x73/0xb0 [ 376.301874] do_syscall_64+0x1b9/0x820 [ 376.305778] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 376.311153] ? syscall_return_slowpath+0x5e0/0x5e0 [ 376.316093] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 376.320950] ? trace_hardirqs_on_caller+0x310/0x310 [ 376.325981] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 376.331011] ? prepare_exit_to_usermode+0x291/0x3b0 [ 376.336045] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 376.340906] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 376.346108] RIP: 0033:0x457569 01:13:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x300]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:42 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d, 0x4}}], 0x48}, 0x0) [ 376.349309] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 376.368221] RSP: 002b:00007f6517fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 376.375946] RAX: ffffffffffffffda RBX: 00007f6517fa7c90 RCX: 0000000000457569 [ 376.383229] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 376.390514] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 376.397801] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6517fa86d4 [ 376.405090] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 01:13:44 executing program 0 (fault-call:5 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:13:44 executing program 1: socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x20420003) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x3d, &(0x7f0000000300)=""/178, &(0x7f00000003c0)=0xb2) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x101, 0x20000) sendto$inet6(r3, &(0x7f0000000200)="8525b7189a13a30c9c21a055a8a21ca337d873c0375c728aaf74573e013e239280dc5758563b164354bdb123448d817a49691b2d7ed7a6c2b8ab1267552fa335b40d13e4d682fc74536b07fecbf1b7866944ddaba282ed5b67580c458b99332abe72d5af345d1f6dba0680e7fa8f1ce6ebc8b74b64459894b30afb08a7de94b1", 0x80, 0x24004090, 0x0, 0x0) 01:13:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:44 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff000000428a9234e1b4453aa300b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe00001000850049000000b700000000000000950000000000000052fd8c43a6a493b43ff5"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xff, 0x202200) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000340)=&(0x7f0000000180)) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000002c0)={0x6, 0x3c07, 0x3, 0x0, 0x0, [{r0, 0x0, 0x9}, {r0, 0x0, 0x6}, {r0, 0x0, 0x6}]}) 01:13:44 executing program 4 (fault-call:7 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:44 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d, 0x200000000000000}}], 0x48}, 0x0) [ 378.638656] rds_sendmsg: 8 callbacks suppressed [ 378.638667] rdma_op 00000000ee61ab52 conn xmit_rdma (null) [ 378.652399] rdma_op 00000000c2083430 conn xmit_rdma (null) [ 378.666536] rdma_op 00000000c9988d32 conn xmit_rdma (null) 01:13:44 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d, 0x4000000000000}}], 0x48}, 0x0) [ 378.684123] rdma_op 0000000008df22e2 conn xmit_rdma (null) [ 378.708395] FAULT_INJECTION: forcing a failure. [ 378.708395] name failslab, interval 1, probability 0, space 0, times 0 [ 378.733329] FAULT_INJECTION: forcing a failure. [ 378.733329] name failslab, interval 1, probability 0, space 0, times 0 [ 378.742161] CPU: 1 PID: 12957 Comm: syz-executor4 Not tainted 4.19.0-rc8+ #285 [ 378.752239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 378.761596] Call Trace: [ 378.764200] dump_stack+0x1c4/0x2b4 [ 378.767850] ? dump_stack_print_info.cold.2+0x52/0x52 [ 378.773065] ? __kernel_text_address+0xd/0x40 [ 378.777578] ? unwind_get_return_address+0x61/0xa0 [ 378.782545] should_fail.cold.4+0xa/0x17 [ 378.786624] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 378.791736] ? save_stack+0xa9/0xd0 [ 378.795385] ? graph_lock+0x170/0x170 [ 378.799185] ? kasan_slab_alloc+0x12/0x20 [ 378.803350] ? kmem_cache_alloc+0x12e/0x730 [ 378.807687] ? mmu_topup_memory_caches+0xf7/0x390 [ 378.812527] ? kvm_mmu_load+0x21/0xfa0 [ 378.816415] ? vcpu_enter_guest+0x3dbe/0x6380 [ 378.820936] ? graph_lock+0x170/0x170 [ 378.824740] ? ksys_ioctl+0xa9/0xd0 [ 378.828371] ? __x64_sys_ioctl+0x73/0xb0 [ 378.832439] ? do_syscall_64+0x1b9/0x820 [ 378.836515] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 378.841891] ? find_held_lock+0x36/0x1c0 [ 378.845963] ? __lock_is_held+0xb5/0x140 [ 378.850038] ? ___might_sleep+0x1ed/0x300 [ 378.854195] ? arch_local_save_flags+0x40/0x40 [ 378.858791] __should_failslab+0x124/0x180 [ 378.863032] should_failslab+0x9/0x14 [ 378.866837] kmem_cache_alloc+0x2be/0x730 [ 378.871014] ? vmx_flush_tlb_gva+0x380/0x380 [ 378.875435] ? print_usage_bug+0xc0/0xc0 [ 378.879492] ? ima_get_action+0x7e/0xa0 [ 378.883469] ? mmu_topup_memory_caches+0xf7/0x390 [ 378.888317] mmu_topup_memory_caches+0xf7/0x390 [ 378.893011] kvm_mmu_load+0x21/0xfa0 [ 378.896735] vcpu_enter_guest+0x3dbe/0x6380 [ 378.901069] ? emulator_read_emulated+0x50/0x50 [ 378.905745] ? vmx_vcpu_load+0xb06/0x1030 [ 378.909904] ? vmx_write_tsc_offset+0x680/0x680 [ 378.914579] ? graph_lock+0x170/0x170 [ 378.918392] ? lock_downgrade+0x900/0x900 [ 378.922543] ? check_preemption_disabled+0x48/0x200 [ 378.927570] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 378.933122] ? check_preemption_disabled+0x48/0x200 [ 378.938141] ? check_preemption_disabled+0x48/0x200 [ 378.943171] ? __lock_is_held+0xb5/0x140 [ 378.947253] ? lock_acquire+0x1ed/0x520 [ 378.951243] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 378.956807] ? lock_release+0x970/0x970 [ 378.960795] ? kvm_gen_update_masterclock+0x350/0x350 [ 378.966002] ? kvm_arch_dev_ioctl+0x630/0x630 [ 378.970501] ? preempt_notifier_dec+0x20/0x20 [ 378.975063] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 378.979919] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 378.984958] kvm_vcpu_ioctl+0x72b/0x1150 [ 378.989027] ? kvm_vcpu_block+0x1030/0x1030 [ 378.993358] ? find_held_lock+0x36/0x1c0 [ 378.997435] ? __fget+0x4aa/0x740 [ 379.000902] ? check_preemption_disabled+0x48/0x200 [ 379.007492] ? kasan_check_read+0x11/0x20 [ 379.011653] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 379.016943] ? rcu_bh_qs+0xc0/0xc0 [ 379.020501] ? __fget+0x4d1/0x740 [ 379.023962] ? ksys_dup3+0x680/0x680 [ 379.027681] ? find_held_lock+0x36/0x1c0 [ 379.031754] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 379.036702] ? kvm_vcpu_block+0x1030/0x1030 [ 379.041025] do_vfs_ioctl+0x1de/0x1720 [ 379.044921] ? __lock_is_held+0xb5/0x140 [ 379.048992] ? ioctl_preallocate+0x300/0x300 [ 379.053405] ? __fget_light+0x2e9/0x430 [ 379.057389] ? fget_raw+0x20/0x20 [ 379.060850] ? __sb_end_write+0xd9/0x110 [ 379.065419] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 379.070959] ? fput+0x130/0x1a0 [ 379.074241] ? do_syscall_64+0x9a/0x820 [ 379.078220] ? do_syscall_64+0x9a/0x820 [ 379.082201] ? lockdep_hardirqs_on+0x421/0x5c0 [ 379.086787] ? security_file_ioctl+0x94/0xc0 [ 379.091201] ksys_ioctl+0xa9/0xd0 [ 379.094660] __x64_sys_ioctl+0x73/0xb0 [ 379.098570] do_syscall_64+0x1b9/0x820 [ 379.102460] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 379.107829] ? syscall_return_slowpath+0x5e0/0x5e0 [ 379.112769] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 379.117614] ? trace_hardirqs_on_caller+0x310/0x310 [ 379.122637] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 379.127661] ? prepare_exit_to_usermode+0x291/0x3b0 [ 379.132683] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 379.137535] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 379.142725] RIP: 0033:0x457569 [ 379.145925] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 379.164826] RSP: 002b:00007f6517fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 379.172557] RAX: ffffffffffffffda RBX: 00007f6517fa7c90 RCX: 0000000000457569 [ 379.179828] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 01:13:44 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xfffffffffffffe5f, 0x4, &(0x7f0000000300)="e567e16fda01faebcda2685fdcde55b90a2c46291058a3e1cdefa872ba608c8625a384523474e38862609b3a780346069a1443fc54ffff3049df270972d68e647a7c252910b50002cafb946dd2a3c6d72aff21602351e2dd22e48f40587c5522746c67e37f13b94710154c2a58ae33ba5c3515843677ea4bf0c6290f90df301ef84b0b10e28a253968f21aa09d4d193430d38284e30ca9f4ecb9e056c819946ef57465faff890032d059f61c1d2aef639b95190f0000", &(0x7f00000003c0)=""/4, 0x40}, 0x28) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x20000, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000240)={@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20}, 0x0, 0x4, 0x3, 0x1}}, {&(0x7f0000000180)=""/35, 0x23}, &(0x7f0000000200), 0x9}, 0xa0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000400)={{0x7, 0x4f}, {0x1}, 0x1, 0x6, 0x1}) [ 379.187103] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 379.194368] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6517fa86d4 [ 379.201638] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 [ 379.212902] CPU: 0 PID: 12965 Comm: syz-executor0 Not tainted 4.19.0-rc8+ #285 [ 379.220283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.229637] Call Trace: [ 379.229669] dump_stack+0x1c4/0x2b4 [ 379.229692] ? dump_stack_print_info.cold.2+0x52/0x52 [ 379.229721] should_fail.cold.4+0xa/0x17 [ 379.229743] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 379.229766] ? graph_lock+0x170/0x170 [ 379.254098] ? graph_lock+0x170/0x170 [ 379.256706] rdma_op 00000000891e9943 conn xmit_rdma (null) [ 379.257926] ? __lock_acquire+0x7ec/0x4ec0 [ 379.257945] ? print_usage_bug+0xc0/0xc0 [ 379.257965] ? find_held_lock+0x36/0x1c0 [ 379.276805] ? __lock_is_held+0xb5/0x140 [ 379.276836] ? ___might_sleep+0x1ed/0x300 [ 379.276857] ? arch_local_save_flags+0x40/0x40 [ 379.285102] ? print_usage_bug+0xc0/0xc0 [ 379.293743] __should_failslab+0x124/0x180 [ 379.298013] should_failslab+0x9/0x14 [ 379.301848] __kmalloc+0x2d4/0x760 [ 379.305446] ? sock_kmalloc+0x15a/0x1f0 [ 379.309447] sock_kmalloc+0x15a/0x1f0 [ 379.313272] ? __sk_mem_schedule+0xe0/0xe0 [ 379.317519] ? trace_hardirqs_on+0xbd/0x310 [ 379.321853] ? lock_release+0x970/0x970 [ 379.325854] ? lock_sock_nested+0xe2/0x120 [ 379.330112] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 379.335655] af_alg_alloc_areq+0x83/0x280 [ 379.339823] ? alg_accept+0x60/0x60 [ 379.343455] ? __local_bh_enable_ip+0x160/0x260 [ 379.348171] skcipher_recvmsg+0x350/0x11e0 [ 379.352432] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 379.357974] ? _copy_from_user+0xdf/0x150 [ 379.362133] ? skcipher_bind+0x30/0x30 [ 379.366024] ? apparmor_socket_recvmsg+0x29/0x30 [ 379.370783] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 379.376393] ? security_socket_recvmsg+0x9c/0xc0 [ 379.381158] ? skcipher_bind+0x30/0x30 [ 379.385052] sock_recvmsg+0xd0/0x110 [ 379.388774] ? __sock_recv_ts_and_drops+0x420/0x420 [ 379.393799] ___sys_recvmsg+0x2b6/0x680 [ 379.397792] ? ___sys_sendmsg+0x930/0x930 [ 379.401952] ? lock_downgrade+0x900/0x900 [ 379.406112] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 379.411649] ? proc_fail_nth_write+0x9e/0x210 [ 379.416198] ? __fget_light+0x2e9/0x430 [ 379.420187] ? fget_raw+0x20/0x20 [ 379.423662] ? kasan_check_write+0x14/0x20 [ 379.427909] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 379.432851] ? wait_for_completion+0x8a0/0x8a0 [ 379.437453] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 379.443009] ? sockfd_lookup_light+0xc5/0x160 [ 379.447514] __sys_recvmsg+0x11a/0x280 [ 379.451413] ? __ia32_sys_sendmmsg+0x100/0x100 [ 379.456002] ? __sb_end_write+0xd9/0x110 [ 379.460070] ? fput+0x130/0x1a0 [ 379.463354] ? do_syscall_64+0x9a/0x820 [ 379.467332] ? do_syscall_64+0x9a/0x820 [ 379.471321] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 379.476787] __x64_sys_recvmsg+0x78/0xb0 [ 379.480855] do_syscall_64+0x1b9/0x820 [ 379.484750] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 379.490119] ? syscall_return_slowpath+0x5e0/0x5e0 [ 379.495052] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 379.499903] ? trace_hardirqs_on_caller+0x310/0x310 [ 379.504922] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 379.509947] ? prepare_exit_to_usermode+0x291/0x3b0 [ 379.514975] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 379.519831] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 379.525020] RIP: 0033:0x457569 [ 379.528217] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 379.547122] RSP: 002b:00007fa2bad60c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002f [ 379.554841] RAX: ffffffffffffffda RBX: 00007fa2bad60c90 RCX: 0000000000457569 [ 379.562112] RDX: 0000000000000000 RSI: 0000000020001480 RDI: 0000000000000004 [ 379.569384] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 379.576653] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa2bad616d4 [ 379.583920] R13: 00000000004c324d R14: 00000000004d4e00 R15: 0000000000000005 01:13:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xa, 0xe, &(0x7f0000000500)=ANY=[], &(0x7f0000000100)="47504cd2", 0x0, 0xffffffffffffffe0}, 0xfffffffffffffdd1) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x65, 0x1) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f0000000040)={0x2, 0x100000}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0x4, 0x4ac4443ecaaddae9, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f0000000080)=""/4}, 0x28) 01:13:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 379.596775] rdma_op 0000000064628684 conn xmit_rdma (null) 01:13:45 executing program 4 (fault-call:7 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:45 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d, 0xa00100}}], 0x48}, 0x0) 01:13:45 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0x402000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2040200}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r1, 0x9, 0x70bd29, 0x25dfdbfe}, 0x14}}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x5, 0x400) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000200)={0x0, r2, 0xc, 0x3}, 0x14) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000080)=ANY=[@ANYRES16], &(0x7f0000000100)="47504cd2", 0x0, 0xfffffffffffffe14}, 0xfffffffffffffcc6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r3, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x7f}, 0x28) [ 379.644342] rdma_op 00000000f96b4398 conn xmit_rdma (null) [ 379.679261] rdma_op 00000000105a3b64 conn xmit_rdma (null) [ 379.723570] FAULT_INJECTION: forcing a failure. [ 379.723570] name failslab, interval 1, probability 0, space 0, times 0 [ 379.758909] CPU: 0 PID: 12984 Comm: syz-executor4 Not tainted 4.19.0-rc8+ #285 [ 379.766315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.775702] Call Trace: [ 379.778338] dump_stack+0x1c4/0x2b4 [ 379.781998] ? dump_stack_print_info.cold.2+0x52/0x52 [ 379.787205] ? __kernel_text_address+0xd/0x40 [ 379.791717] ? unwind_get_return_address+0x61/0xa0 [ 379.796675] should_fail.cold.4+0xa/0x17 [ 379.800753] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 379.805872] ? save_stack+0xa9/0xd0 [ 379.809519] ? graph_lock+0x170/0x170 [ 