ogram 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000003c0)='./file0\x00', 0xfffffffffffff57e, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) 02:38:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRESHEX=0x0, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX]], @ANYRES32], 0x2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@ipv6_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @typed={0x4, 0x0, 0x0, 0x0, @binary}}]}, 0x24}}, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0x2, 0x2, 0x4, 0x80000000, 0xb1dd, {0x77359400}, {0x5, 0x8, 0xf8, 0xb4, 0x9, 0x81, 'GZ7~'}, 0xae2, 0x3, @offset=0x99a, 0x4, 0x0, r3}) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x80000001, 0x73, 0x0, 0x1e, 0x0, 0x18, "f86f3492e725f4f9cd69a6342375d2bc74e11eb336db4880972d9829cb4fbc8fe1ce0ca92ad7ea2c322dec6ac030a65d16cbbc1a20ff3f26a5e3f369b382570c", "3721d6f2a54e76a459ea59c0ee181d1072ed8659b4e069e09a03709e2f8058984924a7182a6fcedb0f75db3f602ff221724cf8f073d8354841dc217f439a01be", "9358fb16e9a23881a59684f465d138c15d1d61b8a06ad39a1194b90f4cb21fb2", [0xfffffffffffffffa, 0x5]}) 02:38:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0x6000}, 0x0) 02:38:30 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r3, 0x605}, 0x14}}, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000040)={0x8000, 0x2, 0x400, 0x40, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2d}}, 0x10) r5 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:38:30 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x5080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x280001, 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$TUNGETFILTER(r6, 0x801054db, &(0x7f0000000480)=""/181) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r9, 0xc08c5334, &(0x7f00000003c0)={0x8, 0x7, 0x1, 'queue0\x00', 0x6}) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, &(0x7f0000000100)={0xa2, 0x1000, 0x0, "c835be5c645cae49c0be3abc1a63ddf3c002cf779cb0e8d542df5698f31b8ebfd5020f71f9529a8989fc4bdc52c45f37974cd1e8265d6f60693d7514c666719adedc6cdcc4f00570c76bea5c1fdcfc54ade5c46ff8a1ac7b5b81f2b7c2f86c39b40fd60a5102ca3146c211072cc0df3d4d4eba91777e07aa6665aadce42ba6275843acf4796d3ebe30d3d694d1a4ac17e01e09f2000b7a5262400b628a13057d4cb9"}) 02:38:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0xf000}, 0x0) 02:38:31 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r1}, &(0x7f0000000740)=""/242, 0x12f, &(0x7f0000000540)={&(0x7f0000000580)={'xxhash64-generic\x00'}, &(0x7f0000000340)="4857fd219ec56005a883c4a0121e927ed80800000000000000327b2d", 0x1c}) [ 1848.837074][ T309] misc userio: No port type given on /dev/userio [ 1848.847293][T32727] misc userio: The device must be registered before sending interrupts 02:38:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345412, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:38:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0x34000}, 0x0) 02:38:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) getpid() sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81003) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f0000000700)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x8607) 02:38:39 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0xc8302, 0x0) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000100)) 02:38:39 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) write(r0, &(0x7f0000000100)="1aef8f511627e87805f53d89bb87b728b18feb442d035f4bfce101d796ba0c2015c7b49cf84a9bd399f1a8c689c4eb8b9d1499bfb2780280433ee12df2753d74d4cc8662aed34b26e66bfb24becebab236c373450e40fbbfbb33f9ba59ffc6a9866d63f8530f3ac3be14b2f8427c851283834eed8cd5517b6cc03dc605df06c1344f1e5850dc78bc481062fe182aa734ad11b18965b4fba57c5ade827076524997e4b5edbc0d931a7ff50ae9519d4bed156afa76bf33be7bb724bec9c881a35103503493bc07282b43ae7c4cb86fec1f18c169b110fb", 0xd6) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2d}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r1) 02:38:39 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x4, 0x8, 0x0, 0x3}}) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000140)={0x7ffffffff000, 0x4f}, 0x18) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:38:40 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x2710, 0x3, 0xd000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x220240, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x28, r6, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff200000}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8001}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040001}, 0x0) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_G_STD(r10, 0x80085617, &(0x7f0000000340)) sendmsg$NBD_CMD_STATUS(r5, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r7, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x20008800}, 0x2) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f0000000180)) 02:38:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0x400300}, 0x0) 02:38:40 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8, 0x0, 0xa, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xf}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) socketpair(0x2, 0x4, 0x17, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$IPCTNL_MSG_EXP_NEW(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, 0x0, 0x2, 0x201, 0x0, 0x0, {0x2, 0x0, 0x5}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r10}}, 0x18) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r11, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:38:40 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, &(0x7f0000000040)) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:38:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0xf0ffff}, 0x0) 02:38:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000480)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX]], @ANYRES32], 0x2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:38:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x4034542f, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:38:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 02:38:47 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x40, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2d}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r6, 0x605}, 0x14}}, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000040)={0x4, 0xfffffffffffffffe, 0x5, 0x800, 0x80000001, 0x8}) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x94) close(r1) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000100)={[0xb4f, 0x5, 0x9, 0x20, 0x6, 0x3ff, 0x7f, 0x7, 0x80000001, 0x3, 0x0, 0x0, 0x7fffffff, 0x8, 0x3, 0x9], 0x5000, 0x9000}) 02:38:47 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x2b, @loopback, 0x4e24, 0x0, 'none\x00', 0x10, 0x1000, 0x6b}, 0x2c) r6 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r9, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000100)=0x4) close(r0) 02:38:47 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0bc5351, &(0x7f0000000080)={0x200000000bd, @time}) 02:38:47 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r5}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f0000000280)={0xffffffffffffffff}, 0x1, {0xa, 0x4e1f, 0x2, @ipv4={[], [], @local}, 0x9}, r5}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f0000000000), r6}}, 0x18) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@dev, @in6=@empty}}, {{@in6=@ipv4}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SG_SCSI_RESET(r9, 0x2284, 0x0) 02:38:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x200, 0x4) syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x800) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 02:38:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) [ 1864.882963][ T409] misc userio: Invalid payload size [ 1864.898837][ T409] misc userio: The device must be registered before sending interrupts 02:38:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0x3000000}, 0x0) 02:38:47 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000dc8dad0186df00c9f35913168273565ca32d479ddd7ce22dea4424aedfe14a6e5066b0ec7f58eb42a728317efaa802f08d00e2bb89b2236df9f3acc8342d330a744d2694d75dff843dc146832ebdcd8b2db03b6506b56bd8af5ae4d006de888832531648086a2ca0ab6d96d83b7d7a8b536f635a363d31d9da4d99cc57041c10290a3a9ea42f845d67f136f64da516ba60e36ddee7fd4074dac4eb71ab85eacaac338429d38007c7f1bdece70caad950d7a7c6eef577440e134ecaeca2954690d03be43f81d61540161b35b876fe49a45239d51a5969eed2275efadf863800227b2abfab5678bf07fc7d92f25cf9d8c7abeeb1af9c", @ANYRES16=r2, @ANYBLOB="070200e100e900002200100da53f"], 0x14}}, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000100)=0x8) close(r0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2}}, 0x10) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x9) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)={0xdc, r6, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1a0c000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0xffffffffffffff14, 0x2, 0x1}]}, @TIPC_NLA_SOCK={0x58, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6ac}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x36e7ea66}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x30c}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xcde}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x5844}, 0x20000010) r7 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r13 = socket(0x200000000000011, 0x3, 0x0) r14 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r13, &(0x7f0000000240)={0x11, 0x0, r15}, 0x14) getsockname$packet(r13, &(0x7f0000000740)={0x11, 0x0, 0x0}, &(0x7f00000006c0)=0x14) sendmsg$WG_CMD_SET_DEVICE(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r12, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r16, @ANYBLOB="84d3e626119fa41d6e55ed49860e1aea97e94f0cf9616a51af3593531117aa08f39afe3daef75fcf9c8948"], 0x1c}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r10, 0x8918, &(0x7f0000000600)={@dev={0xfe, 0x80, [], 0x1a}, 0x69, r16}) sendmsg$NLBL_MGMT_C_LISTALL(r7, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:38:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 1865.201885][ T409] misc userio: Invalid payload size 02:38:47 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000580)=""/182, 0xb6}, {&(0x7f0000000640)=""/184, 0xb8}, {&(0x7f0000000700)=""/166, 0xa6}], 0x3, 0x8) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={&(0x7f00000001c0)="7accd6d991cb25ad8637a764ccc111caf5e73b61a64f40ad3a4b4bb349ecc4b7a2951de4d0c2e3", &(0x7f00000003c0)=""/132, &(0x7f0000000480)="cefcc638b1cea6d6f1dd302af806e8a15cdb114b6174b90abb9c0aa2ccb3f21730ff2486bedc7b787bb47ec8c06de7ac708fb72a09cea8401bbbd50e91d92bb824fab7887a0a7b1c8330a46f5f3720999cab8d0c973b97baa4e6d4ba4b7915ccd40be60d49970300dfd11a7cc4a284bcbba96d6d9b539f4a76b4a586cbddd0e5f50bae98b813b80ac5ce31a87ed2192b9cdde7a8020cb90f72fd546b7135ab7efbc69678e5c0f2a6ebdfa70cddfa9fe6eb2a536a80f4de5f6b9a36a9372299c96cbeca1f4303f7a9d407b0804bc625bc51bbdc7e3ea2", &(0x7f0000000900)="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", 0xfffffffd, r5}, 0x38) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x0, 0x400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r10, 0xb704, &(0x7f0000000300)=0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r12) write$FUSE_CREATE_OPEN(r7, &(0x7f00000007c0)={0xa0, 0x0, 0x8, {{0x3, 0x3, 0x3, 0x3, 0x51, 0xfffffff8, {0x5, 0x84a, 0xffffffff, 0xcae3, 0x401, 0x8, 0x4, 0x1, 0x1, 0x2be6, 0x2, r11, r12, 0x80000001, 0x3f}}, {0x0, 0x1c}}}, 0xa0) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) r16 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r16, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r16, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r17}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r16, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r17}}, 0x18) [ 1865.227040][ T412] misc userio: The device must be registered before sending interrupts 02:38:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:38:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0xa000000}, 0x0) 02:38:55 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000003c0)={0x1000, 0x3, 0x4, 0x0, 0x81, {r1, r2/1000+10000}, {0x1, 0xc, 0x3, 0x8, 0x2, 0x7f, "def62d97"}, 0x8, 0x2, @userptr=0x4, 0x246, 0x0, 0xffffffffffffffff}) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000440)={0x2, 0x4}, 0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000000)={0x9, 0x7, 0x4, 0x20000000, 0x2, {0x77359400}, {0x3, 0x1, 0x7, 0x1f, 0x7, 0x8, "f12b0460"}, 0x0, 0x3, @userptr=0x6, 0x1, 0x0, r0}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="bd37527015752d1018d6c816a44b1ff85b75c121f6bd0e4c2ed04e54bf9df69d503683c2877160c27ce5ff914ecb82a14d6786a96d419918049d804438b498a9aace9baf0a5fab9645472e65b8eb183cc9623b63786b5888fa23641020c02bf9a0e2", @ANYRES16=r5, @ANYBLOB="000426bd7000fcdbdf250d00000008003c00080000000500300000000000"], 0x24}, 0x1, 0x0, 0x0, 0x40081}, 0x40880) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x10000, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS64(r6, 0x80984120, &(0x7f00000005c0)) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB="050e00c86418701300"], 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r6, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x28, r8, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x44000}, 0x80) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:38:55 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) socket$inet_mptcp(0x2, 0x1, 0x106) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x49f3790ad165928a, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000100)={'ipvlan1\x00', {0x2, 0x4e24, @multicast2}}) 02:38:55 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xd}, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:38:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 02:38:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0xe000000}, 0x0) 02:38:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0xf000000}, 0x0) 02:38:55 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2d}}, 0x10) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x80, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) sendmsg$AUDIT_SET(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x3e9, 0x200, 0x70bd2a, 0x25dfdbfe, {0x1, 0x1, 0x1, r5, 0x101, 0x2, 0xfffff800, 0x0, 0x7fffffff}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x24001810}, 0x1) r6 = socket$netlink(0x10, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000004940)=0x26, 0x4) r7 = socket$key(0xf, 0x3, 0x2) recvmmsg(r7, &(0x7f00000047c0)=[{{&(0x7f00000002c0), 0x80, &(0x7f0000000500)=[{&(0x7f0000000200)=""/35, 0x23}, {&(0x7f00000003c0)=""/210, 0xd2}, {&(0x7f00000004c0)=""/5, 0x5}], 0x3, &(0x7f0000000900)=""/4096, 0x1000}, 0x1fc}, {{&(0x7f0000000540)=@nfc, 0x80, &(0x7f0000000780)=[{&(0x7f00000005c0)=""/183, 0xb7}, {&(0x7f0000000680)=""/217, 0xd9}], 0x2, &(0x7f00000007c0)=""/200, 0xc8}, 0x1}, {{&(0x7f0000001900)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001980)=""/183, 0xb7}], 0x1, &(0x7f0000001a80)=""/89, 0x59}, 0x7}, {{&(0x7f0000001b00)=@nfc_llcp, 0x80, &(0x7f0000004040)=[{&(0x7f0000001b80)=""/157, 0x9d}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/43, 0x2b}, {&(0x7f0000002c80)=""/131, 0x83}, {&(0x7f0000002d40)=""/56, 0x38}, {&(0x7f0000002d80)=""/212, 0xd4}, {&(0x7f0000002e80)=""/26, 0x1a}, {&(0x7f0000002ec0)=""/4096, 0x1000}, {&(0x7f0000003ec0)=""/93, 0x5d}, {&(0x7f0000003f40)=""/240, 0xf0}], 0xa, &(0x7f0000004100)=""/28, 0x1c}, 0xbe}, {{&(0x7f0000004140)=@ax25={{0x3, @bcast}, [@netrom, @rose, @default, @null, @netrom, @netrom, @null, @null]}, 0x80, &(0x7f0000004680)=[{&(0x7f00000041c0)=""/55, 0x37}, {&(0x7f0000004200)=""/57, 0x39}, {&(0x7f0000004240)=""/152, 0x98}, {&(0x7f0000004300)=""/225, 0xe1}, {&(0x7f0000004400)=""/173, 0xad}, {&(0x7f00000044c0)=""/209, 0xd1}, {&(0x7f00000045c0)=""/190, 0xbe}], 0x7, &(0x7f0000004700)=""/166, 0xa6}, 0x4}], 0x5, 0x20, &(0x7f0000004900)={0x0, 0x1c9c380}) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r1) 02:38:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200225e1d316adb04da4613000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000c00)=@newtfilter={0x2c, 0x65, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) 02:38:55 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:38:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0x30070000}, 0x0) 02:39:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40505412, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:39:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0x60000000}, 0x0) 02:39:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000003200)=[{&(0x7f0000000f80)="7e1319e939b9399b9788b1cb2c7e98ee402911ea99123f1eaed06ab36f6bde8aa785ca096ef8dc8502a06ec2f60a5bb4bed03f4eb3adcdc3ecac4ea2117b7d4b880888f99f45c64ef1b362f002843e18990db83629e4d99aba3e9df2474f1b4d", 0x60}], 0x1) 02:39:04 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x80, @ipv4={[], [], @multicast1}, 0x81}, 0x1c) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKGETSIZE(r5, 0x1260, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_WAITACTIVE(r1, 0x5607) sendmsg$NLBL_MGMT_C_LISTALL(r7, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r1) 02:39:04 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) flock(r0, 0x6) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2d}}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r2) 02:39:04 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000002940)={0x10, 0x30, 0xfa00, {&(0x7f0000002900)={0xffffffffffffffff}, 0x2, {0xa, 0x4e24, 0x7, @empty, 0x1}}}, 0x38) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000180)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000002980)={0x11, 0x10, 0xfa00, {&(0x7f00000028c0), r1}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000)={0xffffffffffffffff}, 0x4, 0xffffffffffffffff, 0x1c, 0x1, @in={0x2, 0x4e20, @local}}}, 0xa0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r7 = socket(0x200000000000011, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r7, &(0x7f0000000240)={0x11, 0x0, r9}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000580)='wireguard\x00') r15 = socket(0x200000000000011, 0x3, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r15, &(0x7f0000000240)={0x11, 0x0, r17}, 0x14) getsockname$packet(r15, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$WG_CMD_SET_DEVICE(r13, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x1c, r14, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r18}]}, 0x1c}}, 0x0) recvfrom$packet(r12, &(0x7f0000000400)=""/114, 0x72, 0x40000100, &(0x7f00000004c0)={0x11, 0x11, r18, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r7, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r19}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x34, r4, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x8, 0xbd, [0x100, 0x7f]}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r19}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004}, 0x40890) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x54, 0xfa00, {&(0x7f00000000c0), r3}}, 0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:39:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x137, 0x0, &(0x7f0000000380)="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"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:39:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0x9effffff}, 0x0) [ 1882.727104][ T532] misc userio: Invalid payload size 02:39:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) [ 