379.813322] ? kasan_slab_alloc+0x12/0x20 [ 379.817471] ? kmem_cache_alloc+0x12e/0x730 [ 379.821804] ? mmu_topup_memory_caches+0xf7/0x390 [ 379.826672] ? kvm_mmu_load+0x21/0xfa0 [ 379.830560] ? vcpu_enter_guest+0x3dbe/0x6380 [ 379.835057] ? graph_lock+0x170/0x170 [ 379.838858] ? ksys_ioctl+0xa9/0xd0 [ 379.842493] ? __x64_sys_ioctl+0x73/0xb0 [ 379.846556] ? do_syscall_64+0x1b9/0x820 [ 379.850626] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 379.855999] ? find_held_lock+0x36/0x1c0 [ 379.860066] ? __lock_is_held+0xb5/0x140 [ 379.864141] ? ___might_sleep+0x1ed/0x300 [ 379.868298] ? arch_local_save_flags+0x40/0x40 [ 379.872900] __should_failslab+0x124/0x180 [ 379.877144] should_failslab+0x9/0x14 [ 379.880952] kmem_cache_alloc+0x2be/0x730 [ 379.885110] ? mmu_topup_memory_caches+0xf7/0x390 [ 379.889963] mmu_topup_memory_caches+0xf7/0x390 [ 379.894642] kvm_mmu_load+0x21/0xfa0 [ 379.898370] vcpu_enter_guest+0x3dbe/0x6380 [ 379.902710] ? emulator_read_emulated+0x50/0x50 [ 379.907388] ? vmx_vcpu_load+0xb06/0x1030 [ 379.911547] ? vmx_write_tsc_offset+0x680/0x680 [ 379.916218] ? graph_lock+0x170/0x170 [ 379.920022] ? lock_downgrade+0x900/0x900 [ 379.924173] ? check_preemption_disabled+0x48/0x200 [ 379.929199] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 379.934743] ? check_preemption_disabled+0x48/0x200 [ 379.939776] ? check_preemption_disabled+0x48/0x200 [ 379.944832] ? __lock_is_held+0xb5/0x140 [ 379.948936] ? lock_acquire+0x1ed/0x520 [ 379.952916] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 379.958422] ? lock_release+0x970/0x970 [ 379.962401] ? kvm_gen_update_masterclock+0x350/0x350 [ 379.967598] ? kvm_arch_dev_ioctl+0x630/0x630 [ 379.972100] ? preempt_notifier_dec+0x20/0x20 [ 379.976608] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 379.981467] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 379.986501] kvm_vcpu_ioctl+0x72b/0x1150 [ 379.990600] ? kvm_vcpu_block+0x1030/0x1030 [ 379.994934] ? find_held_lock+0x36/0x1c0 [ 379.999005] ? __fget+0x4aa/0x740 [ 380.002469] ? check_preemption_disabled+0x48/0x200 [ 380.007485] ? kasan_check_read+0x11/0x20 [ 380.011683] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 380.016973] ? rcu_bh_qs+0xc0/0xc0 [ 380.020525] ? __fget+0x4d1/0x740 [ 380.024003] ? ksys_dup3+0x680/0x680 [ 380.027717] ? find_held_lock+0x36/0x1c0 [ 380.031787] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 380.036725] ? kvm_vcpu_block+0x1030/0x1030 [ 380.041055] do_vfs_ioctl+0x1de/0x1720 [ 380.044953] ? __lock_is_held+0xb5/0x140 [ 380.049020] ? ioctl_preallocate+0x300/0x300 [ 380.053432] ? __fget_light+0x2e9/0x430 [ 380.057413] ? fget_raw+0x20/0x20 [ 380.060894] ? __sb_end_write+0xd9/0x110 [ 380.064965] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 380.070502] ? fput+0x130/0x1a0 [ 380.073797] ? do_syscall_64+0x9a/0x820 [ 380.077773] ? do_syscall_64+0x9a/0x820 [ 380.081768] ? lockdep_hardirqs_on+0x421/0x5c0 [ 380.086374] ? security_file_ioctl+0x94/0xc0 [ 380.090788] ksys_ioctl+0xa9/0xd0 [ 380.094277] __x64_sys_ioctl+0x73/0xb0 [ 380.098171] do_syscall_64+0x1b9/0x820 [ 380.102062] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 380.107430] ? syscall_return_slowpath+0x5e0/0x5e0 [ 380.112362] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 380.117221] ? trace_hardirqs_on_caller+0x310/0x310 [ 380.122252] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 380.127275] ? prepare_exit_to_usermode+0x291/0x3b0 [ 380.132316] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 380.137184] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 380.142381] RIP: 0033:0x457569 [ 380.145594] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 380.164510] RSP: 002b:00007f6517fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 01:13:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:13:46 executing program 1: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000080)={@remote, 0x0}, &(0x7f0000000180)=0x14) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x20000000000003e7, &(0x7f0000000500)=ANY=[], &(0x7f0000000100)="47504cd2", 0x0, 0x0, 0x0, 0x0, 0x0, [], r0}, 0x48) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x10000, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x1, 0x204800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 380.172225] RAX: ffffffffffffffda RBX: 00007f6517fa7c90 RCX: 0000000000457569 [ 380.179494] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 380.186760] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 380.194027] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6517fa86d4 [ 380.201297] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 [ 380.247590] rdma_op 00000000f00e70ab conn xmit_rdma (null) [ 380.260322] rdma_op 00000000fb89300b conn xmit_rdma (null) 01:13:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x10000000, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:13:46 executing program 1: syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x40) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x39, &(0x7f0000000200)="e567e16fda01faeb14a2685fdcdeef48aab7254cac5a95711c2173214ec8b09945af33402acb3aa61442a8613c6db5d51efe262757826e6eb328084e5c1bfc8729598b4b10970519391de1969291a9926e88e650c7a50d744889b2cdae2acbf1f11860c56ab15337b588ecb23b8d030b6f968cd14116b0b224552f5429c02674495b3a75b868ca79af1c0d53598d1df66de69ea55af428442848c7744803bf830b0733b1b4c41dd33a", &(0x7f00000000c0)=""/4}, 0x28) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x80, 0x40000) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000140)=0x8, 0x4) 01:13:46 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d, 0x40000}}], 0x48}, 0x0) 01:13:46 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4800, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r0, &(0x7f0000000200)="454aad5bb8acfb8a82c5345c60644b560a9f95f1a296c995b7b7246f5b0e3774198a4bb94a1056cae9ef132f11fdbd05587616bfc92a1c82bc989fb4ead682dca2b85fac8454c53eb52a0abcb20f6a33f29f6a2027a5a5b2694cfadc7c829da04bc3ed8ced2242139366b20d3c57c040243f8d8595580f8b10d9a79cb225b4eaa94f92882aa33817aa0d08e23020fac82fde8c4f0e02f686a79fd8c577e77f133bd89a0603fec1e5beb4f718bd5ce290cf59588300fca3a9fee9ac184da687a2d69817a81db74a"}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000300)="e567e16fda01fae114a2685f04df", &(0x7f00000000c0)=""/4, 0x9}, 0xffffffffffffff7d) 01:13:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0xf000000, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:13:46 executing program 4 (fault-call:7 fault-nth:3): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b7c8413e7c840802000000020000bfa3000000df00000503002000feffff7a0af0ff0100000079a4f0ff00000000b7060000000078cd72dfaca47f5a8a659a32fbf91800012d6405000014000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7"], &(0x7f0000000100)="47504cd2"}, 0x48) r1 = dup2(r0, r0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000080)={0x1, 0x1}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:46 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d, 0x1000000}}], 0x48}, 0x0) 01:13:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:46 executing program 2: accept4$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14, 0x80001) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x1, &(0x7f0000000500)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000580)=ANY=[@ANYBLOB="777590ac3e35099e7db1d30d267103cac9e99411dff4b3301cd929aa7dd5f4b52dd5b7467d3dd6b86694a6490536034c291dc00bc3f51d2e43014635325860bebe6141f6b3f655a876046fe048d6b51f6a87ccd11dfff5b9311cadb7dca109c5ada62f4a542a9cb262705bb7f6e240ae7f2f8e917ced09af3e95068cfff3b518aa1435e72c452c657267b88fba7ec457f52d398310e1000b1d6aab96c192f65d1a4cf168c0588ec721d9db9ae745045156eea20e487f8b6e2165fbf0cf1f9c85f1623656cb90dcfc8748e5d7", @ANYPTR64, @ANYRESHEX, @ANYRESOCT, @ANYBLOB="2862fda42f189d94020ca5ac84ffe0933fa0f55ce8908d9f6d4fdcca8973d3e63672d69596cb4c6da7184523c88b3c735f2a1d599f1125b8676da3332dc5fb08570a9562de88afc6a0ead5d8253f608cd5862534009b28118e39039d87dc6caa092b70dfbced28bc852bf780dc8068e78d119dff1b4773edd05efefc0b6d6c673f2e8c62046e54d4545e4faec0b85466b67172f692cb138160b69a7d47c906d28a15016a602f3a8bfcb22b32c7b1f63c2bb748a0925a6825e76bf6275184baea07bfc71aca586cf3a753ed", @ANYPTR, @ANYPTR64], @ANYRES64, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR, @ANYPTR64]]], &(0x7f0000000080)='GPL\x00', 0x3ffc, 0x7, 0x0, 0x0, 0x0, [], r0}, 0x2d) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0xf0ffffff, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:13:46 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x6, 0x660200) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x80, 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000200)={0x4, 0x200000000000000, {0x57, 0xdb, 0x6586, {0x8, 0x34}, {0x7, 0x4}, @ramp={0x4, 0x4a, {0x0, 0x8, 0x1ff, 0x1}}}, {0x55, 0x8, 0x9, {0x6, 0x3f}, {0x8c, 0x3ff}, @cond=[{0x4, 0x622a, 0xa6, 0x7fff, 0x7, 0x9}, {0x5, 0x100000000, 0x9, 0xc055, 0x6, 0x5}]}}) [ 380.702373] FAULT_INJECTION: forcing a failure. [ 380.702373] name failslab, interval 1, probability 0, space 0, times 0 [ 380.758812] CPU: 1 PID: 13037 Comm: syz-executor4 Not tainted 4.19.0-rc8+ #285 [ 380.766239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 380.766247] Call Trace: [ 380.766275] dump_stack+0x1c4/0x2b4 [ 380.766330] ? dump_stack_print_info.cold.2+0x52/0x52 [ 380.766371] ? __kernel_text_address+0xd/0x40 [ 380.766396] ? unwind_get_return_address+0x61/0xa0 [ 380.766435] should_fail.cold.4+0xa/0x17 [ 380.766468] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 380.766485] ? save_stack+0xa9/0xd0 [ 380.766506] ? graph_lock+0x170/0x170 [ 380.800724] ? kasan_slab_alloc+0x12/0x20 [ 380.817392] ? kmem_cache_alloc+0x12e/0x730 [ 380.821731] ? mmu_topup_memory_caches+0xf7/0x390 [ 380.826587] ? kvm_mmu_load+0x21/0xfa0 [ 380.826605] ? vcpu_enter_guest+0x3dbe/0x6380 [ 380.826624] ? graph_lock+0x170/0x170 [ 380.826639] ? ksys_ioctl+0xa9/0xd0 [ 380.826665] ? __x64_sys_ioctl+0x73/0xb0 [ 380.826694] ? do_syscall_64+0x1b9/0x820 [ 380.826715] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 380.838919] ? find_held_lock+0x36/0x1c0 [ 380.838941] ? __lock_is_held+0xb5/0x140 [ 380.838968] ? ___might_sleep+0x1ed/0x300 [ 380.868337] ? arch_local_save_flags+0x40/0x40 [ 380.872956] __should_failslab+0x124/0x180 [ 380.877209] should_failslab+0x9/0x14 [ 380.881025] kmem_cache_alloc+0x2be/0x730 [ 380.885178] ? vmx_flush_tlb_gva+0x380/0x380 [ 380.889599] ? print_usage_bug+0xc0/0xc0 [ 380.893673] ? ima_get_action+0x7e/0xa0 [ 380.897666] ? mmu_topup_memory_caches+0xf7/0x390 [ 380.902535] mmu_topup_memory_caches+0xf7/0x390 01:13:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:47 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d, 0x2}}], 0x48}, 0x0) 01:13:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) accept4$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000200)=0x14, 0x0) [ 380.907230] kvm_mmu_load+0x21/0xfa0 [ 380.910968] vcpu_enter_guest+0x3dbe/0x6380 [ 380.915317] ? emulator_read_emulated+0x50/0x50 [ 380.920003] ? vmx_vcpu_load+0xb06/0x1030 [ 380.920029] ? vmx_write_tsc_offset+0x680/0x680 [ 380.920047] ? graph_lock+0x170/0x170 [ 380.920061] ? lock_downgrade+0x900/0x900 [ 380.920083] ? check_preemption_disabled+0x48/0x200 [ 380.928905] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 380.928925] ? check_preemption_disabled+0x48/0x200 [ 380.928942] ? check_preemption_disabled+0x48/0x200 [ 380.928969] ? __lock_is_held+0xb5/0x140 [ 380.961802] ? lock_acquire+0x1ed/0x520 [ 380.965798] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 380.970835] ? lock_release+0x970/0x970 [ 380.974832] ? kvm_gen_update_masterclock+0x350/0x350 [ 380.980044] ? kvm_arch_dev_ioctl+0x630/0x630 [ 380.984554] ? preempt_notifier_dec+0x20/0x20 [ 380.989083] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 380.993937] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 380.998982] kvm_vcpu_ioctl+0x72b/0x1150 [ 381.003074] ? kvm_vcpu_block+0x1030/0x1030 [ 381.007429] ? find_held_lock+0x36/0x1c0 [ 381.011519] ? __fget+0x4aa/0x740 [ 381.014993] ? check_preemption_disabled+0x48/0x200 [ 381.020035] ? kasan_check_read+0x11/0x20 [ 381.024201] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 381.029486] ? rcu_bh_qs+0xc0/0xc0 [ 381.033044] ? __fget+0x4d1/0x740 [ 381.036511] ? ksys_dup3+0x680/0x680 [ 381.040232] ? find_held_lock+0x36/0x1c0 [ 381.044302] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 381.049241] ? kvm_vcpu_block+0x1030/0x1030 [ 381.053568] do_vfs_ioctl+0x1de/0x1720 [ 381.057468] ? __lock_is_held+0xb5/0x140 [ 381.061534] ? ioctl_preallocate+0x300/0x300 [ 381.066443] ? __fget_light+0x2e9/0x430 [ 381.070418] ? fget_raw+0x20/0x20 [ 381.073879] ? __sb_end_write+0xd9/0x110 [ 381.077970] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 381.083509] ? fput+0x130/0x1a0 [ 381.086792] ? do_syscall_64+0x9a/0x820 [ 381.090778] ? do_syscall_64+0x9a/0x820 [ 381.094759] ? lockdep_hardirqs_on+0x421/0x5c0 [ 381.099347] ? security_file_ioctl+0x94/0xc0 [ 381.103770] ksys_ioctl+0xa9/0xd0 [ 381.107232] __x64_sys_ioctl+0x73/0xb0 [ 381.111125] do_syscall_64+0x1b9/0x820 [ 381.115017] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 381.120389] ? syscall_return_slowpath+0x5e0/0x5e0 [ 381.125325] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 381.130178] ? trace_hardirqs_on_caller+0x310/0x310 [ 381.135200] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 381.140224] ? prepare_exit_to_usermode+0x291/0x3b0 [ 381.145275] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 381.150126] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 381.155314] RIP: 0033:0x457569 [ 381.158513] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 381.177420] RSP: 002b:00007f6517fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 381.185135] RAX: ffffffffffffffda RBX: 00007f6517fa7c90 RCX: 0000000000457569 [ 381.192410] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 381.199680] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 01:13:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0xf, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:13:47 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d, 0x1a000}}], 0x48}, 0x0) [ 381.206951] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6517fa86d4 [ 381.214218] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 01:13:47 executing program 4 (fault-call:7 fault-nth:4): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0xfffffff0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:13:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7fffffff, 0x80) ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000180)={0x9, 0x6}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000009559006504410c010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b700000000000000950000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) recvmsg$kcm(0xffffffffffffff9c, &(0x7f00000004c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)=""/4, 0x4}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000300)=""/141, 0x8d}, {&(0x7f0000000180)=""/11, 0xb}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/110, 