1882.790521][ T532] misc userio: The device must be registered before sending interrupts 02:39:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) 02:39:05 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) socket$kcm(0x29, 0x5, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000480)='cpuacct.usage_user\x00', 0x0, 0x0) mkdirat$cgroup(r4, &(0x7f0000000200)='syz1\x00', 0x1ff) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 02:39:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0xfffff000}, 0x0) [ 1883.489240][ T532] misc userio: Invalid payload size 02:39:16 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80045400, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:39:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 02:39:16 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCX25GDTEFACILITIES(r0, 0x89ea, &(0x7f0000000100)) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r7, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r4) 02:39:16 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x80000000000}, 0x0, 0x0, r3, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000180)={&(0x7f0000bff000/0x400000)=nil, 0x400000}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r5, 0xc0405519, &(0x7f0000000040)={0x5, 0x6, 0x64b, 0x51, 'syz1\x00', 0x8}) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r7, 0x2d}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r11, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r12}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r11, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r12}}, 0x18) write$RDMA_USER_CM_CMD_BIND_IP(r10, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x6, @mcast2, 0x1}, r12}}, 0x30) r13 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r13, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) getsockopt$netrom_NETROM_T1(r16, 0x103, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x4) close(r4) 02:39:16 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x6002, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000200)={0xc, {0x7f, "ef9f881f9ffa75312fcbd291e6b46b20ad292af88fd508fdd76e1a8476c12e209ea54a179798cfcf4e0bb983d2395348c04c31feddf2a53c5076a599eeee2567a2127b84d3112ac7d08c2926281e48343517455ea5dfa119aea85c055ea26df8c3dd0b7d58e96354bdadb9240767460d61cff780675a71e1c14a5ef94f5a4d"}}, 0x85) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:39:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) socket$kcm(0x29, 0x5, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000480)='cpuacct.usage_user\x00', 0x0, 0x0) mkdirat$cgroup(r4, &(0x7f0000000200)='syz1\x00', 0x1ff) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 02:39:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) 02:39:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 02:39:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0xfffffffc}, 0x0) 02:39:16 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0xfffffffffffffe59) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:39:16 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r3 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="000300", @ANYRES32=r4, @ANYBLOB], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="08002cbd7000fbdbdf250b000000050035001f000000050037000000000008000b004a07000005002a0000000000"], 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x4048000) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6, 0x2d}}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r7, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:39:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0xffffffff}, 0x0) 02:39:25 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80086301, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:39:25 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socket$inet6_sctp(0xa, 0x5, 0x84) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2d}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000140)={0x1}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0xd, 0x1, 0x80, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) close(r1) 02:39:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x2) 02:39:25 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xb8a, 0x2000) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000100)={{0x33, @local, 0x4e21, 0x4, 'nq\x00', 0x18, 0x2, 0x39}, {@multicast1, 0x4e20, 0x0, 0x2, 0x7fff, 0x7}}, 0x44) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:39:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) socket$kcm(0x29, 0x5, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000480)='cpuacct.usage_user\x00', 0x0, 0x0) mkdirat$cgroup(r4, &(0x7f0000000200)='syz1\x00', 0x1ff) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 02:39:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_dccp_buf(r2, 0x21, 0xe, &(0x7f0000000000)=""/38, &(0x7f0000000040)=0x26) r3 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r5, 0x605}, 0x14}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000440)={0x268, 0x1, 0x5, 0x301, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "a0e9cc053ddb83ec66a0b55d9a71be5252ee016d3253e1a408a3b433a4160d52", "9d1f3e3325a68a9b4aa1c6cf5baa949289b3f12bd6d4b731ae4d1f82a6f909d4"}}}]}, 0x268}}, 0x0) r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r11, 0x40045564, 0x19) ioprio_set$pid(0x1, r8, 0x10000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r14, 0xc0e85667, &(0x7f00000003c0)={0x180000000, 0x106, "17cf507117f4910f4402652d891feefd232ca442bc6c62705cb31a0464df628e", 0x1f, 0x7, 0x7, 0x7ff, 0x8000, 0x3, 0x3, 0x3f, [0x743, 0xff, 0x6, 0x81]}) sendmsg$NBD_CMD_CONNECT(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)={0x38, r7, 0x800, 0x70bd2a, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 02:39:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x3) 02:39:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x4) 02:39:25 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000002c0)={0x2, 0xc, 0x4, 0x0, 0x9, {r3, r4/1000+30000}, {0x4, 0x2, 0x0, 0x8, 0x6, 0xee, "61e76023"}, 0x7, 0x2, @offset, 0x101, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f00000003c0)={0x8, 0xbea, 0x7, 0x6, 0x5}) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) io_setup(0x2, &(0x7f0000000040)=0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r10, 0x605}, 0x14}}, 0x0) io_submit(r8, 0x1, &(0x7f00000001c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x7, r9, &(0x7f0000000100)="20af311e0b96cd9ebcbfc08093085b9d0d80c3614676e8c0b08213f579c755cab1f9d773f5347c9531faa2a33912ad7834dcf940ea77fad623fe15925db332592d61670e188e8be79b9ac1eadff54091d13bb7bc66122cdb2c879214b9f53ea9cbf42024b2e135e3846430c08f3453af5934e9a0ae78beb2428510b417cae6", 0x7f, 0x1, 0x0, 0x1, r7}]) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r12, 0x2d}}, 0x10) socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r6) 02:39:25 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="10", 0x1}]) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x35, 0x4000) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r4, 0x605}, 0x14}}, 0x0) io_submit(r2, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x8, r3, &(0x7f0000000040)="02ca8144cf8a4ad476d9f586c2a238b99529affa19551e44f397c3d61a5308ffc0b9d5da674fe23140c15ee4", 0x2c, 0x7, 0x0, 0x3}]) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r7, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:39:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xa) 02:39:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xe) 02:39:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80585414, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:39:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xf) 02:39:38 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000100)={'caif0\x00', 0xffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2d}}, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r2) 02:39:38 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r3, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x4, r7, 0x30, 0x1, @in6={0xa, 0x4e22, 0x3f, @rand_addr="35338ecf3c49775c860739ddba67ce54", 0x1}}}, 0xa0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:39:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305829, &(0x7f0000000040)) socket$kcm(0x29, 0x5, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000000480)='cpuacct.usage_user\x00', 0x0, 0x0) mkdirat$cgroup(r4, &(0x7f0000000200)='syz1\x00', 0x1ff) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 02:39:38 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(0xffffffffffffffff) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfffffffffffffff8, 0x705240) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r4) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:39:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x60) 02:39:39 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x18014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0xc2e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:39:39 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x200001, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r2, 0x605}, 0x14}}, 0x0) ioctl(r1, 0x5, &(0x7f00000002c0)="2d80375d6370939ede4280082c0561ebaca6d5361593bc7b75ed161f613a22e5f14859643261e6ec718b0fb87e37b16910b7b0eb7b87590da99053c5cf8408295e39f7b59b7de4036c4debbba6ed2be1942d473de6f326b96f0714713b126060377e19de39a76a2829136fbb1033050e205dbed701b0") pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f00000001c0)={0x0, 0xe8, 0x1, r4, 0x0, &(0x7f0000000180)={0x108139f, 0x1, [], @string=&(0x7f0000000100)=0x7}}) write$binfmt_elf32(r5, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], 0x9af) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f00000003c0)={0x1, 0x1, {0x1, 0x0, 0x1, 0x3, 0xe98}, 0x4}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) socket$netlink(0x10, 0x3, 0x0) r7 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20000) sendmsg$NLBL_MGMT_C_LISTALL(r7, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r3) 02:39:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xf0) 02:39:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x300) 02:39:39 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r4, 0x9, 0x0, 0x9, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5, 0x2d}}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:39:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80605414, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:39:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x730) 02:39:50 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r2, 0x100}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5ce}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x8000) close(r0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2d}}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:39:50 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7, 0x9, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2}}, 0x10) socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r6, 0x605}, 0x14}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r8, 0x605}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESOCT, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="f6d389fe4d193eb1fd73ff9ec69027c7c4a999093e47a7acfed5e1dfcc33729aef95e71b3f7998edcc3847a4f9c35bc75dc2066700e6f991f75aaab676ccdf1977632e23bd29da61a9608f8da95272aa77f877e288e9153d9d10c1d65e75e48a359593f56d8d755814c52038262c7719c3abed214241c343c4a26dfeea", @ANYRESDEC, @ANYRESDEC, @ANYRES16=r5], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES32=r1, @ANYPTR64, @ANYRESDEC=r8, @ANYRES16=0x0, @ANYRESHEX=r4, @ANYRES32, @ANYPTR, @ANYRESDEC=r4, @ANYBLOB="caeae962972ff93cae3c241312e613d729f1356928adea4765b2f90dc5e3d79cf8422ae22f28f0334fe8e1dc2f6ed4c79cd4c6ef935f6ab221dc30a8fb2e64429d54fd6e8247238842d366d1f40b45564926ba3fed08de8691dafa6964ede4c8e51c9df0511cdf2c1092e9c39dfe37aba37258024f5596b008dfbd13244b1775"], @ANYRESDEC], @ANYRESDEC=r5, @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB="9f3aa02351f570a80acfd6701a7b5eba8038fadae5d7ad36159691fcbd3f719008118efc8825d548ed482a138cd9c14930467ae71887c970ad7546a9cc6bcffed82283d339581e71a67f65e8f0fe8f542b492de114c516e9a7e97a195a549aab5ec438be939962585d4ddcea3ae0282593bac10d8484adf201f85a5d3376dfead1e0abb30d633c6c395c7c8966f916c4a52aaa546b9be77b7b0edda7e9481bf1997ab54143f8ec4bc22e9a8655503e014fd21c26e17f3d1f5b6a", @ANYRESDEC, @ANYRES16]], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r2) 02:39:50 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000000)=0x4) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x303}, "835dccaada39cfa6", "b4aa07e90d5d8081030c3358a44c9e47", "e319d409", "cfcdcdf917564bd5"}, 0x28) 02:39:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='memory.high\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuacct.usage_user\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305829, &(0x7f0000000040)) socket$kcm(0x29, 0x5, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f0000000480)='cpuacct.usage_user\x00', 0x0, 0x0) mkdirat$cgroup(r3, &(0x7f0000000200)='syz1\x00', 0x1ff) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 02:39:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xa00) 02:39:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xe00) 02:39:50 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x98, r3, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "6cfac07b4e"}, @NL80211_ATTR_KEY={0x48, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0x13, 0x4, "bede2dee5b9f7584241a4d41efed38"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_SEQ={0xf, 0x4, "35681cdf8abb64dc5fb90f"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DEFAULT={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}]}, 0x98}, 0x1, 0x0, 0x0, 0x4040040}, 0x20004040) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r8}]}, 0x1c}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r8, 0x1, 0x6, @multicast}, 0x10) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r10, 0x2}}, 0x10) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r11, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:39:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xf00) 02:39:50 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xa6, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2d}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000140)={0x7, 0x7f, 0xfa00, {r6, 0x6b4}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r5, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r6}}, 0x18) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000180)=0x1f, r6, 0x0, 0x0, 0x1}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) openat$cgroup_ro(r9, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYRES64], 0x1}, 0x1, 0x0, 0x0, 0x4000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r12, 0x84, 0x17, &(0x7f0000000200)={0x0, 0x1f, 0x4e, "eb7681071ce3a5c87c3c83d279f7abfb08bd6841172198690ad74802131a29bc32da823cc039d784ec197b54818c0a29e3b7fb6fe05cb1cab4f21e90caa6b37da4f058ae959c2f9d33fda062e0c2"}, 0x56) r13 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) ioctl$EVIOCRMFF(r13, 0x40044581, &(0x7f0000000040)) close(r1) 02:39:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x3007) 02:40:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80e85411, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:40:01 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2d}}, 0x10) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x17, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0x9}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x40041000}, 0x1) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r1) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r6, 0x605}, 0x14}}, 0x0) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000200)) 02:40:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x6000) 02:40:01 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f}, 0x100, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100), 0x9329a346b5e0d2ab}}, 0x20) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4000, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:40:01 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000000)=0x2) r1 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000040)=[r0, r0, r0], 0x3) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000200)) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000180)={0x0, 0x0, 0xb, 0x4, 0x197, &(0x7f0000000a40)="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"}) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:40:01 executing program 3: r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000140)=""/257, 0x101}, {&(0x7f0000000b80)=""/110, 0x6e}, {&(0x7f0000002640)=""/4087, 0xff7}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000005dc0)={0x0, 0x0, &(0x7f0000004d40)=[{&(0x7f000000c240)=""/102398, 0x18ffe}], 0x1}, 0x0) 02:40:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xf000) 02:40:01 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xc) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0xc1, 0x5, 0x9, 0x1, 0x0, 0x4, 0x2400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x56, 0x4, @perf_bp={&(0x7f0000000180), 0x4}, 0x10000, 0xd57d, 0x9, 0x195f4be4cc2daceb, 0x3, 0x0, 0x100}, r5, 0x6, r1, 0x2) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2d}}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r2) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v1={0x2, "fc330ddcde25e0fc"}, 0x9, 0x0) 02:40:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000600)={0x9a0000, 0x2, 0x8000, r0, 0x0, &(0x7f00000005c0)={0xa20920, 0xff, [], @p_u32=&(0x7f0000000580)=0x800}}) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000640)={0x20, 0xff, 0x8, 0x2}) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) getpid() r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x105002, 0x0) ioctl$CAPI_NCCI_GETUNIT(r9, 0x80044327, &(0x7f0000000300)=0x7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r8, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x2}, 0x8) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5, 0x2}}, 0x10) r10 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x1, @mcast2, 0x3}, {0xa, 0x4e20, 0x5, @local}, r5, 0x3}}, 0x48) sendmsg$NLBL_MGMT_C_LISTALL(r10, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_PCM_IOCTL_UNLINK(0xffffffffffffffff, 0x4161, 0x0) write$vhost_msg_v2(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x0, {&(0x7f00000003c0)=""/79, 0x4f, &(0x7f0000000440)=""/189, 0x3, 0x1}}, 0x48) r16 = fcntl$dupfd(r15, 0x0, r14) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r16, 0x80082102, &(0x7f0000000040)) 02:40:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x34000) 02:40:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x400300) 02:40:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xf0ffff) 02:40:10 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:40:10 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x6, 0x7}) 02:40:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x1000000) 02:40:10 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2d}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000040)=0x9, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$tipc(r7, &(0x7f00000000c0)=@id, &(0x7f0000000100)=0x10) close(r0) 02:40:10 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, r2, 0x4, 0x4, 0x2, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x24}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x4, 