0x6e}], 0x6, 0x0, 0x0, 0x6b64ccea}, 0x1) getsockopt$inet6_mreq(r1, 0x29, 0x4213aad5d6f96d08, &(0x7f0000001580)={@ipv4={[], [], @remote}}, &(0x7f00000015c0)=0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:47 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d, 0x100000000000000}}], 0x48}, 0x0) 01:13:47 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d, 0xa0010000000000}}], 0x48}, 0x0) 01:13:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:47 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x116) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x3}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000240)={r2, 0x2}, 0x8) 01:13:47 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x203, 0x1fffc) r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0xa84, 0x80000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000200)={0x6, r1}) ioctl$TIOCCONS(r1, 0x541d) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r1, 0x0, 0xfea5, 0xfffffffffffffef5, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f0000000480)=""/4, 0x16}, 0x28) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000240)=""/185) [ 381.586700] FAULT_INJECTION: forcing a failure. [ 381.586700] name failslab, interval 1, probability 0, space 0, times 0 [ 381.652901] CPU: 0 PID: 13100 Comm: syz-executor4 Not tainted 4.19.0-rc8+ #285 [ 381.660315] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 381.669686] Call Trace: [ 381.672312] dump_stack+0x1c4/0x2b4 [ 381.675968] ? dump_stack_print_info.cold.2+0x52/0x52 [ 381.681184] ? __kernel_text_address+0xd/0x40 [ 381.681206] ? unwind_get_return_address+0x61/0xa0 [ 381.681238] should_fail.cold.4+0xa/0x17 [ 381.690663] ? fault_create_debugfs_attr+0x1f0/0x1f0 01:13:47 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7aa4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0200fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:47 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x47}, 0x0) [ 381.690683] ? save_stack+0xa9/0xd0 [ 381.690709] ? graph_lock+0x170/0x170 [ 381.707308] ? kasan_slab_alloc+0x12/0x20 [ 381.711482] ? kmem_cache_alloc+0x12e/0x730 [ 381.715820] ? mmu_topup_memory_caches+0xf7/0x390 [ 381.720684] ? kvm_mmu_load+0x21/0xfa0 [ 381.724588] ? vcpu_enter_guest+0x3dbe/0x6380 [ 381.729097] ? graph_lock+0x170/0x170 [ 381.732919] ? ksys_ioctl+0xa9/0xd0 [ 381.736555] ? __x64_sys_ioctl+0x73/0xb0 [ 381.736573] ? do_syscall_64+0x1b9/0x820 [ 381.736590] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 381.736616] ? find_held_lock+0x36/0x1c0 [ 381.736636] ? __lock_is_held+0xb5/0x140 [ 381.736666] ? ___might_sleep+0x1ed/0x300 [ 381.736686] ? arch_local_save_flags+0x40/0x40 [ 381.744817] __should_failslab+0x124/0x180 [ 381.771222] should_failslab+0x9/0x14 [ 381.775047] kmem_cache_alloc+0x2be/0x730 [ 381.779205] ? vmx_flush_tlb_gva+0x380/0x380 [ 381.783652] ? print_usage_bug+0xc0/0xc0 [ 381.787743] ? ima_get_action+0x7e/0xa0 [ 381.791751] ? mmu_topup_memory_caches+0xf7/0x390 [ 381.796618] mmu_topup_memory_caches+0xf7/0x390 [ 381.801314] kvm_mmu_load+0x21/0xfa0 [ 381.805059] vcpu_enter_guest+0x3dbe/0x6380 [ 381.809414] ? emulator_read_emulated+0x50/0x50 [ 381.814101] ? vmx_vcpu_load+0xb06/0x1030 [ 381.818282] ? vmx_write_tsc_offset+0x680/0x680 [ 381.822977] ? graph_lock+0x170/0x170 [ 381.826810] ? lock_downgrade+0x900/0x900 [ 381.830992] ? check_preemption_disabled+0x48/0x200 [ 381.836029] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 381.841584] ? check_preemption_disabled+0x48/0x200 [ 381.846617] ? check_preemption_disabled+0x48/0x200 [ 381.846648] ? __lock_is_held+0xb5/0x140 [ 381.846667] ? lock_acquire+0x1ed/0x520 [ 381.846683] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 381.846704] ? lock_release+0x970/0x970 [ 381.846721] ? kvm_gen_update_masterclock+0x350/0x350 [ 381.846742] ? kvm_arch_dev_ioctl+0x630/0x630 [ 381.855825] ? preempt_notifier_dec+0x20/0x20 [ 381.855867] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 381.855888] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 381.855926] kvm_vcpu_ioctl+0x72b/0x1150 [ 381.855946] ? kvm_vcpu_block+0x1030/0x1030 [ 381.855967] ? find_held_lock+0x36/0x1c0 [ 381.905366] ? __fget+0x4aa/0x740 [ 381.908837] ? check_preemption_disabled+0x48/0x200 [ 381.913896] ? kasan_check_read+0x11/0x20 [ 381.918070] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 381.923362] ? rcu_bh_qs+0xc0/0xc0 [ 381.926932] ? __fget+0x4d1/0x740 [ 381.930407] ? ksys_dup3+0x680/0x680 [ 381.934142] ? find_held_lock+0x36/0x1c0 [ 381.938224] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 381.943178] ? kvm_vcpu_block+0x1030/0x1030 [ 381.947519] do_vfs_ioctl+0x1de/0x1720 [ 381.951421] ? __lock_is_held+0xb5/0x140 [ 381.955989] ? ioctl_preallocate+0x300/0x300 [ 381.960414] ? __fget_light+0x2e9/0x430 [ 381.964418] ? fget_raw+0x20/0x20 [ 381.967911] ? __sb_end_write+0xd9/0x110 [ 381.972013] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 381.977554] ? fput+0x130/0x1a0 [ 381.980842] ? do_syscall_64+0x9a/0x820 [ 381.984821] ? do_syscall_64+0x9a/0x820 [ 381.988788] ? lockdep_hardirqs_on+0x421/0x5c0 [ 381.993356] ? security_file_ioctl+0x94/0xc0 [ 381.997753] ksys_ioctl+0xa9/0xd0 [ 382.001202] __x64_sys_ioctl+0x73/0xb0 [ 382.005079] do_syscall_64+0x1b9/0x820 [ 382.008953] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 382.014337] ? syscall_return_slowpath+0x5e0/0x5e0 [ 382.019292] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 382.024133] ? trace_hardirqs_on_caller+0x310/0x310 [ 382.029138] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 382.034169] ? prepare_exit_to_usermode+0x291/0x3b0 [ 382.039206] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 382.044042] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 382.049217] RIP: 0033:0x457569 [ 382.052397] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 382.071286] RSP: 002b:00007f6517fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 382.078999] RAX: ffffffffffffffda RBX: 00007f6517fa7c90 RCX: 0000000000457569 [ 382.086270] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 382.093542] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 01:13:48 executing program 4 (fault-call:7 fault-nth:5): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x1000000000000000, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:13:48 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x5000}, 0x0) 01:13:48 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x4000d, 0x3, &(0x7f0000000580)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0xfffffffffffffefd, 0x0, 0x0, 0x0, 0x0, [], r0}, 0xfffffffffffffff6) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000000)="e567e16fda01faeb14a2685fdcde", &(0x7f0000000100)=""/4}, 0x28) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200, 0x0) [ 382.100797] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6517fa86d4 [ 382.108051] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 01:13:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x20000000000002e8, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000017ad4b6a00012d64da8a0f210ece7a2de053050000000000650404000100000001000000b7058491cbf700006a0a00fe00000000000049000000b7000000000000009500000000000000000018e9a8ecf45ddb84cb999e61bc2125227d4ca4702753d09372c31f57126191300aca0017efe78db8b04f206bc61ffe084213f0ccd89ab1bf42cc0240e7ff5f5e6b4a176e6a99b8495e61be54833f432569d2d5aacb4c18a346a3b9e04cf5c208a62d9d5346112771bc4a41b9ad64b3f57deeeb8b65e5de7b4d9e3db0a637f5"], &(0x7f0000000200)="837b00009bf575a0e03fbf0c2ca97a6d3ccdd93fd7df3ee49551f2bc81a016b3388f450adb9c6ee8d8f7080847b9f3b029ef4b53959266cdc3d54200df739e46be234b18a9d545439a8d5e91f5cef69dd2550a761839331face2655ded66045002362fd06c67d3a43f7b0b64977324b7f5ad0daa45a7a06fad1b7b0018639a2d258891fb64276b151f4a740d479ecf96a689", 0x80009}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000940)=0xe8) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000700)={0x0, 0x6}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0xd0, r3, 0x200, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0xb4, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r2}}}]}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x8001}, 0x0) recvmsg(r1, &(0x7f0000000b80)={&(0x7f00000002c0)=@can={0x1d, 0x0}, 0x3d6, &(0x7f0000000180), 0x3, 0x0, 0x0, 0x5}, 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000c00)={0x0, @dev, @multicast1}, &(0x7f0000000c40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000c80)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000d80)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000f80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1010002}, 0xc, &(0x7f0000000400)={&(0x7f0000000dc0)=@bridge_getlink={0x144, 0x12, 0x401, 0x70bd26, 0x25dfdbfc, {0x7, 0x0, 0x0, r2, 0x4, 0x34002}, [@IFLA_CARRIER_CHANGES={0x8, 0x23, 0x9}, @IFLA_BROADCAST={0xc, 0x2, @random="647941c51e29"}, @IFLA_LINK={0x8, 0x5, 0x6}, @IFLA_EVENT={0x8, 0x2c, 0x20}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x3}, @IFLA_LINKINFO={0xec, 0x12, @ip6vti={{0xc, 0x1, 'ip6vti\x00'}, {0xdc, 0x2, [@vit_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x101}, @IFLA_VTI_OKEY={0x8, 0x3, 0x1}], @vit_common_policy=[@IFLA_VTI_OKEY={0x8}, @IFLA_VTI_OKEY={0x8, 0x3, 0x5}, @IFLA_VTI_LINK={0x8, 0x1, r5}, @IFLA_VTI_OKEY={0x8, 0x3, 0x40}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x997c}, @IFLA_VTI_IKEY={0x8, 0x2, 0x4}, @IFLA_VTI_IKEY={0x8, 0x2, 0x7}], @vit_common_policy=[@IFLA_VTI_FWMARK={0x8, 0x6, 0x8001}, @IFLA_VTI_LINK={0x8, 0x1, r6}, @IFLA_VTI_IKEY={0x8, 0x2, 0x7}], @vit_common_policy=[@IFLA_VTI_IKEY={0x8, 0x2, 0xffffffffffffffff}, @IFLA_VTI_OKEY={0x8, 0x3, 0x1}, @IFLA_VTI_OKEY={0x8, 0x3, 0x4}, @IFLA_VTI_FWMARK={0x8, 0x6, 0x1}], @IFLA_VTI_LOCAL={0x14, 0x4, @ipv4={[], [], @loopback}}, @IFLA_VTI_REMOTE={0x14}, @IFLA_VTI_REMOTE={0x14, 0x5, @ipv4={[], [], @local}}, @IFLA_VTI_REMOTE={0x14, 0x5, @mcast1}]}}}, @IFLA_IFALIASn={0x4}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x100000001}]}, 0xffffffffffffff7e}, 0x1, 0x0, 0x0, 0x4000000}, 0x4010) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000640)={0x60000000000, 0x1, 0x6, 0x9, 0x7, 0x1, 0x2, 0x8, 0x200, 0x4, 0x8f6, 0x9}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$HCIINQUIRY(r7, 0x800448f0, &(0x7f00000006c0)={r5, 0x0, 0xe885, 0x6, 0x101, 0x1000000000000000, 0x5226}) 01:13:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:48 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x92000, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000180)={@rand_addr=0x800, @rand_addr=0x3f, @local}, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0xf0ffffff00000000, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:13:48 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x58}, 0x0) 01:13:48 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000780)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000007c0)={{{@in=@rand_addr, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f00000008c0)=0xe8) fstat(r0, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000980)="47504cd2"}, 0x30) fstat(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000b40)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast2}}, &(0x7f0000000c40)=0xe8) getgroups(0x1, &(0x7f0000000c80)=[0x0]) r11 = gettid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000034c0)={0x0, 0x0}, &(0x7f0000003500)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000003540)={0x0, 0x0, 0x0}, &(0x7f0000003580)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000035c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003600)={0x0, 0x0}, &(0x7f0000003640)=0xc) fstat(r0, &(0x7f0000003680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000003780)=[{&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000280)="d35c1c6bf4ec70fd1737f38b5af50d4b1d052c78fdc905c7ac0841bdda68e2e8b42ee18f6d8adef00d70f88807ccd6f1b1c455b32f7611770edb11dacc10683508fc31d9bcd01a4d04c5d7321caa6b7df40ac7c4767fd714de9f8d5253d75187bf4c780ddb80b8dbf540d5cdeedb62693d134ef5be5581d3891f7102140aafc889d9f511868ebb064d448037ebdb7f7abd0269cceb916b23e7a6845bfe7b1c2bfd8c136ec2f7ef8b7f5b146a8af46461cf3c195bc64c227717c5a956e92578b36d1a36044bc18f5da5e5a49da2305d542c856b9a10e5e9b5ccf3334c62b99183103070cc560e4c8ff0fa653a", 0xec}, {&(0x7f0000000380)="feb4b38091768a4fe7bcae517315bd1d50d2ccc0ba58a6622a7c8bdd00c192ec0f57cc91a9f4b52c03de4b98b71556b1476cfe563a1e101f5e3bf659ead8512b3ddae68cdb958fd57208ffb56cd1f33366e8accfc35ff2ac930ca8b443834080a672b000a55acfe12c3dd26a0f8abbdd48cfbc6589d8540e53b9bc60fedae0df0b07b671417e17a6de1ffddce6aba0be6620c4db47884fbc12b4df443730b68fb61b4a75faa298618b", 0xa9}, {&(0x7f0000000580)="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", 0xfe}, {&(0x7f0000000180)="4799ec97b24d2432cbbde56651d2571bd8", 0x11}, {&(0x7f0000000680)="cf34563a76be6ac61c179d5f50038446bb34a96c4ac1d91ded33deafe36f642ce507c20fc64d4a43687b087b6c186f609dd08af8e074be5c070f0feb09d8eae8a9e5751a18ebe2468570cbff65422bbdf02faa3aba7df50913993568ef5663476eb3644a27d88ed8313aeeb8e55b49f4802f078dde74d2cb6e62525508d053b4961ba246022e3893241888aa1aa920b2a4b97325cfdee9dd030beeb7829658bae04ef64dfab4b4770ebcdc1a1ced2af708327ebd2da1933656e184bc3ff1128320943710aabfceab44fbe8", 0xcb}], 0x5, &(0x7f0000003840)=ANY=[@ANYBLOB="200000000000d809b22898394b73004770e26f23edfd00", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4}, {&(0x7f0000000d80)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000003240)=[{&(0x7f0000000e00)="e22a531ad4a14264dd281c14be2431c0e12198de989c5760bc20236ef181c045ed3761a36f8fabc53377cf5dc5a22205600d24042502aeaada", 0x39}, {&(0x7f0000000e40)="1c7b028f59966ea8e205e0baf9c8f3c36328ad63bb20460fdd7cbfb0a45323fa4b4f6332542a51eb09b9f7bbc703c28b55b17c9372f0b3e78c5d000fbe29291bc765c8ad607ce20c18e1d2ad92bec808503629a92a003b79b8625431fc235a3e80807841b73530586f4f0f407d1b43ed63a88549cea64c559680e67addb1b945bc97110baa3e6e1ffcb77b3408c44875430d40848ba4ed11a1adce0be21200fb68cb0ce5264e4ec5ddbefad21e9381d8cf4696e976a7518bd82116eb63ab6c8bd0a7521cdcc684842eef3a8081326e1d03ed437413001887f88484b2c8090e23d6cdea7e0a248a13e713086fd01c", 0xee}, {&(0x7f0000000f40)="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", 0x1000}, {&(0x7f0000001f40)="d4c0f494e965f24e0e7fd49c602402f980a249d024e626d478f1dff58b67ad86660cc2dde44a9fb61bf7abf1f88d761d55b60bf52577df802b406bb38ec8e70d8ace167e18f834a58a4b2849d4a5235cd795727333b9f40bdc7752cf4a04cd9bcd862ba1a84ba2b439e1d713e303fac9a996cfa7973d3e6c30f50acca3162a8085b90e2d34b6d9da0555008b87630207b93bd0416922481d57a6df3bbd92ae93e6ef2bc42eaf7266c02068e91c0d55471719fd6d506727a875819fed19926776040029517205b6ccc43c59", 0xcb}, {&(0x7f0000002040)="d7fa0acac357022b73c590dacf67163adf7cfd850ed1aba5205bd076a07def1895cefa15d733", 0x26}, {&(0x7f0000002080)="bdb3debd14fa4f15f150c915ffacfd236f3d4850ae864ed05f0b0eb904d676ac15d260ba57409db79b594c504a15a41db4f9a5c1dcb9f334c6383c2895e04e5cde8ccdb0eb20580f4d85d0f620132c716bc629496f7bf0e151794c555dace11cfe1ccf3a14c472a5b50b9f4b2c713ddf1d95a274535fd9dd6bea18ad45d06eb8452f974082f2c89e601cbd0a70890ac1375c7042024fc5fcc70e88436279eb82f4a05571c9ef4a2874895c2442a0dca127a59dd6b1019be7a80c6e7a006ad2d2349cce5017b41fa423d649f16b1f1af99a93fe91d0a37e34353c7a2820187dc3750ade", 