0x8, 0x7, r1, 0x0, &(0x7f0000000000)={0x980913, 0x1f, [], @value=0x80}}) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:40:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0406619, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x40) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xb, 0x0, 0x0, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x4}, 0x8, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0), 0x161) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f0000000580)=r5, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r5, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x9, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x7, 0x3}, 0x0, 0x0, &(0x7f0000000300)={0x3, 0xe, 0x85}, &(0x7f0000000380)=0x3, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x10000}}, 0x10) write$cgroup_int(r3, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={0xffffffffffffffff, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, &(0x7f0000000180)=""/233, 0x0, 0x1, [], 0x0, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x0, 0x4}, 0x8, 0x10, 0x0, 0x0, r7}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000004480)={r3, 0x10, &(0x7f0000004440)={&(0x7f0000004340)=""/210, 0xd2}}, 0x10) 02:40:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x2000000) 02:40:16 executing program 5: accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000100)=0x10) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioperm(0x4, 0x3, 0x1f) close(r0) 02:40:16 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCVHANGUP(r5, 0x5437, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r8, 0x605}, 0x14}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r10, 0x605}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000900)=ANY=[@ANYBLOB="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", @ANYPTR64=&(0x7f0000000180)=ANY=[], @ANYRES32=r7, @ANYRES64=r10, @ANYRES32=r6], 0x5}, 0x1, 0x0, 0x0, 0x1040}, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f0000000100)=""/65) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$CAPI_GET_ERRCODE(r13, 0x80024321, &(0x7f0000000040)) close(r0) 02:40:16 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x400482, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2e) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfa}, 0x2) 02:40:17 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000000240)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:40:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x3000000) [ 1954.772488][ T913] misc userio: No port type given on /dev/userio [ 1954.815255][ T913] misc userio: The device must be registered before sending interrupts [ 1954.837469][ T913] misc userio: No port type given on /dev/userio [ 1954.856907][ T916] misc userio: The device must be registered before sending interrupts 02:40:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0045878, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:40:26 executing program 5: socket$bt_bnep(0x1f, 0x3, 0x4) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:40:26 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x5}) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:40:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x4000000) 02:40:26 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r3, 0x605}, 0x14}}, 0x0) fdatasync(r2) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2d}}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:40:34 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file1\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, 0x0) 02:40:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xa000000) 02:40:34 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0xfffffcca) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:40:34 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340)={0xffffffffffffffff}, 0x2, 0xa7a45ba7e68db9e0}}, 0x20) getsockopt$rose(r3, 0x104, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2}}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:40:34 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000000)=0x6, 0x4) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ubi_ctrl\x00', 0x529002, 0x0) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000700)=0x3f, &(0x7f0000000740)=0x2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000005c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r3, &(0x7f0000000680)={&(0x7f0000000580), 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x3c, r5, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3c}}, 0x4048805) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000200)=0xc) r7 = getpid() sched_setscheduler(r7, 0x5, &(0x7f0000000380)) sendmsg$nl_netfilter(r3, &(0x7f0000000540)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f0000000240)={0x2ac, 0x1, 0x7, 0x401, 0x70bd28, 0x25dfdbfe, {0xc, 0x0, 0x4}, [@nested={0x12c, 0xe, 0x0, 0x1, [@generic="4a680f160bdbee963c15b0e34a76577c4fbbabc5ba18e6d69d986361c2c567028dd188cc68fe37a15f76294c854c303143988740bf", @typed={0x4, 0x3e}, @typed={0x8, 0x96, 0x0, 0x0, @u32}, @generic="2b661dc44aab84cec5c59773343b3c647b43d5b2dce07623ab210869d49bf261338c690ee00cf8251e4792cb0277944910dde320ecdbd5d9659d311f463930adf17dd214bfce4597f228104865d44a5edae3e58953532d8e9f59b85a76f3aca233e7dc8fce74c385825e07123f4d234dd3eda2ad9b63f9e8a1eed84f43facf8c7ab78c51206c88523475f67b1de0af527f6b54571804ad10d3c6b3d75802ceee8ccc19cf586e8ca1f6626d3de8cad2b3f286268b8cd6926ef4455ed423dfb29b3467e706c8b6e3b79fbff06a657ffaa8b94b6f", @typed={0x14, 0x56, 0x0, 0x0, @ipv6=@rand_addr="53d59772a4c1ae0d061fdbeba4adb7ee"}]}, @generic="bddd0eb85b40e8157d19be32ed60de12918e64064abb19f93117b9c064ceb9bc7f692c87372d35d2aa54e721c035c5278ac8c7ce0cca45371a62c758cdbedbe6ab913b642548b58e4fd1a09aa169124552e8c23b5ea88cb5b9a51739af6c00fc2eefaa36d5550ddb5f30c922ca5497037c98619da1c45184b0d911", @nested={0xe6, 0x35, 0x0, 0x1, [@generic="f054fefb70cd7bd02a31996438e66a558bc382522373390a77bc4469d85b772e894823d84b17ccc16ce77691744c43d0b5ae1ffae52048345002c3892e838a1b80345408118160daa6fad58ebe157a694a1275cf5f4a37ee9d9d2cf1efeb8cb3328f7e62d9221b1f091698c519a0a853d3a51f1716c09dc394eb2b150e03335034a255f53a47a612f9f2be9ca6b63f92ccd56af7a779c5e82e26c7680d8080fbbfe9418cccccf05ededf55d3bc7a6603eeed6e627f4096f1260879f4234f360c63fce691065c01a2dd68cae5dd958b2ba04dd1c2524397b14f35", @typed={0x8, 0x84, 0x0, 0x0, @pid=r6}]}, @typed={0x8, 0x83, 0x0, 0x0, @pid=r7}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x4890}, 0x40000) 02:40:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xe000000) 02:40:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xf000000) 02:40:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0145401, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:40:43 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0xc80c2, 0x0) ioctl$NBD_DISCONNECT(r1, 0xab08) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000900)={0x41c4, 0xd, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4170, 0x3, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_USERDATA={0x5c, 0x6, 0x1, 0x0, "d40331132cbcf123687068c90a758084bb2af812d3d3ca9e0e8537973857e2476cf876adfa3b82257f011caa94ee7bb0bddb4b763668250fe31f2f658193a525a4da05ad2e9570f02f7813a1705e8a562f8eaa1fcc98b778"}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x22fc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x2214, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xd2, 0x1, "f0a309aea013afaf4deb0bdcd4eb4f3174e8c7d4bfb9882fb44625e1f7cae936e4bbe579f9f600d34b8c11b8863daff2768566ca9ed8e9bcac2fcd72acffb8fa949680d622c465246a3f261ffa217e6b0209665be12b474307a3f94f53af0b93a66011e647f6273107b7ef54906eae75150b1e573edd05d16f569e85d4e22480bb4360bfb6ddc0e0e2801f2002e89ef09d0d9f9bae2c1ce764f6924a4b5f46f927677a88a2c228a49d53fb4e63e378c53249add2aed66254ebc923178d331686dd522d8e8f2998a130acd699b314"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0xf8, 0x1, "6ebf5c1e33bba4a6233ac5d0d87f20f01658968e4803823295f5b748417ec5bdadbf9d2d34d5e5d79430bfe7106d59e8f605e5c00e5307c4ca418b54507b70416a1dccfd10123d09a87e65d01ffcb45530aef9315a3d1f67c27993b9867b35ac5f93fd636406d209b9f93981202b80801451f502651aa309c0b6ecf0a3b030f866051ec052f7a0d923e9ad2a7c8aa3451d175291657dc1ac9ac98a84b8d497ff0c62b70f3f64da9afab98ae21c7f359714e32e311a52f4b087dd8f42f18ae2bb64e3d28f36c4e9d3e026eaac44c5c5ccafaaeb9b8daa4a111a13064ac252202b7c78bfff2892652824a1fbc9f22fab8002addfb0"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0x72, 0x6, 0x1, 0x0, "73aa5c8c5d27535814332f3fbfff870441e2c25410a07527d371d6ea5aa0f58e41263a8f9fb9bd20d88c6d857059182ff2b0b7962c547173f8bd7663281ecf359591cf616b05ced7bb86ed1cfaa87298e84355d02ce4d094bdaaec687a32e1e5e871f7a4a135ad5d23e3a47cf761"}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x60, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}]}, {0x1e8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0xa0, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9c, 0x1, "bf17ead221d55b75d32b36ded00f75970a95fc39113858438b030f493d945506913c2700361b1014f72495dbf5fbe86c7c7d77b179c9cba81e81f7a0e5fc1520aa8da9989690fa1677031b2b8b6c98d1c64764638068b02c033260ac4afe1f9b91bd5abb739c6fe9e8232a99c8c7fd8e5041f69ad3329b7bd51be85e49fc3249db6c6c12e1a50dd9036fde1b9a5999509ba5ff7944e13edd"}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_USERDATA={0x14, 0x6, 0x1, 0x0, "fff9468f6a4bc343e6ac38db906f452e"}, @NFTA_SET_ELEM_KEY={0x30, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_KEY={0xe8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe2, 