0xe3}, {&(0x7f0000002180)="f90207f41025d63444a2bcc7696cdb5893e401697397faff88f1d08fc2c64fcffee060a99d1f7cee02ecd79f6264dcdf27f9f8e252df04e6ef35592b2f64e4bd8510c859312bf53c162452bfc08627c0fe9bbe4949415c3f272a68a505dc2afcd5be683c77dfb0488fffd01376afa7ca6e0a309538898478c2e31417b1ebeeeea9bcb5126ee13fc29e302a7df06b9a39c66c2658547070129711580f759800bb0d604477adf6918f7025d33cda89380f69e5f31728b330e868", 0xb9}, {&(0x7f0000002240)="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", 0x1000}], 0x8, 0x0, 0x0, 0x20000004}, {&(0x7f00000032c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003480)=[{&(0x7f0000003340)="ca0e13715d8763408e9471d8c529d13361e4611abfcdb069e0ae28bc7c561c803768f05a5f59cc4ff1867daa7ad4974e7a1535d83c8fcb68565aff7ac6", 0x3d}, {&(0x7f0000003380)="bd4a44963673d327d02f8a0ef9f7db72909378b57f9ecadaeeef8ab641ed21f4594c3b028e4da4f5ada21f053e6d7222b7f5819e4e7400c9dc3b4bf820437897d569d55564e91e18acf1058f58123670e8f625af30c775f7b00f71432e696b9ab045a794f69f4db68e1f07e127f760c7b315436e608d038cf6c96cb8329c2fe076df273eefeec1d959adc9", 0x8b}, {&(0x7f0000003440)="0c66b385d1bf0eb73ce751", 0xb}], 0x3, &(0x7f0000003700)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}], 0x60, 0x8000}], 0x3, 0x40000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) [ 382.350019] FAULT_INJECTION: forcing a failure. [ 382.350019] name failslab, interval 1, probability 0, space 0, times 0 [ 382.408314] CPU: 1 PID: 13147 Comm: syz-executor4 Not tainted 4.19.0-rc8+ #285 [ 382.415735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.425109] Call Trace: [ 382.427715] dump_stack+0x1c4/0x2b4 [ 382.431371] ? dump_stack_print_info.cold.2+0x52/0x52 [ 382.436609] ? __kernel_text_address+0xd/0x40 [ 382.441119] ? unwind_get_return_address+0x61/0xa0 [ 382.446070] should_fail.cold.4+0xa/0x17 [ 382.450146] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 382.455268] ? save_stack+0xa9/0xd0 [ 382.458919] ? graph_lock+0x170/0x170 [ 382.462722] ? kasan_slab_alloc+0x12/0x20 [ 382.466881] ? kmem_cache_alloc+0x12e/0x730 [ 382.471209] ? mmu_topup_memory_caches+0xf7/0x390 [ 382.476050] ? kvm_mmu_load+0x21/0xfa0 [ 382.479938] ? vcpu_enter_guest+0x3dbe/0x6380 [ 382.484436] ? graph_lock+0x170/0x170 [ 382.488237] ? ksys_ioctl+0xa9/0xd0 [ 382.491870] ? __x64_sys_ioctl+0x73/0xb0 [ 382.495957] ? do_syscall_64+0x1b9/0x820 [ 382.500053] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 382.505428] ? find_held_lock+0x36/0x1c0 [ 382.509504] ? __lock_is_held+0xb5/0x140 [ 382.513590] ? ___might_sleep+0x1ed/0x300 [ 382.517741] ? arch_local_save_flags+0x40/0x40 [ 382.522335] __should_failslab+0x124/0x180 [ 382.526574] should_failslab+0x9/0x14 [ 382.530377] kmem_cache_alloc+0x2be/0x730 [ 382.534538] ? vmx_flush_tlb_gva+0x380/0x380 [ 382.538952] ? print_usage_bug+0xc0/0xc0 [ 382.543016] ? ima_get_action+0x7e/0xa0 [ 382.547002] ? mmu_topup_memory_caches+0xf7/0x390 [ 382.551852] mmu_topup_memory_caches+0xf7/0x390 [ 382.556537] kvm_mmu_load+0x21/0xfa0 [ 382.560268] vcpu_enter_guest+0x3dbe/0x6380 [ 382.564630] ? emulator_read_emulated+0x50/0x50 [ 382.569308] ? vmx_vcpu_load+0xb06/0x1030 [ 382.573472] ? vmx_write_tsc_offset+0x680/0x680 [ 382.578141] ? graph_lock+0x170/0x170 [ 382.581940] ? lock_downgrade+0x900/0x900 [ 382.586091] ? check_preemption_disabled+0x48/0x200 [ 382.591117] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 382.596675] ? check_preemption_disabled+0x48/0x200 [ 382.601692] ? check_preemption_disabled+0x48/0x200 [ 382.606718] ? __lock_is_held+0xb5/0x140 [ 382.610785] ? lock_acquire+0x1ed/0x520 [ 382.614766] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 382.619792] ? lock_release+0x970/0x970 [ 382.623779] ? kvm_gen_update_masterclock+0x350/0x350 [ 382.628982] ? kvm_arch_dev_ioctl+0x630/0x630 [ 382.633483] ? preempt_notifier_dec+0x20/0x20 [ 382.637998] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 382.642844] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 382.647896] kvm_vcpu_ioctl+0x72b/0x1150 [ 382.651971] ? kvm_vcpu_block+0x1030/0x1030 [ 382.656301] ? find_held_lock+0x36/0x1c0 [ 382.660374] ? __fget+0x4aa/0x740 [ 382.663840] ? check_preemption_disabled+0x48/0x200 [ 382.668904] ? kasan_check_read+0x11/0x20 [ 382.673072] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 382.678352] ? rcu_bh_qs+0xc0/0xc0 [ 382.681915] ? __fget+0x4d1/0x740 [ 382.685378] ? ksys_dup3+0x680/0x680 [ 382.689099] ? find_held_lock+0x36/0x1c0 [ 382.693170] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 382.698110] ? kvm_vcpu_block+0x1030/0x1030 [ 382.702438] do_vfs_ioctl+0x1de/0x1720 [ 382.706333] ? __lock_is_held+0xb5/0x140 [ 382.710407] ? ioctl_preallocate+0x300/0x300 [ 382.714822] ? __fget_light+0x2e9/0x430 [ 382.718812] ? fget_raw+0x20/0x20 [ 382.722271] ? __sb_end_write+0xd9/0x110 [ 382.726344] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 382.731883] ? fput+0x130/0x1a0 [ 382.735180] ? do_syscall_64+0x9a/0x820 [ 382.739158] ? do_syscall_64+0x9a/0x820 [ 382.743136] ? lockdep_hardirqs_on+0x421/0x5c0 [ 382.747726] ? security_file_ioctl+0x94/0xc0 [ 382.752146] ksys_ioctl+0xa9/0xd0 [ 382.755606] __x64_sys_ioctl+0x73/0xb0 [ 382.759495] do_syscall_64+0x1b9/0x820 [ 382.763392] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 382.768761] ? syscall_return_slowpath+0x5e0/0x5e0 [ 382.773690] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 382.778537] ? trace_hardirqs_on_caller+0x310/0x310 [ 382.783559] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 382.788584] ? prepare_exit_to_usermode+0x291/0x3b0 [ 382.793608] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 382.798463] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 382.803653] RIP: 0033:0x457569 [ 382.806849] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 382.825758] RSP: 002b:00007f6517fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 382.833471] RAX: ffffffffffffffda RBX: 00007f6517fa7c90 RCX: 0000000000457569 [ 382.840740] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 382.848011] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 01:13:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 382.855277] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6517fa86d4 [ 382.862562] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 01:13:49 executing program 4 (fault-call:7 fault-nth:6): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:49 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x20000388}, 0x0) 01:13:49 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0xfffffffffffeffff, 0x103200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x0, 0x0, 0xb4, &(0x7f00000002c0), &(0x7f0000000300)=""/180, 0x3ff}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40600, 0x0) getsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000180)=0x3, &(0x7f0000000200)=0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000240)=""/50) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)={0x2, 0x4, 0x75a, 0x3, 0x9, 0x0, 0x70bd27, 0x25dfdbff, [@sadb_sa={0x2, 0x1, 0x4d5, 0x0, 0x10000, 0x95, 0x2, 0x1}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e21, @local}}]}, 0x48}}, 0x48000) 01:13:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x8dffffff, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:13:49 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0xf}, 0x0) 01:13:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x0, &(0x7f0000000500)=ANY=[], &(0x7f0000000100)="47504cd2"}, 0x24c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x7, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000000000000bfa30000000000200f03000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405979994cdbdb10065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x7, 0x10000) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x830, 0x250, 0x5d8, 0x0, 0x5d8, 0x250, 0x760, 0x760, 0x760, 0x760, 0x760, 0x6, &(0x7f0000000280), {[{{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x2, 0x6a6, 0x9, 0x401, 0x0, 0x1, [@local, @dev={0xfe, 0x80, [], 0xa}, @mcast2, @empty, @local, @remote, @dev={0xfe, 0x80, [], 0x1c}, @local, @loopback, @empty, @mcast2, @mcast1, @dev={0xfe, 0x80, [], 0x1b}, @mcast1, @loopback, @loopback], 0x6}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @HL={0x28, 'HL\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@local, @ipv6=@loopback, 0x21, 0xb, 0x35}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0xfffffffffffff800, 0x9}}}, {{@ipv6={@loopback, @local, [0xffffffff], [0xffffffff, 0xffffffff, 0xff000000], 'ip6gre0\x00', 'veth0\x00', {0xff}, {}, 0x8, 0x7, 0x0, 0x21}, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@multicast2, 0x38, 0x31, 0x1e9a}}}, {{@ipv6={@remote, @remote, [0xff000000, 0xffffff00, 0xffffffff, 0xffffff00], [0x0, 0xffffffff, 0xff, 0xffffff00], 'irlan0\x00', 'vcan0\x00', {0xff}, {0xff}, 0x36, 0x6, 0x0, 0x28}, 0x0, 0x118, 0x188, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x2, 0x8, 0x9191, 0x0, 0x0, "4955a97a230c3db2f12dc0f44e922f1792ae12bca6c0279361c9e513f982e25415cabd19c57470cc2026a2f7b59492f55d892433c5fd065cd9b7c201a16cc3e8"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x890) 01:13:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0xf00, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:13:49 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x24}, 0x0) [ 383.175984] FAULT_INJECTION: forcing a failure. [ 383.175984] name failslab, interval 1, probability 0, space 0, times 0 [ 383.245406] CPU: 1 PID: 13187 Comm: syz-executor4 Not tainted 4.19.0-rc8+ #285 [ 383.252814] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.262189] Call Trace: [ 383.264804] dump_stack+0x1c4/0x2b4 [ 383.268460] ? dump_stack_print_info.cold.2+0x52/0x52 [ 383.273672] ? __kernel_text_address+0xd/0x40 [ 383.278186] ? unwind_get_return_address+0x61/0xa0 [ 383.283141] should_fail.cold.4+0xa/0x17 [ 383.287220] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 383.292339] ? save_stack+0xa9/0xd0 [ 383.295982] ? graph_lock+0x170/0x170 [ 383.299802] ? kasan_slab_alloc+0x12/0x20 [ 383.303962] ? kmem_cache_alloc+0x12e/0x730 [ 383.308294] ? mmu_topup_memory_caches+0xf7/0x390 [ 383.313144] ? kvm_mmu_load+0x21/0xfa0 [ 383.317067] ? vcpu_enter_guest+0x3dbe/0x6380 [ 383.321578] ? graph_lock+0x170/0x170 [ 383.325401] ? ksys_ioctl+0xa9/0xd0 [ 383.329057] ? __x64_sys_ioctl+0x73/0xb0 [ 383.333131] ? do_syscall_64+0x1b9/0x820 [ 383.337207] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 383.342616] ? find_held_lock+0x36/0x1c0 [ 383.346701] ? __lock_is_held+0xb5/0x140 [ 383.350798] ? ___might_sleep+0x1ed/0x300 [ 383.354972] ? arch_local_save_flags+0x40/0x40 [ 383.359585] __should_failslab+0x124/0x180 [ 383.363842] should_failslab+0x9/0x14 [ 383.367680] kmem_cache_alloc+0x2be/0x730 [ 383.371885] ? mmu_topup_memory_caches+0xf7/0x390 [ 383.376753] mmu_topup_memory_caches+0xf7/0x390 [ 383.381447] kvm_mmu_load+0x21/0xfa0 [ 383.385191] vcpu_enter_guest+0x3dbe/0x6380 [ 383.389549] ? emulator_read_emulated+0x50/0x50 [ 383.394263] ? vmx_vcpu_load+0xb06/0x1030 [ 383.398444] ? vmx_write_tsc_offset+0x680/0x680 [ 383.403148] ? graph_lock+0x170/0x170 [ 383.406972] ? lock_downgrade+0x900/0x900 [ 383.406990] ? check_preemption_disabled+0x48/0x200 [ 383.407009] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 383.407024] ? check_preemption_disabled+0x48/0x200 [ 383.407039] ? check_preemption_disabled+0x48/0x200 [ 383.407066] ? __lock_is_held+0xb5/0x140 [ 383.421782] ? lock_acquire+0x1ed/0x520 [ 383.421800] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 383.421820] ? lock_release+0x970/0x970 [ 383.431867] ? kvm_gen_update_masterclock+0x350/0x350 [ 383.431901] ? kvm_arch_dev_ioctl+0x630/0x630 [ 383.439925] ? preempt_notifier_dec+0x20/0x20 [ 383.439964] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 383.448945] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 383.448976] kvm_vcpu_ioctl+0x72b/0x1150 [ 383.448998] ? kvm_vcpu_block+0x1030/0x1030 [ 383.449027] ? find_held_lock+0x36/0x1c0 [ 383.485477] ? __fget+0x4aa/0x740 [ 383.488957] ? check_preemption_disabled+0x48/0x200 [ 383.493993] ? kasan_check_read+0x11/0x20 [ 383.498154] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 383.503459] ? rcu_bh_qs+0xc0/0xc0 [ 383.507033] ? __fget+0x4d1/0x740 [ 383.510511] ? ksys_dup3+0x680/0x680 [ 383.514238] ? find_held_lock+0x36/0x1c0 [ 383.518322] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 383.523280] ? kvm_vcpu_block+0x1030/0x1030 [ 383.527614] do_vfs_ioctl+0x1de/0x1720 [ 383.531514] ? __lock_is_held+0xb5/0x140 [ 383.535598] ? ioctl_preallocate+0x300/0x300 [ 383.540028] ? __fget_light+0x2e9/0x430 01:13:49 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b7020000000000a4f099bb8db0ebb2b71300000000012d640500000000006504831b0400010000001704000001000000b7050000002000006a0a00fe000000008500000049000000b70000100000000095000000000000005c2955f5a7233b50d97f6ae6ee4b68bfc7e8dd90b3965539c817b86572defd107c331a17d48ee27d85f0f8a9a2e75dbc5b6565d1937868a51224b50000000000000000000000000000000000000000000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0xe) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) sendmmsg$unix(r1, &(0x7f0000000500)=[{&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000340)="351611e77fda106d17634ac4e7aa3b5dcd8b403b96d43025d9fdf75c528d898da57953b58aeefd44f049df45388ad791220a558253503300262cd4544fdcf472e98d9acdb5d515e2233f6e1500d2260bf63ebf539969b8bb8544d563fe25a6a3a3d06b21c8bffd4dd04c0470aa93597c4223d0ce305b2855510f15e75f5bf0ddcce98f47cc89a60b9bbd74067dad3e771358d133b34b73bd8b5fa4ac54fb01f04c3dacadd57aa72aa5aa72725789ccc71af07af82419f34569c0a726c1f9bee973ea9f14361763009e665ea439790e49187002a76e322b2dc2831a4c25febad66e61f3ede90a73b23f4fecc8697aa554a7e7506e2204fa7655c9addb", 0xfc}, {&(0x7f0000000180)="e6dbf4c11ee9740f322f837ab8c335607a372ca28b798408e22c91c60c2214c57195af1d74cf640914b17b97390648e65efa73216a4671532f4234", 0x3b}], 0x2, &(0x7f0000000480)=[@rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}], 0x60, 0x20000004}], 0x1, 0x8091) 01:13:49 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xcba2, 0x20000) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000200)={0x3, 0x100000000, {0x57, 0x4, 0xfffffffffffff800, {0x0, 0x8001}, {0x2, 0x5}, @ramp={0x2, 0x5d, {0x1, 0x5, 0x9, 0x6f43}}}, {0x53, 0xdc, 0xfffffffffffffffa, {0x5, 0xffffffffffffffff}, {0x5, 0x45e9e8b9}, @period={0x5b, 0x1, 0x13a, 0x4, 0xce0, {0x1, 0x70, 0x3}, 0x2, &(0x7f0000000180)=[0x80000001, 0xdbe]}}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) [ 383.544024] ? fget_raw+0x20/0x20 [ 383.547499] ? __sb_end_write+0xd9/0x110 [ 383.551583] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 383.557149] ? fput+0x130/0x1a0 [ 383.560447] ? do_syscall_64+0x9a/0x820 [ 383.564438] ? do_syscall_64+0x9a/0x820 [ 383.568435] ? lockdep_hardirqs_on+0x421/0x5c0 [ 383.573038] ? security_file_ioctl+0x94/0xc0 [ 383.577466] ksys_ioctl+0xa9/0xd0 [ 383.580952] __x64_sys_ioctl+0x73/0xb0 [ 383.584869] do_syscall_64+0x1b9/0x820 [ 383.588777] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 383.594163] ? syscall_return_slowpath+0x5e0/0x5e0 [ 383.599111] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 383.603982] ? trace_hardirqs_on_caller+0x310/0x310 [ 383.609020] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 383.614044] ? prepare_exit_to_usermode+0x291/0x3b0 [ 383.619070] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 383.623936] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 383.629125] RIP: 0033:0x457569 [ 383.632324] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 383.651231] RSP: 002b:00007f6517fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 383.658954] RAX: ffffffffffffffda RBX: 00007f6517fa7c90 RCX: 0000000000457569 [ 383.666224] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 383.673497] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 383.680772] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6517fa86d4 [ 383.688048] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 01:13:49 executing program 4 (fault-call:7 fault-nth:7): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:49 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48, 0x1a000}, 0x0) 01:13:49 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'veth0_to_team\x00', 0x2}) r1 = openat(r0, &(0x7f0000000280)='./file0\x00', 0x400, 0x40) sendto(r1, &(0x7f00000003c0)="851a5960c807832e7369230d7bf8d40d8a5f06100a62b7d2bb2f7f6fa77fe1f800a902c9f33a9056d7483fbb12d1826cf0b0be2cb8a017a0c67de262223111d61ab50370bdfbf5687d42761fc6fb5379babccb0d239728e0d9b02dc1b3866f7708a3adaac5d92f934bc16c3cfccb9cd9b35efbf444a1ba04c547d884c9131f250c593bfcaa4768a31ed5e0b79606ed2c340b4c86de00fed95c2e173e59f8", 0x9e, 0x4000000, &(0x7f0000000480)=@nfc={0x27, 0x0, 0x0, 0x5}, 0x80) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000180)={0x4, 0x1000, &(0x7f00000005c0)="9a56b4a602aca0314b32efd407f2ac2ea1e6c0add94312c588838320034fcb777ae1f0792e90f2cb9814e0192df3d8f7b47b81b8c95beaf36e971ef158e6629aba13a3e11cf99f73ca089f0ee46f3b445446abf0c41aa23aca28dfcf079aecf18eb4df45fc9a626338268c22b9f709b20d0484a19c7702c97c3fd780fd26cd4bcad169ed493ba8cf428128a006bff8e33b58dc289ef500614d9f52bdda0e4233faf0e064171717f1f91c1a92c0310d0af9cb6f42245d8c806d029af42e9e20e56be435d021eb88861f653dee815598ecb280e5c27f3af12b19c7a835385c4c0a93191da28c4681667ca6e51191fe19d78d40537cead7cf3da2d5383ffce0b29864cff9ea75c75238e97cc14422eaf79c95ab3720d78a7045e3b60271267053d6be60b920fbac7f766168ad10ff5d98911be8649551dc21fa79cd14e984ba50a0b208c7df6e277d81cf572ed88d42db0cfa66145f351097248d23686715689eafae785327e899282d99d139e931be6ca7210e2486c4dd93630d3aef7f5c4a4de0fa4cbf97731fe3f2793b6b8f2014c694c9ad338c1e5b11c38446f1e59bfb277526b178a223f16fbb1d18ad755502ee1be428b194ea878f2094a7c6df6cf0c559cb65076c0dc03640de69f6de95e9a2e52c4369ffe4411095e05a62e735eaf9b7c192387bc86d662637654d86363736a838ab58769be96a7bc05490cc560dd725d201fded68f4c8b7a4626136e55e5abd407f9f4ba6de428ffbb66e70b5960e4d74dee2bf2face29e0b5ce0ce404824ba71fab2e6fd8ba38ca82ea401f331c6f73f1fb1d717f6744148f48bbafd8b04226feb0a52b436de714c5e8c384eb48c7563af0c160bd641e3577df77059c2963f956f252d6afa5eb0b01cf13d39fd36e78811875216b7a92b77ed541c733541015c7c0588f25d13528a982dc47682ae81a76c8f5085becedbcb2354d655d7407cbbd1a23cbdc62c39e3fce8b40f41f47dd0c36dae2e4debc74620c980d775a2d25d5007a4e31089b37fb5e9f40563356db79631b33a8c10531608fa68a72ecd34109dbad671c9ceb4c589232795786b3098190f6f8eb3db6497dae751fd6317d0f04144214af57536b93f568fd50644c6a2754fc1362f6461f538a4f0c54d82c0ce5aa162f920d8fb65b392192b8c53b8d48e9c3f2d7ef21f338d3f35000d085337939c9baee63416178134889ab02469f169d67f1a066ec8ed0ea2af23465121219bd0e4a07b1c249959ee1de0ad9955a04f9020d9e970c0195d2df19ad28e51cfeda7d82f38b123f88bd6d9d7c4d6f40a245c73b070dfe2a9b870ba06528ea9e7bccbc5601de35cff348b6a3ff386eff40ff88ad6e5f3c50b1de619737ce9158bf54a328bc1b0f80236a026ca24569d1f1ce87bc3c60203efeb450908ccf7fe1beb224f0e4b4f959908ee9664cfa3f4e6883fdec8e084ebcd72ff782984944f594aadfaf71dd36f0b5eba5342c2bce336f8ad51e2813554a0b01eeb7978eb710a0c74330246c444bc5720dadabf04435206d569cf60471061b33ac95161348b632c05372998fab373c4599542d733da5435800490779ed97978b719e7f56d65e890b47c5d5c96697f5c7e57453194c500045aff90821a27817a282e6605680a4f53358eac7c7619eebd5f212360cace7080c4becfa479fa188445d465dce645e0147710aa8fe22b4036f1be6f93c7f159f4d2d79ca1003bd9f7a4e42cd5331b5e1a3c62853596a3e2fd5a1f17a9637126124760e934ec28e65653135c0c26b21925a5dbd9d7198d9b1cafbc8cb74e9f6bab3ba80edd271bb8eedf446da54b5fc588c4fca4f41968e8b5270eba1e016513c7f8db48e2e51990d5de91c9e49519343e9c91626b35b50a8aa4234faee6a3073bbfafc0129adb4db7c0c708a8f414e10ddd46339d140c9a84dbcf41bc92cca4739c94ea04fc928d5b1657f959a7241c9856cafa06ae5718cf088d1f2bbc10db3852eaacc2be8ca2244c44a4c7f2621fa1665420697e80db139453bbb9bd3c98ec92630d9f9ba9a62ef25f2e2bb302610c1c73a503bb917b4c0de0858945d8afb69491161858cf39e3e51405c1b4e98d29d87353b8c69a94c8148492c52bd36aef3a154cf5f5b00110eef4f2a5fb335fcdeb76989b57e5b3bd302ad8320030d67599564bb8b9c2460bd7b60e1a61355b37719bc5f239265044581e37f494406ebe139be298ba2585cecf9b8ba3338c5a5df9839df8dbe85031fba9b51f81b5361cb96058656f24a05094adef47ad028e2a8bcefb10a833e43c4e2497ac9cda9d20eba627b889e17f99fd0454d60ceb17526d93b1be7407f048af5819b53dde1ccaea384b305a4e0836bb81050b9dc61c506c543171077be4c2fe2603a90b4569f50b35b46779df3315dde6b5ef4521689e23bcfb07520f6e00c4353661060837e111adeb43dc34093365f4d6f2ef2e696333f1eead82d72cb83a2a469986b4eee72969f66de04715bdf67b8afad07b27a07de691c30ee46d61311155bc746cb4238cba1a12956f6af9929506be78e1454e8643e62ee4faf837ca4749d60cba2a2e0e0d3dc52d121df42984f46b0ff35aaa2198d0783c9d22e0eee644ee155a9fa2bee3b88a20c13ea34558b6dcd29bdadbf7923771f20a414f0c20643de618adc9d299ab222c6121c380bcc9e20b6263621d909b40217297a7a8b722553c20b20f2eb57597d805ddcfd9783cafce711cb95b4ca480e565d8ac590a30ecaea401dbff2c67cb4c5433a48a07cef7beec52473c3ed3c87414630ee51fa247bcea9405320ec0f799e06a8458bd8ede8622a18eac0bb3999bf40312c185209203ca66bb4edfb4ac3924fb78fcdff239fca655553b49d274eebb5ba910b13547376967ba038a862d6cb51360c0603d09bed578d09732bdd6a311bc77da171f4c972797d9df9d5c3efe1eddde4ccf08febf99e302a261c50360c1da3279bb4a1f3f7ae294bf6e8ec5283eae11d5e08c3f2274288a19577e106fd47e6ecd1d8ab70ca9117432434af034381619061a3ac573424f1f64988be4497ca579e1b8b05e22792077fdff295666a7416642335a56e2977eac93cbae507f2836d8798f98be64058dd519b3b214a585b56c594951ddee3ccf8caafa3d0fff319081c921b36bd25b0d3eed63f75daaf4ad611339f5af33d33c0298e4cc35ff89281adc7273ccbca2ed8cc7f73b0ee8a32bbf93c790bd58201ad3107f50bb281de7fa9e0089fe7e669c618aefb14c5422d13890c6a17a68a0078b76fe92d83cdab6d895f6c24411f6b78a7e82759a0aad45216bb00a0e7a008bcacbcd4ade162ad6170993698fb2ae810c6b98cfa64a757fd1ae03b61a9a661a5f7b51319da9969fe0232a9c00abd697b444346a1480dace1104d4db039852f797b718712fea2c70e06150f047809d715e2ca25db9f76771cefed523c0517c244210cd7866f488872f4d86226fb081393c8f4b55cf12becb7b302f6c6b5a3fe085685024a41fe6d5c18dbe8738f69c05a226551d697021f4113d9304bfcd36be2acf88a418cf419b5618368f32cfe5e26ab70e7ca43bdc5902921921423dd85b48d96c782074c15085cac4b33f625afc1aff774b9d105bc272016df748ebd1add99f5eb82660b831b757320d5d65fda53a9937f62bb8a75f0e9624d44867b2846396321b118f0ebf06a78c420ed8e1bcd9aa807a840311a2d3f7fccc66360803bd563e0dbe61a51f9083e34bee8402201eea017f9e53bdf65f4060335bd624a62ee6020a0d263c51a8282321732b2f2cd73413566f4dc80bbcb06a4eb0e1639f13c0f2a5be7ad29aeb8a49f5623a3311e4b09e92a1a4a2995c10dac644e3d80b53940e5bc5a4912d9999bbe778156cb313c8b34058dc3500dcdbc783fb7b46bb6a3ab23a67e6169bd5c9eef12639eeadbb2af9de0abf10a8de89728c71c94e927536665ffbcd71b5d2912bd88547cbae74fc8b801ea6292eaace1ba1a27b31e7a6153d874acea1dd8b93b5d8caa4f9109a3d97bb621a0e1945f04de24031a2ff3e1e666cf6b5e0c13b8009f090ea543f4b5bd14103b5bacd53cd38499b2ef3b4cc59fb3ba3a2ea0c41d380fa4bccd3698ead088a61e032deaf56255db38e8b8d961d7cdabc780a958c5602a545518eaf25b15c9c14bb6b5dbd5833319c73b6faf8a57ff26c9924e014501af9015e62700bac9098f033faa448ef41648fc955938c36e23c3c374482bd86adda721a7b8c5087fe22db9f72a2316e75bf7fcb0c036a2b3ae22b854c16612ccc0f0398eca4e80d986b32ce57e499abecae42a35d30bd88a25fd2934740f665ace23df2038a21c18b3572b998ede602fd9733c4285117c5212f9f047ceabb685654973e81d30dfb32a7f86cc3b21b1f9774a6006224df23e2af8ba4b664317b807fb226130cb74c9a0ba7d30fe25455a24b2e69469c18b8d4f2b5c4053f97178077abf52a0eb444a4994cfe645c0daecbc9e61c79ac09ec652feb1912e935e26382c2b133c527ce13a89263d8182bb02a4b0cf8d6f24557cc6d2c227b7105499b410a7e2f90a4782003f57e3bf7d7101c813009611fc749b94efa96528a282b3a2fe892e9737e8eb58090f92ea4c31eba09b197c1aa7352910c4918f11acb548fe8eaaef7e4387e82a930f49109c6cb7a7cf067380064dab256e60568436ee3a04fe876b441e15c1b4303752da351d02bf0c515fe561f2f1d51da03e73286a2e976ac9f773b1aca06790cd40558c683ec51cfdef9ec0ec036998d0e07997b0910beae94ae1d4ed801ec6f9c4d94eea408f14900b889431dac96d81988e174802e2893fa18bb99a338f299def2af0eb3b923f3dddcd023f2ccef67eddbf0f0c387956ddf2c14e9a1a8c84afa3357da83c4a4b464b071e48d3a0a5d7325139934a1bb366037224e1698d022e6f0ce3f3d92366ffe33fce99fb4c3a5df8a7dca580b674d0373efccd0d41b2f2c7402e04d88eebd731f8091fb6871f99a8fbafac6c3ff5a4046e75bcfefa6c7b476ae73ff862c5ba1a9f089b770ef4354d4a55ae1c57bda53d843acf573a289e0a9b032af4730183e0a4178c499577b48f8ea2affab9e0b40a24ede1d52f9f14ca618a0fc616942b9a3e26654ad32ff59eb66849292f0e9bb82e2f9a62b6868e5f3a14468b753610bc56ba5f138d480b6dd43fa9a8646e44d8bda4bce531e5071076fe4721761ecbb4b2f81bad2d8f715c9ae186407516175b1eacc5699c45b2ba0f60f87382d96cf030c37cb50346d005f64d35b0276cbc87167be7f98e2dd6c567a693c80cf247cfd4fda22094d95282688e6c0b43e2c990ce7408d3800c10a3b982c9521f184c7b07ddb32ffc0354116aae444d04b9ff039464ea4a3fbd5d1b3ba6b2411cff731328b3e283d1bc942267bf70e4090aa8b314d68a9bb656d7f4cacb67662f5853b72a08d65446d38dc6ad2dc6cde2fc202b288d02d442951a9ecbb08e4085c35cdeb15a16f299b11e267716d30e44c183a9ddb61e8fede269163b232ff0e835722bbe7bcacfc116ed0286284e5b7a0c9164da6c8c0343c4aad5a2f13268b4c5be3a3aa0a68202d2237a38e11cee9c30064f765fa8734dfacfc6e903104b5d62f5b61bfaa02ef26d362c41b001f46e6c244ed51e539b8c0d0ba954d09dc4c4c778452b4856a1571fc654ecafa976414c93d3896f21215a22c88d8343ba0e3a71c096a2fd90c7ca0ee9dfa2b5cb32b8fd0b0dc991e84fb4aba6898f12da9e984b04f611ed489ae016efbe54cef0ce0472f2e53"}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="b787c3a4b16acf81526861a57f00000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x101, 0x40000) getpeername(r3, &(0x7f0000000200)=@xdp, &(0x7f0000000080)=0x80) r4 = syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x6, 0x80000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000015c0)={r4, 0x28, &(0x7f0000000540)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001600)={r5, 0x8, 0x18}, 0xc) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x10, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:13:49 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) [ 383.796449] rds_sendmsg: 31 callbacks suppressed [ 383.796460] rdma_op 00000000241599c7 conn xmit_rdma (null) [ 383.819665] rdma_op 000000009a765267 conn xmit_rdma (null) 01:13:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0xffffff8d, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) [ 383.840829] rdma_op 00000000c5a6ec81 conn xmit_rdma (null) 01:13:50 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000240)='./bus\x00', 0x0, 0x8}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="3f0000000000000000001414bbe00000024e234e2400fbffffff00000000000000000000000000000000000000d5cf2b8bd055b5d2000000000000000000000000fe8000000000000000000000000000aaff0100000000000000000000000000010000000400020000000000000000000000000000d853aaaaaaaaaa000000ffff00000006000080000000000000000000000000"]}) r4 = inotify_init1(0x800) fcntl$setown(r4, 0x8, 0xffffffffffffffff) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) fcntl$getownex(r4, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r5, 0x0, 0x0) ptrace(0x4207, r5) ptrace$getregset(0x4, r5, 0x400002, &(0x7f0000000000)={&(0x7f0000002280)=""/4096, 0xd7}) socket$nl_crypto(0x10, 0x3, 0x15) mount(&(0x7f0000d04000), &(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='bdev\x00', 0x0, &(0x7f0000000380)="2e42f962d086854831edd6165f551cd331e91aac89bf4a24adf27dc645a906bd7a6290905c4c939a3a715b2a69b7c672a3a150f4affea8f18255ebbe3fb67819b421cd9cd250c3915d2292a3c3d92e6c133f77e26a3be606f63337968780ad2366ef0481c51b06bb1f153a0b80f8dbab") getsockopt$packet_int(r3, 0x107, 0x0, &(0x7f00000004c0), &(0x7f00000005c0)=0x4) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000280)='vxfs\x00', 0x0, &(0x7f0000000200)) inotify_rm_watch(r4, 0x0) sendfile(r3, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000140)) accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14, 0x0) ptrace$getregs(0xffffffffffffffff, r5, 0xfd, &(0x7f0000000400)=""/126) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x400, 0x0) dup3(r2, r1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RMKDIR(r6, &(0x7f0000000180)={0x14, 0x49, 0x2, {0x61, 0x1, 0x6}}, 0x14) 01:13:50 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80000, 0x20) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000200)={[0x4c, 0x400000000, 0x101, 0x0, 0x1, 0xffffffffffffffff, 0xffffffff, 0x3, 0xd58, 0x7ff, 0x40, 0x52e00000000, 0x4, 0x4, 0x7, 0x3f], 0x10d000, 0x200087}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:50 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48, 0x100000000000000}, 0x0) [ 383.941139] FAULT_INJECTION: forcing a failure. [ 383.941139] name failslab, interval 1, probability 0, space 0, times 0 [ 384.017584] CPU: 1 PID: 13240 Comm: syz-executor4 Not tainted 4.19.0-rc8+ #285 [ 384.024990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.034365] Call Trace: [ 384.037010] dump_stack+0x1c4/0x2b4 [ 384.040649] ? dump_stack_print_info.cold.2+0x52/0x52 [ 384.045848] ? __kernel_text_address+0xd/0x40 [ 384.050351] ? unwind_get_return_address+0x61/0xa0 [ 384.055310] should_fail.cold.4+0xa/0x17 [ 384.059388] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 384.064495] ? save_stack+0xa9/0xd0 [ 384.068174] ? graph_lock+0x170/0x170 [ 384.071976] ? kasan_slab_alloc+0x12/0x20 [ 384.076128] ? kmem_cache_alloc+0x12e/0x730 [ 384.080455] ? mmu_topup_memory_caches+0xf7/0x390 [ 384.085294] ? kvm_mmu_load+0x21/0xfa0 [ 384.089187] ? vcpu_enter_guest+0x3dbe/0x6380 [ 384.093716] ? graph_lock+0x170/0x170 [ 384.097515] ? ksys_ioctl+0xa9/0xd0 [ 384.101142] ? __x64_sys_ioctl+0x73/0xb0 [ 384.105201] ? do_syscall_64+0x1b9/0x820 [ 384.109262] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 384.114639] ? find_held_lock+0x36/0x1c0 [ 384.118716] ? __lock_is_held+0xb5/0x140 [ 384.122816] ? ___might_sleep+0x1ed/0x300 [ 384.126965] ? arch_local_save_flags+0x40/0x40 [ 384.131590] __should_failslab+0x124/0x180 [ 384.135835] should_failslab+0x9/0x14 [ 384.139648] kmem_cache_alloc+0x2be/0x730 [ 384.143796] ? vmx_flush_tlb_gva+0x380/0x380 [ 384.148207] ? mark_held_locks+0xc7/0x130 [ 384.152359] ? mmu_topup_memory_caches+0xf7/0x390 [ 384.157215] mmu_topup_memory_caches+0xf7/0x390 [ 384.161898] kvm_mmu_load+0x21/0xfa0 [ 384.165619] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 384.171177] ? check_preemption_disabled+0x48/0x200 [ 384.176206] vcpu_enter_guest+0x3dbe/0x6380 [ 384.180539] ? __phys_addr+0xa6/0x120 [ 384.184363] ? emulator_read_emulated+0x50/0x50 [ 384.189043] ? check_preemption_disabled+0x48/0x200 [ 384.194078] ? vmx_vcpu_load+0xb06/0x1030 [ 384.198247] ? vmx_write_tsc_offset+0x680/0x680 [ 384.202931] ? graph_lock+0x170/0x170 [ 384.206737] ? lock_downgrade+0x900/0x900 [ 384.210891] ? check_preemption_disabled+0x48/0x200 [ 384.215918] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 384.221464] ? check_preemption_disabled+0x48/0x200 [ 384.226498] ? check_preemption_disabled+0x48/0x200 [ 384.231540] ? __lock_is_held+0xb5/0x140 [ 384.235633] ? lock_acquire+0x1ed/0x520 [ 384.239620] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 384.244657] ? lock_release+0x970/0x970 [ 384.248641] ? kvm_gen_update_masterclock+0x350/0x350 [ 384.253835] ? kvm_arch_dev_ioctl+0x630/0x630 [ 384.258345] ? preempt_notifier_dec+0x20/0x20 [ 384.262883] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 384.267735] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 384.272767] kvm_vcpu_ioctl+0x72b/0x1150 [ 384.276839] ? kvm_vcpu_block+0x1030/0x1030 [ 384.281185] ? find_held_lock+0x36/0x1c0 [ 384.285255] ? __fget+0x4aa/0x740 [ 384.288719] ? check_preemption_disabled+0x48/0x200 [ 384.293740] ? kasan_check_read+0x11/0x20 [ 384.297897] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 384.303183] ? rcu_bh_qs+0xc0/0xc0 [ 384.306737] ? __fget+0x4d1/0x740 [ 384.310200] ? ksys_dup3+0x680/0x680 [ 384.313923] ? find_held_lock+0x36/0x1c0 [ 384.317996] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 384.322942] ? kvm_vcpu_block+0x1030/0x1030 [ 384.327271] do_vfs_ioctl+0x1de/0x1720 [ 384.331166] ? __lock_is_held+0xb5/0x140 [ 384.335233] ? ioctl_preallocate+0x300/0x300 [ 384.339646] ? __fget_light+0x2e9/0x430 [ 384.343626] ? fget_raw+0x20/0x20 [ 384.347083] ? __sb_end_write+0xd9/0x110 [ 384.351153] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 384.356689] ? fput+0x130/0x1a0 [ 384.359976] ? do_syscall_64+0x9a/0x820 [ 384.363950] ? do_syscall_64+0x9a/0x820 [ 384.367945] ? lockdep_hardirqs_on+0x421/0x5c0 [ 384.372537] ? security_file_ioctl+0x94/0xc0 [ 384.376960] ksys_ioctl+0xa9/0xd0 [ 384.380420] __x64_sys_ioctl+0x73/0xb0 [ 384.384315] do_syscall_64+0x1b9/0x820 [ 384.388207] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 384.393596] ? syscall_return_slowpath+0x5e0/0x5e0 [ 384.398531] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 384.403386] ? trace_hardirqs_on_caller+0x310/0x310 [ 384.408413] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 384.413438] ? prepare_exit_to_usermode+0x291/0x3b0 [ 384.418465] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 384.423318] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 384.428511] RIP: 0033:0x457569 [ 384.431706] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 384.450608] RSP: 002b:00007f6517fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 384.458321] RAX: ffffffffffffffda RBX: 00007f6517fa7c90 RCX: 0000000000457569 01:13:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0xf00000000000000, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) [ 384.465591] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 384.472868] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 384.480142] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6517fa86d4 [ 384.487410] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 [ 384.534440] rdma_op 000000001183847f conn xmit_rdma (null) 01:13:50 executing program 4 (fault-call:7 fault-nth:8): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:50 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000001d00)='/dev/adsp#\x00', 0x2, 0x400000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001d40)=[@in6={0xa, 0x4e22, 0x0, @local, 0x2}, @in6={0xa, 0x4e22, 0xcd, @local, 0x5}, @in6={0xa, 0x4e22, 0xffffffffffffb11b, @mcast1, 0x4}, @in6={0xa, 0x4e24, 0x1f3db7aa, @mcast2}, @in={0x2, 0x4e22}, @in6={0xa, 0x4e22, 0xffffffff80000001}, @in6={0xa, 0x4e23, 0x23, @loopback, 0x101}, @in={0x2, 0x4e20, @remote}], 0xc8) r1 = accept4$bt_l2cap(0xffffffffffffff9c, &(0x7f0000000080), &(0x7f0000000180)=0xffffff98, 0x80000) sendmsg(r1, &(0x7f00000017c0)={&(0x7f0000000200)=@rc={0x1f, {0x6, 0x3, 0x4, 0x80000000, 0x98, 0x20}, 0x2b7a}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000280)="4e984d528fb9aa5e0bb5c54a8661f338287aa4cb86ad052390942c1b037eb114d4c698024669ca6b35018960e7bc4eeeb738d62713741f9d75a944e5568fce71338d533f8894eb0d62ef137d6b95dd51e28de38dc90d894ef3ca48e99f954352e51219dd", 0x64}, {&(0x7f0000000300)="f267ae0a909575770ec3fb20c48d6b60c44958a54fcd6eee3a0570f03641299d7aeedb4850ecb57f838b8af59e023bbde9ac392a61d087dec77271dcb41c3f1d388fb566c53314571dcc85da1ad876101a3cfaf4c29ac04e37ed0b96b7cec88414aa7ebe8a3e78d0afb8f8db39d42396e00344843dc77103bdc7c8e168eba917e9d78efb428ba17f89488e4e73de0406187d10c6466d7126f27a927dc8dbc3c3a43a69c2292a0ad1def7901beb44b44fa76ecddcd3575d0f0ebbe9e062e3f65cbb4873f8c924184021f6e649e1e700bf854c470b046ef379cf75f2be1a678f14ef3125aa866f2cae0c59cd229735ed7996eb8210f17032", 0xf7}, {&(0x7f0000000400)="c6ba8af91ff22d98318a1fe6fda496738cd485ab73f0be4cff41e5cc88f02b6fa7f9bc54ee3c4782317d6c308a9b94945e912117e591f9b297f89f81873ebc116076fbec7964e33893198d1b8b2c5498f84a887f841c6e24d4d34f6be50f19a9fd7957360ec4143068b371f15d641fcd9661036b811d70466e42322cbd0fb2f48619eb722805ae7dd3865e38e8e4234a494a8dc240d2119a5248a3989dcde6ce31f08e5e84f1c960bea5f078891559ad509b0040b227d7b7d14d4500f734f46242a19237abdf27b733b81cb45395abb12391f292035091d8ef535523b1b5208cff6613091dab1947c068df17d314", 0xee}], 0x3, &(0x7f00000005c0)=[{0x1010, 0x13e, 0x7, "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"}, {0x40, 0x1, 0x2, "04c5c561fcf11d91b7df17542533fd435ff671b8f19e9c01189ade5b0825b3ef543104f31956bc558c"}, {0xb8, 0x10e, 0x6, "e51fc29fb51caf89eb143eed1c03df23d2fdfd2cee671cd3f4d2869d4b7938256e46d34c51fbbb69f8b84cd95bb2d0ea392157a85abd48b1a666b81bbcd8d01aa81e52d751cb94bcca0c1d3cd956c3cb1e681bbc7fac7d9d240381d2fed3ff23e137fe65f84acec4bd3e87e85e1866ed094c545fe85ff305e883def682d50de7c28c6f1bdd2407677e285662257f8e13c3ec4edc9910e376002606131a1c1a53abc89dbe4ab30c2b"}, {0xd8, 0x111, 0x6cdc, "4cb488507d0ad07e0a06a8c6e9bd8b0e0fa340e877182bf229c3b75885c20871d68264bca4832a6c477a666ff46598812a4335beb911fa5135a0250120a1d4dfa1742acc59febfe7918a7f83f1eaaa16921fdee088c037f902a4a5933b62b1c8674e85e03790d1c65d4f06ae9eaa578bc1263ad82ec3d42f7b8e69b0e9d5ffe5f55f3339ba13b66b616e319a0f0869ce95b57f1db0184e24617271edcffcedd21d851ad94d7cea71e746cc9030dff1b46878b41a8017ed09dd8404c08dec415a8b6c3a"}], 0x11e0, 0x40000}, 0x80) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) accept4$alg(r2, 0x0, 0x0, 0x80000) [ 384.596035] rdma_op 000000005097c585 conn xmit_rdma (null) [ 384.624390] rdma_op 00000000bbc5605a conn xmit_rdma (null) 01:13:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000000100), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:50 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48, 0xa0010000000000}, 0x0) [ 384.650404] rdma_op 0000000010ad99d5 conn xmit_rdma (null) 01:13:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x8dffffff00000000, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) [ 384.753161] FAULT_INJECTION: forcing a failure. [ 384.753161] name failslab, interval 1, probability 0, space 0, times 0 [ 384.765464] rdma_op 00000000a3fda3fc conn xmit_rdma (null) 01:13:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380)=[&(0x7f0000000180)="47504cd2", &(0x7f0000000200)="47504cd2", &(0x7f0000000240)="47504cd2", &(0x7f0000000280)='vboxnet1\x00', &(0x7f00000002c0)="47504cd2", &(0x7f0000000300)='lo[%em0md5sum%GPLem0*\x00', &(0x7f0000000340)="47504cd2"], &(0x7f0000000680)=[&(0x7f00000003c0)='\x00', &(0x7f0000000400)="47504cd2", &(0x7f0000000440)="47504cd2", &(0x7f0000000480)='em0eth1ppp0\x00', &(0x7f00000004c0)="47504cd2", &(0x7f0000000580)='#,keyring(@]\x00', &(0x7f00000005c0)='wlan0proc\x00', &(0x7f0000000600)="47504cd2", &(0x7f0000000640)="47504cd2"]) [ 384.804046] CPU: 1 PID: 13274 Comm: syz-executor4 Not tainted 4.19.0-rc8+ #285 [ 384.811453] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.811461] Call Trace: [ 384.811489] dump_stack+0x1c4/0x2b4 [ 384.811525] ? dump_stack_print_info.cold.2+0x52/0x52 [ 384.825259] rdma_op 00000000b25a3af5 conn xmit_rdma (null) [ 384.827109] ? __kernel_text_address+0xd/0x40 [ 384.827128] ? unwind_get_return_address+0x61/0xa0 [ 384.827154] should_fail.cold.4+0xa/0x17 01:13:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0x24, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4e8ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000968dfd3181c75d62117ac850438a73382b7ca3475db9a8b933389763f222c3f49f92b23d5b65d56b570bc7030884b773a8f287b093421d0e3976ae90223199025e9d83d88966e203d5333d12f808000000000000000cb8f536f09942f2448e9409b394e1c15fd4bd14656fb8684a1acd6b4c2f1fb44c22b7209e6d6c8c6ec4754f896fdc05c42c7d2da3ab248e882941f7266dc971499bc5c8a8251e2e6b809028ad26b36378a97506727021b5b5b057c38ff0b1f98c"], &(0x7f0000000340)="47504cd28406cb200f93d04e3745c07fa7ed34f6ed002448d0f3cd209d87635ce95ec6f0fad8d2915d28f3b08a6a5a70fea069371bfa647813d3f1f1f973f3e13abd736ec050651a7fa846b786dfc59b4a95f231464cc24e99fa0862e7d928342987ee3c57", 0x8, 0xfffffffffffffe72}, 0xf8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) [ 384.827181] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 384.857453] ? save_stack+0xa9/0xd0 [ 384.861097] ? graph_lock+0x170/0x170 [ 384.864906] ? kasan_slab_alloc+0x12/0x20 [ 384.869071] ? kmem_cache_alloc+0x12e/0x730 [ 384.873412] ? mmu_topup_memory_caches+0xf7/0x390 [ 384.878267] ? kvm_mmu_load+0x21/0xfa0 [ 384.878286] ? vcpu_enter_guest+0x3dbe/0x6380 [ 384.878303] ? graph_lock+0x170/0x170 [ 384.878318] ? ksys_ioctl+0xa9/0xd0 [ 384.878337] ? __x64_sys_ioctl+0x73/0xb0 [ 384.898187] ? do_syscall_64+0x1b9/0x820 01:13:51 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48, 0x1000000}, 0x0) [ 384.898206] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 384.898231] ? find_held_lock+0x36/0x1c0 [ 384.898250] ? __lock_is_held+0xb5/0x140 [ 384.898281] ? ___might_sleep+0x1ed/0x300 [ 384.920066] ? arch_local_save_flags+0x40/0x40 [ 384.920098] __should_failslab+0x124/0x180 [ 384.929005] should_failslab+0x9/0x14 [ 384.932821] kmem_cache_alloc+0x2be/0x730 [ 384.937001] ? vmx_flush_tlb_gva+0x380/0x380 [ 384.941430] ? print_usage_bug+0xc0/0xc0 [ 384.945509] ? ima_get_action+0x7e/0xa0 [ 384.949501] ? mmu_topup_memory_caches+0xf7/0x390 [ 384.954367] mmu_topup_memory_caches+0xf7/0x390 [ 384.959371] kvm_mmu_load+0x21/0xfa0 [ 384.963127] vcpu_enter_guest+0x3dbe/0x6380 [ 384.967488] ? emulator_read_emulated+0x50/0x50 [ 384.972191] ? vmx_vcpu_load+0xb06/0x1030 [ 384.976359] ? vmx_write_tsc_offset+0x680/0x680 [ 384.981066] ? graph_lock+0x170/0x170 [ 384.984894] ? lock_downgrade+0x900/0x900 [ 384.989065] ? check_preemption_disabled+0x48/0x200 [ 384.991034] rdma_op 0000000013c55ac6 conn xmit_rdma (null) 01:13:51 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f0000000240)={@ipv4, r1}, 0x14) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) [ 384.994213] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 384.994233] ? check_preemption_disabled+0x48/0x200 [ 384.994250] ? check_preemption_disabled+0x48/0x200 [ 384.994275] ? __lock_is_held+0xb5/0x140 [ 385.016329] ? lock_acquire+0x1ed/0x520 [ 385.016347] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 385.016369] ? lock_release+0x970/0x970 [ 385.016397] ? kvm_gen_update_masterclock+0x350/0x350 [ 385.024420] ? kvm_arch_dev_ioctl+0x630/0x630 [ 385.024437] ? preempt_notifier_dec+0x20/0x20 [ 385.024466] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 385.052439] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 385.057489] kvm_vcpu_ioctl+0x72b/0x1150 [ 385.061570] ? kvm_vcpu_block+0x1030/0x1030 [ 385.066373] ? find_held_lock+0x36/0x1c0 [ 385.070465] ? __fget+0x4aa/0x740 [ 385.073940] ? check_preemption_disabled+0x48/0x200 [ 385.078996] ? kasan_check_read+0x11/0x20 [ 385.083168] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 385.088465] ? rcu_bh_qs+0xc0/0xc0 [ 385.092028] ? __fget+0x4d1/0x740 [ 385.095490] ? ksys_dup3+0x680/0x680 [ 385.099209] ? find_held_lock+0x36/0x1c0 [ 385.103284] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 385.108227] ? kvm_vcpu_block+0x1030/0x1030 [ 385.112553] do_vfs_ioctl+0x1de/0x1720 [ 385.116473] ? __lock_is_held+0xb5/0x140 [ 385.120540] ? ioctl_preallocate+0x300/0x300 [ 385.124950] ? __fget_light+0x2e9/0x430 [ 385.128934] ? fget_raw+0x20/0x20 [ 385.132397] ? __sb_end_write+0xd9/0x110 [ 385.136468] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 385.142007] ? fput+0x130/0x1a0 [ 385.145293] ? do_syscall_64+0x9a/0x820 [ 385.149273] ? do_syscall_64+0x9a/0x820 [ 385.153253] ? lockdep_hardirqs_on+0x421/0x5c0 [ 385.157863] ? security_file_ioctl+0x94/0xc0 [ 385.162278] ksys_ioctl+0xa9/0xd0 [ 385.165741] __x64_sys_ioctl+0x73/0xb0 [ 385.169639] do_syscall_64+0x1b9/0x820 [ 385.173527] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 385.178897] ? syscall_return_slowpath+0x5e0/0x5e0 [ 385.183830] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 385.188685] ? trace_hardirqs_on_caller+0x310/0x310 [ 385.193705] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 385.198734] ? prepare_exit_to_usermode+0x291/0x3b0 [ 385.203759] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 385.208617] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 385.213806] RIP: 0033:0x457569 [ 385.217006] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 385.235907] RSP: 002b:00007f6517fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 385.243623] RAX: ffffffffffffffda RBX: 00007f6517fa7c90 RCX: 0000000000457569 01:13:51 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48, 0x4}, 0x0) [ 385.250895] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 385.258165] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 385.265441] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6517fa86d4 [ 385.272709] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 01:13:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:13:51 executing program 4 (fault-call:7 fault-nth:9): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x88, 0x5, 0x1f, 0xfffffffffffffffe, 0x3, 0x40}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:51 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48, 0x2}, 0x0) 01:13:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x404000, 0x2) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f0000000080)=""/4}, 0x28) 01:13:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:13:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x2, 0x7, 0xc43c, 0x81, r1}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:51 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48, 0x4000000000000}, 0x0) 01:13:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x4080, 0x0) pipe2(&(0x7f00000002c0), 0x4800) openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x40000, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x2, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000280)=0x0) ptrace$getenv(0x4201, r2, 0x1, &(0x7f0000000180)) 01:13:52 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48, 0x40000}, 0x0) [ 385.890255] FAULT_INJECTION: forcing a