0x1, "aafe046812064c498ceea23530d8b1e687dd703785cd0dc9f8d8f1eff7720c8c168ee2161f5be52530d3901162d85166df01561c19b1e07d78c87628fd58ffc37c7b8a492407d56fb109fef6425e353223f52cec503de10ee05ed98dcc98e2cbe31ade39ca58ff8a612a860d72663b7398ab88adb24db87f180a327f9d85437f2a0c2d97e7abf95f3cee386151b6f9c1f89d65dbddf44fed82f72116442c6aa6f437f8c93934fd220c33ae9d1b225ddb325ef90f19b908114e966baa7f8e3bd85517d784bc22e390e891307ff798fa7ee8c5bb4964706c3f4ce0afec61b6"}]}]}, {0x20c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY={0x194, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xb2, 0x1, "57bdd0c7bb94614ef3ab89acab046cda2278135514e89acbfc0e623b06dec151ab8e072e4ace59c98be832a4e9e27c2d77fbf6f5f8edbe4018b418ae08e662c2cdbd33178e8dced865b48b3b71fac622ed9275574f32a4cae25bce31042f21d55e6853bf74b4bb761c7d88eaef21f997ca4f6ba4f34b61338f94cbc430a2e3ceedff0e26ced2b69808561ce8fd450995e49ae60a90438228546f13f38bd5bb510d64b2f7c0f083d2ca2e5d3a2376"}, @NFTA_DATA_VALUE={0xac, 0x1, "9d6d6e7a9706135a4d15339dd08f5a344b7526275f3a0ab3f3232296c17a78cae60b44ae42b6a89e2acd96b0d24b212b0cccb3122af947f4264bbfde5f8e7c00eb415a343ff9e894ffbd3ad971b256424cfeea5d65eed834688cd34f289c9e0fa47a15b12c8d581fdc874c52dd873bccb23893a9697cdaee731303de61aa874dbeb51a1d0c71956a807952c15c1b1eb6ee54244232be0c5fbc616df3adc4e40acef018ff2f307aa7"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0x63, 0x6, 0x1, 0x0, "b2fd4bc787090bf85051c812b70750459b316c876671f982c80c8d926c466c6c5c9f1c87b77ecb4807639ff625312f11d79be759bfad9fac34d1a045278ccfab4473c73049ff16762de03bec1e54d9c347b9f71a8b48bbec747caf41b61fe9"}]}, {0x1e0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xdc, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x61, 0x1, "9ac9c4296014d46c5bd8be27c61bf48d0a95ca096d277738eed82373918e19316d9e79c1cdd6fd8d0d10c5b17e8c9f9f2f3f0caab8dd25aca32f9a1614eb5d23a842afc92c345639d1ffdab5459fb96e62c92e46def23f1c4da47665c5"}, @NFTA_DATA_VALUE={0x40, 0x1, "073b360fbeb309fe831823ea801ad70bfb35a79f6814ff35f128549bf92bd3ed541f83cc42d9ddaeaeeef1e03c22e815ff51f67cb366dd36bcc8440f"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_KEY={0xb8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x2c, 0x1, "f9b1b70a0f1b851ad1b7d2b7f68f38045fe520385ce8d0825edd73696e92c6c2fddf31c98a7f91d3"}, @NFTA_DATA_VALUE={0x36, 0x1, "ab47d80c3cb264a25337034b46618de1706ff8c5b7eb11adf4bd70553b202c39384da3c70735e73ed4c3f201273473c74ad5"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x7ff}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x6017}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_TIMEOUT={0xc}]}, {0x1588, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0xec, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xe0, 0x1, "ddf4e0b200cb3a636312abe79de6a47a937b70ff1b1f1c8efae0e0809463558bc8f3b2d0ac86d941b2fbf66bd4e2e4a97816c9cfe5296dd90db4d3bbef1431bf087cd290d4b192f205617fc479bbae538ace111f4118948118280391e391a76423182363ecd720e79c9e04a5ef34215503a598806961aa579ede6936b463734b5a9129de771f0f08563bc8dbd03372ef699a3a51292a67125000a6fd21706db10c5a0952f375d06fb4766e628a58e9463c1c2aa76bf5bc1d383349b4c78479d011da742fbc7bb8f6ae242b353b18b597d0ea4b1dcca6cd713d385f7b"}, @NFTA_DATA_VALUE={0x6, 0x1, "42fc"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xbc43}, @NFTA_SET_ELEM_DATA={0x1128, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc, 0x1, "04302bd01128ff82"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x98, 0x1, "a71597283671cbefa8de2733720f18f4672c1fc853fe4d575a278cdfb724bbd1271d7c0781fc052deb31346d19983e7b9564acc0cd300974be3b101991358824188af65a20b51c30bab5505f83c15cf0ee0ca5b5924f23608413231139051d12d68bb4dc24a19d677c226433c1110739b04241217a23dc1e1c5f1b2c18f327406903ea4156535bf0a8115e3fe5e9355dafabaef0"}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}]}, @NFTA_SET_ELEM_USERDATA={0x49, 0x6, 0x1, 0x0, "505a4f4f2332fcf21463caf0644d7df9fdb64dffbe139700e4334d139b0787c945ea6b07f576923d05111f6ec12d550819fac5d99264008e5454d05e2d7b196b850e5127a8"}, @NFTA_SET_ELEM_KEY={0x194, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9c, 0x1, "d04114a51c2b58986886aca08ee5ee75f29138d11ea9a858e5c544a48ed8e279a28430f0f81ace2b4bd976d35109d3054a734f2768a84fe58596f665f3b02ede90165b91ea97905bf0b1509363f6daaf12544bd36ad070bf03a3af28bda0e800645dfcfe10a9dde186afd3bce0b30688e52ecb3f2b828a0c0a12d68a1b8b7b7e4f92bd9c271d25aa946623f0dd111128ea398bd8a8c20d0b"}, @NFTA_DATA_VALUE={0xb, 0x1, "a7d3e3a7024f54"}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x2}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7ffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffa}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_KEY={0x168, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9e, 0x1, "903fb35284567318af951e85cf2244e5d4385839d909c4be553f4afef6e71485098de268a5adc7877292744adba9914e04d8fdc2a88131148f7f29ee362af48495f6a6a97ce38bf109d159c6abb8c15a630f996fcc6a57bdbb1b94ca59128bce93fa9e26378a55bc5b747979ca318e734b14af468e09e433c5ca718830aa333dcd5beb8172f0cbcfc3a8098ab860618240a8e4622c62d8d87a5a"}, @NFTA_DATA_VALUE={0xb4, 0x1, "3ed88137a2dd8c0a56212918f67dfb7bcb175f874f676189c60a1213b63ba57af77281c57bc1034df04830d484265ba6e6fe0eac27bdc3b32fd963a4bd177971259d0d109ffc4ea214647a0f4171586a21128811bfbd754e8f0631225625532eb1c0a74350aedc6d8b92b4f06b84d2d9eab8a85ca26adb090f1589cfb4adb35b416523efca35f9750fe8a341d8a5f969d0dcf7b2d964b06b369a501533dc0eee4b02e9a7a08a07e1e84c5fddf5bf0f22"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x1e8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x2c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x14}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_DATA={0x1a0, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd3, 0x1, "66fe2ace24927987fd15c8566461e91d8efc76c8438340f9e0f4941a59d18d34427682ea401f80e13354c550008220b230fadc4d5202450820bfcd1d37f05c543c0f402c8912528c98df485c0235742ae03d5afafcb6467a4f834faa9a7a13acb5b162d6e39d10d0498fb8acd0f8ff4cd945b7bceacc85b467c2910878e4beab4b26ac87d6e69cbe62383c9ea7b18e3ad338f25c4262b0120d800efbc5dc5dde9d74836c3834a0c644cfe5df655b5aa0610327a77fa6a19d33e619bb07850edc8c703911c0583553fe2baaee8df007"}, @NFTA_DATA_VALUE={0x12, 0x1, "fbcadc79a12abb2ab1ec190f745d"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x8c, 0x1, "1d094ba88159f9e355d244c905256259794ed5fb778e9287f3d535323d4204d127b605c4517cc4c48c0f5b902ef8f4db0cee438a3dde7eb16105605b145c08b02bdbc063f11ab13c18a09a2cbe47e20a151da8aec2f83fd9feb03f413fc4a9625e400d85619606e63ff40a1f3776dd97e7eb011879643cd32b9fe64be8f2de7aad80b48eca664f20"}]}]}, {0xbc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xb8, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x82, 0x1, "10ff1bb04d5b4ab21ab8b040193ea36420190b0e9e44b8d41a15a12c59f8c0516437354458095fc9125bb0b1b2bcb6ce69bbe04f42af600346bace443ba16d8294875ad8e24aefadadbf660077c9b65d9739a0381bf91cfe9b35d804bd2e41e9751046fd82f9ecc0cdf759028832cf4feddcb700a0e704068d86dceaf7a1"}, @NFTA_DATA_VALUE={0x30, 0x1, "af6c6659a5c2607bb5dbf7af309c2a4bd09bea080ab277f00a4328aceddc6d2d3f5853283dc6807f8ba35881"}]}]}]}]}, 0x41c4}, 0x1, 0x0, 0x0, 0x8080}, 0x20000401) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2}}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r2) 02:40:43 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) ioctl$DRM_IOCTL_GET_CLIENT(r7, 0xc0286405, &(0x7f00000002c0)={0x7, 0x1, {r8}, {0xee01}, 0x1, 0x3ffc0000000000}) ptrace$setsig(0x4203, r9, 0x6, &(0x7f00000003c0)={0x27, 0x1, 0x9}) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r4, 0x210, 0x70bd2c, 0x25dfdbfc, {}, [@L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @rand_addr=0x9}, @L2TP_ATTR_MRU={0x6, 0x1d, 0xf4e0}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x9}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @rand_addr=0x18}}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x2400c0d5) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:40:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x30070000) 02:40:43 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000580)={0x2, 0xfffffffffffffffe}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x6044c1, 0x0) bind$l2tp6(r5, &(0x7f0000000180)={0xa, 0x0, 0xffffffff, @dev={0xfe, 0x80, [], 0x17}, 0x2, 0x3}, 0x20) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r7, 0x605}, 0x14}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="14a62741d176fb0525735646bd33ad040040fe1b7e55d34f1d68ba2d4692eabbdbc8f2b597fbb4380818c3f9b1f1a3dfd3ad2c54badabe64fb746a2a6e09514d9ab7a985870e8dea1c39ea3e4274dc023818f0bf5929d7ffa3db05bffb28d192247714c2a2b6a3fb475d2c085ed9277f109d5bcf7cf8cfec095764bb2c", @ANYRES16=r9, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r11, 0x605}, 0x14}}, 0x0) r12 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340)='NLBL_CIPSOv4\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$TIOCGSERIAL(r15, 0x541e, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/19}) sendmsg$NLBL_CIPSOV4_C_REMOVE(r10, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000008}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x7c, r12, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x44, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4645}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x46c3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x533dbdc}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc650}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc80c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x265}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2b932c6a}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4c891}, 0x34040084) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14, 0x0, 0x605, 0x70bd27}, 0x14}}, 0x40080) fcntl$setstatus(r4, 0x4, 0x4000) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000000)={0xb, 0x6, 0xffc00000}) 02:40:49 executing program 3: ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000280)={0x5}) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(r0) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fdatasync(r4) 02:40:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x60000000) 02:40:49 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5, 0x2}}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r7 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80002202}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r7, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40844}, 0x4000000) close(r1) 02:40:49 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f00000001c0)='em1mime_type\x00', 0xd) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000003c0)={{0x3, 0x2, 0x8, 0x8, 'syz1\x00', 0xff}, 0x2, 0x0, 0x37d, r4, 0x8, 0xfffffff7, 'syz0\x00', &(0x7f0000000100)=['/dma_cm\x00'/24, '/dev/infiniband/rdma_cm\x00', '/dev/infiniband/rdma_cm\x00', '/dev/infiniband/rdma_cm\x00', '/dev/infiniband/rdma_cm\x00', '\x00', '/dev/infiniband/rdma_cm\x00', '>\x85lan0]&\x00'], 0x9a, [], [0x20, 0x4, 0x4]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r7, 0x2d}}, 0x10) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r8, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r5) 02:40:49 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$6lowpan_control(r6, &(0x7f0000000040)='connect aa:aa:aa:aa:aa:10 1', 0x1b) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:40:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x9effffff) [ 1987.629093][ T1013] misc userio: The device must be registered before sending interrupts 02:40:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xf0ffffff) 02:40:59 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0189436, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:40:59 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000000100)={0x2, 0x2}) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000040), 0x4) close(r0) 02:40:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xfcffffff) 02:40:59 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='\ro\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) sched_setaffinity(r2, 0x8, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5, 0x2d}}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r3) 02:40:59 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r5, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="280000000c148181f362f773fcdbdf2508000100000000000800030000000055530a6ceadad2c21253fa5e26fa6a5214f30d66624f4015a702d57054a23121c663ae4de1aac21a58566dcd9516f23e47adc62aea7733fd099814bb871ead4f01ee922404e6ee8c567bb5f31154320ea949a423d86b62485dc3bcf8a894d06d5e7d0f32d280aeca382c49e13034f5aad285b604fa02aa6451"], 0x28}, 0x1, 0x0, 0x0, 0x41}, 0x4004810) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) ioctl$TUNSETVNETLE(r5, 0x400454dc, &(0x7f0000000100)=0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r10, 0x605}, 0x14}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r12, @ANYBLOB="05060000000000000000100000007237a057f815efffc635933d5969ace837a373cd9e07931b3d4d0e60d2d55ed7ea9de39573c53c1f3135ab4215e543c053dfe39296118ac7d1c0344e139612e07a52482fc578ea4bf3ed8688abefd1148db4f938da44b11915b7817d53c6d00886626d15d3c9ad81ead972b127f484e4d5e8afc2b4ba25b85b413a2748d382d25b8521a74894cca12fc38d9d57d7a5c78df287bc5696192a446ff21aae578a24673019592a1c11c83e29039b"], 0x14}}, 0x0) dup2(r9, r11) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r8, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000140)={0xffffffffffffffff}, 0x2, {0xa, 0x4e24, 0x7, @mcast1, 0x3}, r2}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000002980)={0x11, 0x10, 0xfa00, {&(0x7f00000028c0), r13}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$TUNGETIFF(r16, 0x800454d2, &(0x7f00000003c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = fcntl$dupfd(r18, 0x0, r17) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r19, &(0x7f0000000040)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000240)={0x2, 0xfffffffffffffffe}, 0x2) 02:41:05 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:41:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xfffff000) 02:41:05 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x70ba4914, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2}}, 0x10) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040)=0x7ea, 0x4) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r7, 0x605}, 0x14}}, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000400)={'syzkaller1\x00', 0x7fff, 0x4}) sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x0, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x7f}]}, 0x44}, 0x1, 0x0, 0x0, 0x20000011}, 0x4000010) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f00000003c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$EVIOCGKEY(r10, 0x80404518, &(0x7f0000000500)=""/217) 02:41:05 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r5, 0x605}, 0x14}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0xa10000, 0x5, 0x6, r4, 0x0, &(0x7f0000000100)={0x980921, 0x1, [], @string=&(0x7f0000000040)=0x8}}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r7, 0x605}, 0x14}}, 0x0) close(r6) 02:41:05 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000400)='/proc/capi/capi20\x00', 0x400, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000440), &(0x7f0000000480)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000340)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000380)=0x10) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x9c0000, 0x4, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa2095b, 0x80f, [], @p_u32=&(0x7f00000003c0)=0x800}}) sendmsg$can_raw(r5, &(0x7f0000000300)={&(0x7f0000000200), 0x10, &(0x7f00000002c0)={&(0x7f0000000240)=@canfd={{0x3, 0x1, 0x0, 0x1}, 0x2a, 0x2, 0x0, 0x0, "3e14adea3eaa9fa59fd09cb94e7892fd91838bb952ec5f93dba9a94d9c14fdc9c1d8796f852ef928ac8d5f3546bf5272cd0e6a386ee938993545330e62bc2b2d"}, 0x48}, 0x1, 0x0, 0x0, 0x8041}, 0x801) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000500), 0x13f, 0x5}}, 0x20) 02:41:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xffffff7f) 02:41:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xffffff9e) 02:41:14 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc020660b, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:41:14 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xe, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x13) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6, 0x2d}}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r7, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r2) 02:41:14 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f0000000140)={0x18, 0x1, 0x3, 0x1}) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xe0e01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8100, 0x0, 0x0, 0x0, 0x0, 0x4}, r6, 0x0, 0xffffffffffffffff, 0xa) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r7) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r9, 0x2}}, 0x10) ioctl$SOUND_MIXER_WRITE_VOLUME(r2, 0xc0044d93, &(0x7f0000000100)=0x14) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x40000, 0x0) connect$l2tp(r11, &(0x7f00000001c0)={0x2, 0x0, @broadcast, 0x3}, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r10, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r7) 02:41:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xfffffff0) 02:41:14 executing program 1: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10}, 0x18) r0 = socket$phonet(0x23, 0x2, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000004c0)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x200900, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)={0x220, r2, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xac}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x78, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x49}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}]}, @TIPC_NLA_NODE={0x28, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffd}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}]}, @TIPC_NLA_NODE={0x30, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc0000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7d13}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3f}]}]}, @TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x55}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9687}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffb7bd}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}]}, @TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}]}]}, 0x220}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000000) 02:41:20 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) 02:41:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xfffffffc) 02:41:20 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) connect$netrom(r0, &(0x7f0000000100)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r1) 02:41:20 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = socket$inet6(0xa, 0x3, 0x1) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$NS_GET_OWNER_UID(r8, 0xb704, &(0x7f0000000100)=0x0) ioctl$DRM_IOCTL_DROP_MASTER(r8, 0x641f) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x88, 0xb, 0x5, 0x5, 0x70bd27, 0x25dfdbfb, {0x0, 0x0, 0xa}, [@generic, @typed={0xc, 0x33, 0x0, 0x0, @u64=0x1}, @nested={0x44, 0x90, 0x0, 0x1, [@typed={0x8, 0x75, 0x0, 0x0, @u32=0x1}, @typed={0x1c, 0xb, 0x0, 0x0, @str='/dev/infiniband/rdma_cm\x00'}, @typed={0x1c, 0x48, 0x0, 0x0, @str='/dev/infiniband/rdma_cm\x00'}]}, @typed={0x8, 0xf, 0x0, 0x0, @uid=r5}, @typed={0x8, 0x43, 0x0, 0x0, @uid=r9}, @typed={0x14, 0x84, 0x0, 0x0, @ipv6=@mcast1}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x4040010) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2d}}, 0x10) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r10, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:41:20 