failure. [ 385.890255] name failslab, interval 1, probability 0, space 0, times 0 [ 385.901748] CPU: 1 PID: 13365 Comm: syz-executor4 Not tainted 4.19.0-rc8+ #285 [ 385.909122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.918480] Call Trace: [ 385.921093] dump_stack+0x1c4/0x2b4 [ 385.924747] ? dump_stack_print_info.cold.2+0x52/0x52 [ 385.929942] ? __kernel_text_address+0xd/0x40 [ 385.934451] ? unwind_get_return_address+0x61/0xa0 [ 385.939374] should_fail.cold.4+0xa/0x17 [ 385.943431] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 385.948536] ? save_stack+0xa9/0xd0 [ 385.952163] ? graph_lock+0x170/0x170 [ 385.955948] ? kasan_slab_alloc+0x12/0x20 [ 385.960089] ? kmem_cache_alloc+0x12e/0x730 [ 385.964402] ? mmu_topup_memory_caches+0xf7/0x390 [ 385.969230] ? kvm_mmu_load+0x21/0xfa0 [ 385.973115] ? vcpu_enter_guest+0x3dbe/0x6380 [ 385.977633] ? graph_lock+0x170/0x170 [ 385.981425] ? ksys_ioctl+0xa9/0xd0 [ 385.985055] ? __x64_sys_ioctl+0x73/0xb0 [ 385.989102] ? do_syscall_64+0x1b9/0x820 [ 385.993150] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 385.998503] ? find_held_lock+0x36/0x1c0 [ 386.002551] ? __lock_is_held+0xb5/0x140 [ 386.006604] ? ___might_sleep+0x1ed/0x300 [ 386.010737] ? arch_local_save_flags+0x40/0x40 [ 386.015316] __should_failslab+0x124/0x180 [ 386.019542] should_failslab+0x9/0x14 [ 386.023332] kmem_cache_alloc+0x2be/0x730 [ 386.027467] ? vmx_flush_tlb_gva+0x380/0x380 [ 386.031887] ? print_usage_bug+0xc0/0xc0 [ 386.035939] ? ima_get_action+0x7e/0xa0 [ 386.039907] ? mmu_topup_memory_caches+0xf7/0x390 [ 386.044743] mmu_topup_memory_caches+0xf7/0x390 [ 386.049409] kvm_mmu_load+0x21/0xfa0 [ 386.053121] vcpu_enter_guest+0x3dbe/0x6380 [ 386.057437] ? emulator_read_emulated+0x50/0x50 [ 386.062098] ? vmx_vcpu_load+0xb06/0x1030 [ 386.066238] ? vmx_write_tsc_offset+0x680/0x680 [ 386.070904] ? graph_lock+0x170/0x170 [ 386.074702] ? lock_downgrade+0x900/0x900 [ 386.078854] ? check_preemption_disabled+0x48/0x200 [ 386.083869] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 386.089408] ? check_preemption_disabled+0x48/0x200 [ 386.094415] ? check_preemption_disabled+0x48/0x200 [ 386.099426] ? __lock_is_held+0xb5/0x140 [ 386.103481] ? lock_acquire+0x1ed/0x520 [ 386.107446] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 386.112461] ? lock_release+0x970/0x970 [ 386.116427] ? kvm_gen_update_masterclock+0x350/0x350 [ 386.121632] ? kvm_arch_dev_ioctl+0x630/0x630 [ 386.126111] ? preempt_notifier_dec+0x20/0x20 [ 386.130626] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 386.135482] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 386.140510] kvm_vcpu_ioctl+0x72b/0x1150 [ 386.144563] ? kvm_vcpu_block+0x1030/0x1030 [ 386.148889] ? find_held_lock+0x36/0x1c0 [ 386.152958] ? __fget+0x4aa/0x740 [ 386.156406] ? check_preemption_disabled+0x48/0x200 [ 386.161428] ? kasan_check_read+0x11/0x20 [ 386.165576] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 386.170844] ? rcu_bh_qs+0xc0/0xc0 [ 386.174380] ? __fget+0x4d1/0x740 [ 386.177832] ? ksys_dup3+0x680/0x680 [ 386.181533] ? find_held_lock+0x36/0x1c0 [ 386.185583] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 386.190505] ? kvm_vcpu_block+0x1030/0x1030 [ 386.194818] do_vfs_ioctl+0x1de/0x1720 [ 386.198694] ? __lock_is_held+0xb5/0x140 [ 386.202742] ? ioctl_preallocate+0x300/0x300 [ 386.207150] ? __fget_light+0x2e9/0x430 [ 386.211114] ? fget_raw+0x20/0x20 [ 386.214557] ? __sb_end_write+0xd9/0x110 [ 386.218621] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 386.224146] ? fput+0x130/0x1a0 [ 386.227413] ? do_syscall_64+0x9a/0x820 [ 386.231402] ? do_syscall_64+0x9a/0x820 [ 386.235367] ? lockdep_hardirqs_on+0x421/0x5c0 [ 386.239941] ? security_file_ioctl+0x94/0xc0 [ 386.244340] ksys_ioctl+0xa9/0xd0 [ 386.247781] __x64_sys_ioctl+0x73/0xb0 [ 386.251657] do_syscall_64+0x1b9/0x820 [ 386.255530] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 386.260880] ? syscall_return_slowpath+0x5e0/0x5e0 [ 386.265806] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 386.270664] ? trace_hardirqs_on_caller+0x310/0x310 [ 386.275667] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 386.280671] ? prepare_exit_to_usermode+0x291/0x3b0 [ 386.285698] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 386.290533] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 386.295710] RIP: 0033:0x457569 [ 386.298891] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 386.317778] RSP: 002b:00007f6517fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 386.325481] RAX: ffffffffffffffda RBX: 00007f6517fa7c90 RCX: 0000000000457569 [ 386.332735] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 386.339991] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 386.347244] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6517fa86d4 [ 386.354503] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 01:13:52 executing program 4 (fault-call:7 fault-nth:10): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:13:52 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001280)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(cfb(twofish-asm),ghash-clmulni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8841554e94373542a709c3218c9dbb76d4e06092ee4e4abe57806c4d9ab87618bff96407e149fb84bbabb0d0aeaf40127a1ef9b9dafb58dd8c6d1a1d7d28b5762a57e8d9f1aa8e3b52030c3611160599da6c28dd9a7e560bd07a0a690000", 0x17) 01:13:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000303000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) ptrace$setregset(0x4205, r1, 0x6, &(0x7f0000000340)={&(0x7f0000000280)="6477884971c40c84c90cced54b983771090d44c9eae7ff6ffa41cf0211ad1f98e84d5d0d0a8e7f3d032edc3fc358d05d34d1aa487463a3ec182352a3bf96b688e8a6968bf80517d32fdc0dddc754134779addaa063051248726b52c593b8084e83bb6d320760b94cf8ec56f9beccc140cc3f131ee6a167554d2a2b588d57ff1b5f41c9c4f6279bee150ee1aaa054343185e1f504f7e48863a07db4a3ad618530413aa5e86f63b306", 0xa8}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) 01:13:52 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48, 0x2000000}, 0x0) 01:13:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:52 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48, 0xa00100}, 0x0) 01:13:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:13:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000080000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d640505a3000000000065040400010000000704000001000000b7050000002000006a0a0003000000000000000049000000b700000000000000950000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x101000, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r1, &(0x7f0000000180)={0xc, 0x8, 0xfa00, {&(0x7f0000000200)}}, 0x10) [ 386.583789] FAULT_INJECTION: forcing a failure. [ 386.583789] name failslab, interval 1, probability 0, space 0, times 0 [ 386.640294] CPU: 0 PID: 13388 Comm: syz-executor4 Not tainted 4.19.0-rc8+ #285 [ 386.647713] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.657080] Call Trace: [ 386.659691] dump_stack+0x1c4/0x2b4 [ 386.663344] ? dump_stack_print_info.cold.2+0x52/0x52 [ 386.668552] ? __kernel_text_address+0xd/0x40 [ 386.673077] ? unwind_get_return_address+0x61/0xa0 [ 386.678034] should_fail.cold.4+0xa/0x17 [ 386.682114] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 386.687234] ? save_stack+0xa9/0xd0 [ 386.691382] ? graph_lock+0x170/0x170 [ 386.691396] ? kasan_slab_alloc+0x12/0x20 [ 386.691412] ? kmem_cache_alloc+0x12e/0x730 [ 386.691429] ? mmu_topup_memory_caches+0xf7/0x390 [ 386.691442] ? kvm_mmu_load+0x21/0xfa0 [ 386.691459] ? vcpu_enter_guest+0x3dbe/0x6380 [ 386.691474] ? graph_lock+0x170/0x170 [ 386.691489] ? ksys_ioctl+0xa9/0xd0 [ 386.691504] ? __x64_sys_ioctl+0x73/0xb0 [ 386.691533] ? do_syscall_64+0x1b9/0x820 [ 386.691549] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe 01:13:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) [ 386.691572] ? find_held_lock+0x36/0x1c0 [ 386.691592] ? __lock_is_held+0xb5/0x140 [ 386.691621] ? ___might_sleep+0x1ed/0x300 [ 386.691639] ? arch_local_save_flags+0x40/0x40 [ 386.691665] __should_failslab+0x124/0x180 [ 386.720955] should_failslab+0x9/0x14 [ 386.728650] kmem_cache_alloc+0x2be/0x730 [ 386.728665] ? vmx_flush_tlb_gva+0x380/0x380 [ 386.728682] ? print_usage_bug+0xc0/0xc0 [ 386.728696] ? ima_get_action+0x7e/0xa0 [ 386.728716] ? mmu_topup_memory_caches+0xf7/0x390 [ 386.728736] mmu_topup_memory_caches+0xf7/0x390 01:13:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) [ 386.789766] kvm_mmu_load+0x21/0xfa0 [ 386.789799] vcpu_enter_guest+0x3dbe/0x6380 [ 386.789829] ? emulator_read_emulated+0x50/0x50 [ 386.789867] ? vmx_vcpu_load+0xb06/0x1030 [ 386.789897] ? vmx_write_tsc_offset+0x680/0x680 [ 386.789915] ? graph_lock+0x170/0x170 [ 386.789930] ? lock_downgrade+0x900/0x900 [ 386.789948] ? check_preemption_disabled+0x48/0x200 [ 386.789968] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 386.789986] ? check_preemption_disabled+0x48/0x200 [ 386.790003] ? check_preemption_disabled+0x48/0x200 01:13:53 executing program 4 (fault-call:7 fault-nth:11): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000080)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast1}, 0x10) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6d34, 0x101040) ioctl$TIOCMSET(r2, 0x5418, &(0x7f00000000c0)=0x1) listen(r0, 0x0) 01:13:53 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48, 0x200000000000000}, 0x0) 01:13:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) [ 386.790031] ? __lock_is_held+0xb5/0x140 [ 386.790053] ? lock_acquire+0x1ed/0x520 [ 386.790069] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 386.790092] ? lock_release+0x970/0x970 [ 386.790109] ? kvm_gen_update_masterclock+0x350/0x350 [ 386.790127] ? kvm_arch_dev_ioctl+0x630/0x630 [ 386.790144] ? preempt_notifier_dec+0x20/0x20 [ 386.790174] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 386.790190] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 01:13:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:53 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48, 0x0}, 0x0) 01:13:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) [ 386.790222] kvm_vcpu_ioctl+0x72b/0x1150 [ 386.790243] ? kvm_vcpu_block+0x1030/0x1030 [ 386.790266] ? find_held_lock+0x36/0x1c0 [ 386.790291] ? __fget+0x4aa/0x740 [ 386.790312] ? check_preemption_disabled+0x48/0x200 [ 386.790333] ? kasan_check_read+0x11/0x20 [ 386.790352] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 01:13:53 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48, 0x0}, 0x0) [ 386.790370] ? rcu_bh_qs+0xc0/0xc0 [ 386.790398] ? __fget+0x4d1/0x740 [ 386.790423] ? ksys_dup3+0x680/0x680 [ 386.790452] ? find_held_lock+0x36/0x1c0 [ 386.790476] ? __mutex_unlock_slowpath+0x197/0x8c0 01:13:53 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) r1 = msgget$private(0x0, 0x20) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000180)=0xc) lstat(&(0x7f0000000200)='.\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) r6 = gettid() r7 = getpgid(0xffffffffffffffff) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000480)={{0x10000, r2, r3, r4, r5, 0x42, 0x4}, 0x1, 0x0, 0x0, 0x1f, 0x5, 0x3, r6, r7}) 01:13:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:53 executing program 4 (fault-call:7 fault-nth:12): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 386.790500] ? kvm_vcpu_block+0x1030/0x1030 [ 386.790530] do_vfs_ioctl+0x1de/0x1720 [ 386.790546] ? __lock_is_held+0xb5/0x140 [ 386.790567] ? ioctl_preallocate+0x300/0x300 [ 386.790584] ? __fget_light+0x2e9/0x430 [ 386.790602] ? fget_raw+0x20/0x20 [ 386.790621] ? __sb_end_write+0xd9/0x110 [ 386.790643] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 386.790656] ? fput+0x130/0x1a0 [ 386.790674] ? do_syscall_64+0x9a/0x820 [ 386.790690] ? do_syscall_64+0x9a/0x820 [ 386.790708] ? lockdep_hardirqs_on+0x421/0x5c0 [ 386.790728] ? security_file_ioctl+0x94/0xc0 [ 386.790749] ksys_ioctl+0xa9/0xd0 [ 386.790770] __x64_sys_ioctl+0x73/0xb0 [ 386.790790] do_syscall_64+0x1b9/0x820 [ 386.790806] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 386.790826] ? syscall_return_slowpath+0x5e0/0x5e0 [ 386.790842] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 386.790869] ? trace_hardirqs_on_caller+0x310/0x310 [ 386.790894] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 386.790914] ? prepare_exit_to_usermode+0x291/0x3b0 [ 386.790938] ? trace_hardirqs_off_thunk+0x1a/0x1c 01:13:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:13:53 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48, 0x0}, 0x0) [ 386.790962] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 386.790975] RIP: 0033:0x457569 [ 386.790993] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 386.791002] RSP: 002b:00007f6517fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 386.791020] RAX: ffffffffffffffda RBX: 00007f6517fa7c90 RCX: 0000000000457569 [ 386.791030] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 386.791040] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 386.791050] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6517fa86d4 [ 386.791060] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 [ 387.164342] FAULT_INJECTION: forcing a failure. [ 387.164342] name failslab, interval 1, probability 0, space 0, times 0 [ 387.164362] CPU: 1 PID: 13446 Comm: syz-executor4 Not tainted 4.19.0-rc8+ #285 [ 387.164372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 387.164378] Call Trace: [ 387.164413] dump_stack+0x1c4/0x2b4 [ 387.164437] ? dump_stack_print_info.cold.2+0x52/0x52 [ 387.164455] ? __kernel_text_address+0xd/0x40 [ 387.164473] ? unwind_get_return_address+0x61/0xa0 [ 387.164500] should_fail.cold.4+0xa/0x17 [ 387.164523] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 387.164542] ? save_stack+0xa9/0xd0 [ 387.164562] ? graph_lock+0x170/0x170 [ 387.164576] ? kasan_slab_alloc+0x12/0x20 [ 387.164593] ? kmem_cache_alloc+0x12e/0x730 [ 387.164619] ? mmu_topup_memory_caches+0xf7/0x390 [ 387.164633] ? kvm_mmu_load+0x21/0xfa0 [ 387.164651] ? vcpu_enter_guest+0x3dbe/0x6380 [ 387.164667] ? graph_lock+0x170/0x170 [ 387.164683] ? ksys_ioctl+0xa9/0xd0 [ 387.164698] ? __x64_sys_ioctl+0x73/0xb0 [ 387.164714] ? do_syscall_64+0x1b9/0x820 [ 387.164731] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 387.164756] ? find_held_lock+0x36/0x1c0 [ 387.164776] ? __lock_is_held+0xb5/0x140 [ 387.164807] ? ___might_sleep+0x1ed/0x300 [ 387.164826] ? arch_local_save_flags+0x40/0x40 [ 387.164866] __should_failslab+0x124/0x180 [ 387.164887] should_failslab+0x9/0x14 [ 387.164904] kmem_cache_alloc+0x2be/0x730 [ 387.164919] ? vmx_flush_tlb_gva+0x380/0x380 [ 387.164935] ? print_usage_bug+0xc0/0xc0 [ 387.164951] ? ima_get_action+0x7e/0xa0 [ 387.164970] ? mmu_topup_memory_caches+0xf7/0x390 [ 387.164992] mmu_topup_memory_caches+0xf7/0x390 [ 387.165013] kvm_mmu_load+0x21/0xfa0 [ 387.165044] vcpu_enter_guest+0x3dbe/0x6380 [ 387.165074] ? emulator_read_emulated+0x50/0x50 [ 387.165098] ? vmx_vcpu_load+0xb06/0x1030 [ 387.165123] ? vmx_write_tsc_offset+0x680/0x680 [ 387.165138] ? graph_lock+0x170/0x170 [ 387.165153] ? lock_downgrade+0x900/0x900 [ 387.165170] ? check_preemption_disabled+0x48/0x200 [ 387.165189] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 387.165207] ? check_preemption_disabled+0x48/0x200 [ 387.165224] ? check_preemption_disabled+0x48/0x200 [ 387.165251] ? __lock_is_held+0xb5/0x140 [ 387.165274] ? lock_acquire+0x1ed/0x520 [ 387.165291] ? kvm_arch_vcpu_ioctl_run+0x234/0x16e0 [ 387.165315] ? lock_release+0x970/0x970 [ 387.165333] ? kvm_gen_update_masterclock+0x350/0x350 [ 387.165351] ? kvm_arch_dev_ioctl+0x630/0x630 [ 387.165369] ? preempt_notifier_dec+0x20/0x20 [ 387.165415] kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 387.165433] ? kvm_arch_vcpu_ioctl_run+0x375/0x16e0 [ 387.165470] kvm_vcpu_ioctl+0x72b/0x1150 [ 387.165493] ? kvm_vcpu_block+0x1030/0x1030 [ 387.165517] ? find_held_lock+0x36/0x1c0 [ 387.165546] ? __fget+0x4aa/0x740 [ 387.165571] ? check_preemption_disabled+0x48/0x200 [ 387.165593] ? kasan_check_read+0x11/0x20 [ 387.165615] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 387.165636] ? rcu_bh_qs+0xc0/0xc0 [ 387.165670] ? __fget+0x4d1/0x740 [ 387.165696] ? ksys_dup3+0x680/0x680 [ 387.165715] ? find_held_lock+0x36/0x1c0 [ 387.165743] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 387.165773] ? kvm_vcpu_block+0x1030/0x1030 [ 387.165793] do_vfs_ioctl+0x1de/0x1720 [ 387.165814] ? __lock_is_held+0xb5/0x140 [ 387.165838] ? ioctl_preallocate+0x300/0x300 [ 387.165871] ? __fget_light+0x2e9/0x430 [ 387.165895] ? fget_raw+0x20/0x20 [ 387.165917] ? __sb_end_write+0xd9/0x110 [ 387.165941] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 387.165957] ? fput+0x130/0x1a0 [ 387.165975] ? do_syscall_64+0x9a/0x820 [ 387.165993] ? do_syscall_64+0x9a/0x820 [ 387.166013] ? lockdep_hardirqs_on+0x421/0x5c0 [ 387.166034] ? security_file_ioctl+0x94/0xc0 [ 387.166057] ksys_ioctl+0xa9/0xd0 [ 387.166080] __x64_sys_ioctl+0x73/0xb0 [ 387.166102] do_syscall_64+0x1b9/0x820 [ 387.166120] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 387.166142] ? syscall_return_slowpath+0x5e0/0x5e0 [ 387.166159] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 387.166182] ? trace_hardirqs_on_caller+0x310/0x310 [ 387.166203] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 387.166224] ? prepare_exit_to_usermode+0x291/0x3b0 [ 387.166254] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 387.166282] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 387.166297] RIP: 0033:0x457569 [ 387.166317] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 387.166328] RSP: 002b:00007f6517fa7c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 387.166362] RAX: ffffffffffffffda RBX: 00007f6517fa7c90 RCX: 0000000000457569 [ 387.166397] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 387.166408] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 387.166419] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6517fa86d4 [ 387.166430] R13: 00000000004c0027 R14: 00000000004d0108 R15: 0000000000000006 01:13:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) dup2(r0, r1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000000)=ANY=[@ANYBLOB="0900000000000000000000000000000000000000040000000000000000000000000000000000000000000000141ac16caff0cc82df3e53baafb613352bc407474d"]}) 01:13:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:13:54 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x3fe, 0x0) futimesat(r0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={{}, {0x0, 0x7530}}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) shutdown(r0, 0x0) 01:13:54 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48, 0x0}, 0x0) 01:13:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:13:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:54 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) socket$pptp(0x18, 0x1, 0x2) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x4, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4}, 0x28) 01:13:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:54 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48, 0x0}, 0x0) 01:13:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:13:54 executing program 2: clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x6, 0x100) socketpair(0x10, 0xb, 0x6, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x41) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000180)=0x5f77) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa1000004, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x2000, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000040)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@mcast2, @in=@broadcast}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f00000006c0)=0xe8) 01:13:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0x4090ae82, 0x0) 01:13:54 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48, 0x0}, 0x0) 01:13:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:13:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x78c, 0x200) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x12800440}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x800) 01:13:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:13:54 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48, 0x0}, 0x0) [ 388.514545] Unknown ioctl -2143267540 01:13:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:54 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xa, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7050000002000006a0a00fe000000008500000049000000b7000000000000009500000000000000"], &(0x7f0000000100)="47504cd2"}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0xfffffffffffffe9b, &(0x7f0000000140)="e567e16fda01faeb14a2685fdcde", &(0x7f00000000c0)=""/4, 0x80000}, 0x28) 01:13:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0x2, 0x0) [ 388.570613] Unknown ioctl -2143267540 01:13:54 executing program 2: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0x7}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x23, 0x6f, 0x1, {0x2, [{}, {}]}}, 0x23) lgetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)=@random={'security.', 'proc\x00'}, &(0x7f0000000400)=""/125, 0x7d) openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) write$P9_RREADDIR(r1, &(0x7f00000003c0)={0xb, 0x29, 0x1}, 0xb) write$P9_RREADDIR(r1, &(0x7f0000000600)={0xb, 0x29, 0x1}, 0xb) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) r2 = open$dir(&(0x7f0000000580)='./file0\x00', 0x200000, 0x0) symlinkat(&(0x7f0000000540)='./file0\x00', r2, &(0x7f00000005c0)='./file0\x00') 01:13:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote, [0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}, 0x10, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/231, 0xe7}], 0x1, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48}, 0x0) 01:13:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34000}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 01:13:54 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48, 0x0}, 0x0) 01:13:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001600)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000014c0)="f13a97906d862966d30ee3f83ba27a9f", 0x10}], 0x1, &(0x7f0000001300)}, 0x0) recvmsg(r1, &(0x7f0000001480)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0xffffffffffffffff}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) [ 388.836616] rds_sendmsg: 55 callbacks suppressed [ 388.836626] rdma_op 000000007c199b48 conn xmit_rdma (null) [ 388.860038] rdma_op 000000005262be82 conn xmit_rdma (null) [ 388.878716] rdma_op 000000006dc9e795 conn xmit_rdma (null) 01:13:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="04cd7ef4da008c53de"], 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001b000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000002c0)="66b99408000066b81e111ee366ba25b5a6000f303681950d00918e66b80b0000000f23c80f21f86635080060000f23f83e0f009125000f381ee594360f320f019dfc32f20f01c98395008800", 0x4c}], 0x1, 0x57, &(0x7f0000000100), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1005002}, 0xc, &(0x7f0000000f40)={&(0x7f0000000e80)=@ipv6_deladdr={0x18}, 0x18}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0x5421, 0x0) [ 388.895069] rdma_op 0000000090659d0a conn xmit_rdma (null) 01:13:55 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000680), 0x0, &(0x7f0000000340)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000780)=""/4096, 0x1000}, &(0x7f0000001b80)=[{&(0x7f0000001940)=""/105, 0x69}], 0x1, 0x3d}}], 0x48, 0x0}, 0x0) [ 388.995541] list_del corruption, ffff88017ff64ee8->next is LIST_POISON1 (dead000000000100) [ 389.004698] ------------[ cut here ]------------ [ 389.009468] kernel BUG at lib/list_debug.c:47! [ 389.014163] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 389.019552] CPU: 0 PID: 13588 Comm: syz-executor2 Not tainted 4.19.0-rc8+ #285 [ 389.027177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 389.036563] RIP: 0010:__list_del_entry_valid.cold.1+0x26/0x58 [ 389.042450] Code: d7 fd 0f 0b 4c 89 e2 48 89 de 48 c7 c7 00 91 40 88 e8 3a 95 d7 fd 0f 0b 4c 89 ea 48 89 de 48 c7 c7 a0 90 40 88 e8 26 95 d7 fd <0f> 0b 48 89 de 48 c7 c7 c0 91 40 88 e8 15 95 d7 fd 0f 0b 48 89 de [ 389.061348] RSP: 0018:ffff88019030f150 EFLAGS: 00010286 [ 389.066956] RAX: 000000000000004e RBX: ffff88017ff64ee8 RCX: ffffc90006294000 [ 389.074224] RDX: 0000000000000000 RSI: ffffffff8164d435 RDI: 0000000000000005 [ 389.081490] RBP: ffff88019030f168 R08: ffff8801824ae500 R09: ffffed003b5c4fe8 [ 389.088754] R10: ffffed003b5c4fe8 R11: ffff8801dae27f47 R12: dead000000000200 [ 389.096021] R13: dead000000000100 R14: ffff880187790700 R15: dffffc0000000000 [ 389.103298] FS: 00007fec26a96700(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000 [ 389.111524] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 389.117401] CR2: 0000000000930004 CR3: 00000001c689c000 CR4: 00000000001406f0 [ 389.124666] Call Trace: [ 389.127272] p9_fd_cancelled+0x80/0x2f0 [ 389.131259] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 389.135842] ? p9_pollwake+0x300/0x300 [ 389.139741] ? kasan_check_write+0x14/0x20 [ 389.143976] ? p9_pollwake+0x300/0x300 [ 389.147948] p9_client_flush+0x255/0x2a0 [ 389.152013] ? p9_client_rpc+0x1480/0x1480 [ 389.156256] ? __might_sleep+0x95/0x190 [ 389.160235] p9_client_rpc+0x1284/0x1480 [ 389.164300] ? p9_client_prepare_req.part.8+0xc30/0xc30 [ 389.169670] ? ksys_dup3+0x680/0x680 [ 389.173388] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 389.178694] ? rcu_pm_notify+0xc0/0xc0 [ 389.182585] ? finish_wait+0x430/0x430 [ 389.186474] ? p9_fd_create+0x1a7/0x3f0 [ 389.190454] ? rcu_read_lock_sched_held+0x108/0x120 [ 389.195473] ? kmem_cache_alloc_trace+0x353/0x750 [ 389.200327] ? kfree+0x107/0x230 [ 389.203705] ? lockdep_hardirqs_on+0x421/0x5c0 [ 389.208296] ? p9_fd_show_options+0x1c0/0x1c0 [ 389.212798] p9_client_create+0xc1b/0x160a [ 389.217037] ? match_held_lock+0x890/0x8d0 [ 389.221276] ? p9_client_read+0xc70/0xc70 [ 389.225430] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 389.230969] ? check_preemption_disabled+0x48/0x200 [ 389.235993] ? check_preemption_disabled+0x48/0x200 [ 389.241015] ? __lockdep_init_map+0x105/0x590 [ 389.245510] ? kasan_check_write+0x14/0x20 [ 389.249742] ? __init_rwsem+0x1cc/0x2a0 [ 389.253719] ? do_raw_write_unlock.cold.8+0x49/0x49 [ 389.258738] ? rcu_read_lock_sched_held+0x108/0x120 [ 389.263751] ? save_stack+0x43/0xd0 [ 389.267382] ? memcpy+0x45/0x50 [ 389.270758] v9fs_session_init+0x217/0x1a70 [ 389.275089] ? find_held_lock+0x36/0x1c0 [ 389.279154] ? v9fs_show_options+0x7e0/0x7e0 [ 389.283567] ? check_preemption_disabled+0x48/0x200 [ 389.288583] ? check_preemption_disabled+0x48/0x200 [ 389.293635] ? rcu_lockdep_current_cpu_online+0x1f0/0x2d0 [ 389.299178] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 389.304454] ? rcu_pm_notify+0xc0/0xc0 [ 389.308357] ? v9fs_mount+0x62/0x8f0 [ 389.312072] ? rcu_read_lock_sched_held+0x108/0x120 [ 389.317087] ? kmem_cache_alloc_trace+0x353/0x750 [ 389.321964] v9fs_mount+0x7d/0x8f0 [ 389.325503] ? alloc_pages_current+0x114/0x210 [ 389.330101] mount_fs+0xae/0x31d [ 389.333473] vfs_kern_mount.part.35+0xdc/0x4f0 [ 389.338055] ? may_umount+0xb0/0xb0 [ 389.341680] ? _raw_read_unlock+0x2c/0x50 [ 389.345826] ? __get_fs_type+0x97/0xc0 [ 389.349724] do_mount+0x581/0x31f0 [ 389.353264] ? trace_hardirqs_off+0x310/0x310 [ 389.357762] ? copy_mount_string+0x40/0x40 [ 389.361999] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 389.366761] ? retint_kernel+0x2d/0x2d [ 389.370659] ? copy_mount_options+0x1f3/0x380 [ 389.375151] ? copy_mount_options+0x205/0x380 [ 389.379644] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 389.385180] ? copy_mount_options+0x288/0x380 [ 389.389673] ksys_mount+0x12d/0x140 [ 389.393300] __x64_sys_mount+0xbe/0x150 [ 389.397275] do_syscall_64+0x1b9/0x820 [ 389.401160] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 389.406522] ? syscall_return_slowpath+0x5e0/0x5e0 [ 389.411451] ? trace_hardirqs_on_caller+0x310/0x310 [ 389.416470] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 389.421544] ? recalc_sigpending_tsk+0x180/0x180 [ 389.426341] ? kasan_check_write+0x14/0x20 [ 389.430588] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 389.435438] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 389.440626] RIP: 0033:0x457569 [ 389.443816] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 389.462717] RSP: 002b:00007fec26a95c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 389.470427] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457569 [ 389.477689] RDX: 0000000020000900 RSI: 0000000020000000 RDI: 0000000000000000 [ 389.484960] RBP: 000000000072c040 R08: 0000000020000840 R09: 0000000000000000 [ 389.492227] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fec26a966d4 [ 389.499494] R13: 00000000004c28a1 R14: 00000000004d3c90 R15: 00000000ffffffff [ 389.506769] Modules linked in: [ 389.510078] ---[ end trace 34726e25dc934b4f ]--- [ 389.514873] RIP: 0010:__list_del_entry_valid.cold.1+0x26/0x58 [ 389.520825] Code: d7 fd 0f 0b 4c 89 e2 48 89 de 48 c7 c7 00 91 40 88 e8 3a 95 d7 fd 0f 0b 4c 89 ea 48 89 de 48 c7 c7 a0 90 40 88 e8 26 95 d7 fd <0f> 0b 48 89 de 48 c7 c7 c0 91 40 88 e8 15 95 d7 fd 0f 0b 48 89 de [ 389.526690] rdma_op 0000000074c17c79 conn xmit_rdma (null) [ 389.539794] RSP: 0018:ffff88019030f150 EFLAGS: 00010286 [ 389.539810] RAX: 000000000000004e RBX: ffff88017ff64ee8 RCX: ffffc90006294000 [ 389.539824] RDX: 0000000000000000 RSI: ffffffff8164d435 RDI: 0000000000000005 [ 389.564304] rdma_op 000000001332a4d1 conn xmit_rdma (null) [ 389.566286] RBP: ffff88019030f168 R08: ffff8801824ae500 R09: ffffed003b5c4fe8 [ 389.566296] R10: ffffed003b5c4fe8 R11: ffff8801dae27f47 R12: dead000000000200 [ 389.566306] R13: dead000000000100 R14: ffff880187790700 R15: dffffc0000000000 [ 389.566319] FS: 00007fec26a96700(0000) GS:ffff8801dae00000(0000) knlGS:0000000000000000 [ 389.566334] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 389.608936] CR2: 0000000000930004 CR3: 00000001c689c000 CR4: 00000000001426f0 [ 389.616254] Kernel panic - not syncing: Fatal exception [ 389.622549] Kernel Offset: disabled [ 389.626168] Rebooting in 86400 seconds..