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x121000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0xfffffe7b) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0xa000, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000002940)={0x10, 0x30, 0xfa00, {&(0x7f0000002900)={0xffffffffffffffff}, 0x2, {0xa, 0x4e24, 0x7, @empty, 0x1}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000002980)={0x11, 0x10, 0xfa00, {&(0x7f00000028c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000002c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000280), r2}}, 0x18) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) r4 = open(&(0x7f0000000300)='./file0\x00', 0x200000, 0xc8) ioctl$KVM_IOEVENTFD(r4, 0x4040ae79, &(0x7f0000000380)={0xd000, &(0x7f0000000340), 0x8, r1, 0xf}) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$SG_GET_SG_TABLESIZE(r9, 0x227f, &(0x7f0000000180)) r10 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r10, 0xc0505350, &(0x7f00000003c0)={{0x7, 0x81}, {0x7f, 0x7}, 0x1, 0x4, 0x4a}) 02:41:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x40030000000000) 02:41:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000040)={0x9d0000, 0xff, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x980922, 0x1, [], @value=0x1}}) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000180)={0x3, 0x1, [0x10000, 0x3f, 0x5, 0x6, 0x6, 0x3b1, 0x9b0, 0x4]}) r4 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r4, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r4, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:41:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0505405, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:41:30 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:41:30 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x1b) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r6, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x4, &(0x7f00000001c0)=[{&(0x7f00000003c0)="ede45ac4da9b58b4b89aa76184b23d8db61916b941c0d2d91b4640ca25d12c9a509b5270465f92d084f1b5b79bddb760213504b45936b31f01f9533b807e8d306692facdc133dcba04523f34d984eba8a881b28adc6b3671ec84f2ab50f44b5a0e3d2435e77637d953a52ac09427640fcc3272da66b913386d6b2dd34a0f82bb60d5f3ee32a4c8853eb188434d54eb29453cc46c687c822a914e9276e28da7eec0cd2ac7162368e4197d116bc4a38d488a5784e85dad296979e7ac4115ce11a90f2f3dbc3293f30d5fb2248f08de9ff59ef41d9a17d070845c5c4be9f49a6f190fce6d0a0a6f9c179d83970073a106a6075bb86d4f9bfcd2b1", 0xf9, 0x9}, {&(0x7f0000000180), 0x0, 0x1}, {&(0x7f00000004c0)="5a43b518519dca6c55decad9151c2c45ca1eaa37a308f37e50a30b0e853682132c4f3062c2df840cd0093bad11f1e0921fa027a31cb425d8d18e3db87464ec8991d48b2386a24470a4724640be030ba97e33cbe4e19d691af8b7686b01446f81b91f6cab25966b7f16228967f14959123bdbda76edcea3382584c223a92314759ecfb56ffd171d1acc254245f00c", 0x8e, 0x6}, {&(0x7f0000001e40)="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", 0x1000, 0x1}], 0x11, &(0x7f00000002c0)={[{@compress_force='compress-force'}, {@subvol={'subvol', 0x3d, '/dev/infiniband/rdma_cm\x00'}}], [{@fowner_lt={'fowner<', r6}}]}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)={0xfc, r7, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x35}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xc}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x59}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}]}]}, 0xfc}}, 0x0) write$binfmt_aout(r4, &(0x7f0000000900)={{0xcc, 0x7f, 0x3, 0x269, 0x2c1, 0x7, 0x167}, "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", [[], [], [], [], []]}, 0x1520) 02:41:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xf0ffffffffffff) 02:41:30 executing program 1: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000200)={'syz0\x00', {0x0, 0x7e, 0x0, 0x101}, 0x4, [0x400, 0x10000, 0x8, 0x4c05, 0x5, 0x2, 0x4, 0x3f, 0x80, 0x101, 0x4000008, 0x80, 0x8, 0x1000, 0x1, 0x0, 0xfffffff9, 0x3, 0x7, 0x4cb, 0x0, 0x6, 0x4, 0x1, 0x0, 0x6, 0x4, 0x8, 0x6, 0x9, 0x81, 0x3b5b, 0x958d, 0x9, 0xf, 0x6, 0x1, 0x29332dcf, 0xffff, 0x1000, 0x9, 0x10000, 0x2, 0x2, 0x1000, 0x8, 0x1, 0x401, 0x28e, 0x20, 0x0, 0x3, 0x80000000, 0x17d, 0x6, 0x5, 0x6, 0x20, 0x3a6d, 0x80000001, 0x8000, 0x101, 0x400, 0x1], [0x10001, 0x5, 0x8, 0x3ff, 0xd5, 0x5, 0x5, 0x6, 0x20, 0x40, 0x7, 0x3, 0x4, 0xb5, 0x6, 0x4, 0x8000, 0x5, 0x8f, 0xfffffff9, 0x7, 0x9, 0x6, 0x3f, 0xffff, 0x9, 0xfff, 0x2, 0x1, 0x0, 0x8000, 0x369e, 0x3, 0x2, 0x7fff, 0x2000000, 0x2, 0x3, 0xff, 0x5, 0x6, 0x94cb, 0xffffff00, 0x3, 0x8001, 0x3, 0x3, 0x2d, 0x4, 0x4, 0xd9, 0xd3, 0x4, 0x7fffffff, 0xf4, 0xffffffc1, 0x2, 0x3, 0x400, 0x7, 0x3, 0x0, 0x6, 0x7], [0x7, 0x0, 0xff, 0x80, 0x6, 0x9, 0x80000, 0x6, 0x1d1ac2bb, 0x0, 0x0, 0x7fff, 0x3, 0x1, 0x0, 0x6, 0x8000, 0x6, 0xd3, 0x1a82, 0x1, 0x9, 0xfffffb02, 0x5, 0x7, 0x1, 0x101, 0x4d2, 0x1f, 0x8001, 0x3, 0xb7df, 0x200, 0x101, 0x3, 0x5, 0x8, 0x80000000, 0x6, 0x5, 0xa7, 0xc722, 0x8, 0x9, 0x3, 0x1000, 0x7, 0x3, 0x1, 0x10001, 0x7, 0x2, 0x8, 0x0, 0x7ff, 0x3, 0x401, 0x288, 0x12c, 0xffffffff, 0x7fff, 0xfff, 0x7, 0xfffffffd], [0x7fffffff, 0x908, 0x1, 0xfffff524, 0x1, 0x4af, 0x401, 0x4, 0x3b, 0x8, 0x8, 0x2, 0x9, 0x7fffffff, 0x80000001, 0x4, 0xc9, 0xa625, 0xa4a, 0x1, 0x0, 0x80000000, 0x7fffffff, 0x2, 0x80000, 0x1f, 0x17, 0x9, 0xffff, 0x8, 0x5, 0x9f3f, 0x6, 0x7f, 0x7fff, 0x5, 0x7fff, 0x3, 0x5, 0xfffffffa, 0x0, 0x0, 0x5, 0xfffffffd, 0x81, 0x9, 0x0, 0x680d46c6, 0x2, 0x8000, 0x4, 0x5, 0x2, 0x81, 0x9, 0x101, 0x4, 0x75b, 0x80000000, 0xd29, 0x80000000, 0x8, 0x3, 0xb41a]}, 0x45c) r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000002940)={0x10, 0x30, 0xfa00, {&(0x7f0000002900)={0xffffffffffffffff}, 0x2, {0xa, 0x4e24, 0x7, @empty, 0x1}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000002980)={0x11, 0x10, 0xfa00, {&(0x7f00000028c0), r1}}, 0x18) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x80000, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000000)={0x7ffffffff000, 0xffffffffffffffaa, 0xfa00, {&(0x7f00000000c0), r1}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) [ 2028.032207][ T1186] misc userio: The device must be registered before sending interrupts 02:41:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:41:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x100000000000000) 02:41:36 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:41:36 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2d}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000040)={0x1ff, 0x2, {r5}, {0xee01}, 0x92e, 0x1}) sched_setattr(r6, &(0x7f0000000100)={0x38, 0x0, 0x10000010, 0x2, 0x740000, 0xffff, 0x9, 0x5, 0x5, 0x4}, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r1) 02:41:36 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000008c0)=0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x106, 0x6}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r3}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r3}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r3, 0xd}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000200)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x18) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f0000000300)=r11, 0x4) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x3, 0x9, 0x5, 0x3f, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x6, 0x1, 0x6, 0x1, r12}) close(r0) 02:41:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x200000000000000) 02:41:36 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$dsp(0xffffffffffffffff, &(0x7f00000009c0)="e18d049c0d2f95de8e75d3320fa18e0c4604d5d4e92afe8df6da24974dcb8a7dd22dbc8d6cc341b1f949415510c1b49150a3fff06421461e1b97616f4a51d6c050290395b68864ba2012864d730af63be3547322e97e01097459e766e0c88ccde7916fc89761c6780b1c0d77968b8f0ce3327b8019a386", 0x77) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDFONTOP_SET(r3, 0x4b72, &(0x7f0000000980)={0x0, 0x1, 0x17, 0xe, 0x174, &(0x7f0000000580)="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"}) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) r4 = socket$isdn(0x22, 0x3, 0x0) syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000180)='./file0\x00', 0x101, 0x3, &(0x7f0000000500)=[{&(0x7f0000000200)="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", 0xfc, 0x8}, {&(0x7f0000000300)="50bb7b4c1afdc1ba804effe74e1d2df75629cc181e08251015b2bb3ccc09c988349823125e0d27353f89abdcaafd0f49c1ff4b90ddc312232cad08ba373558caa0d9ef17fb007b175f5bb8b919251f7730eeaa7c2d435ec487db93cfcdc04058475ba0eed427a6b8755dbd0ee4a4f6cec180410c2f4ebc7ae913047a8b27aeca49e1dac26d39d89503b911339e21f1ab7e442b32ef9f49d131d623b1b71cfefb1f40ccb1b6b431e12b16e15ae0f21a09d5c28dcf6a309fb2b3435945b7869fba4c7a7a1aadfee8945a71daaf", 0xcc, 0x30}, {&(0x7f0000000400)="25e1791a0b0b77ee78755e303a72596f27fe3e6828bb2a5a38bbc54c827d46b33fccf4023ca838d836416c577cdc7c4471c97a4e580b8fedb8aca4fa44c5d6cf2c74f16f5a788c892860b9125065f9311fec45960975ee2e5952593242ffe2914ee939d34d98da656d58d393a283ac5654a57c8faf141bd782241df780efe659bde224faee8cb4ad835f40a1a0406d8133336d5f627f3940237f377d710bef24bc266939d913cabef2e612548f5ead4adc10f5565a46373eb2ba3350216b206f50dbb08398cf1326f022", 0xca}], 0x22c0a53, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000000)='wg2\x00') 02:41:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0xc0f85403, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:41:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x300000000000000) 02:41:43 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400000000000}, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_XSAVE(r7, 0x5000aea5, &(0x7f0000000900)={[0x6, 0x4, 0x2acd, 0x80000000, 0xf8e, 0x100, 0x1ff, 0x10000, 0x5, 0x6, 0x0, 0x7f, 0x7, 0x2, 0x9, 0x9, 0x8000, 0x9, 0xfff, 0x8, 0x1000, 0x4, 0x1, 0x2, 0x7fff, 0x101, 0x9, 0xd224, 0xef3, 0x34f0, 0x7ff, 0x4, 0x8, 0x9, 0x6, 0xdf31, 0x4, 0xff, 0x81, 0x1, 0x7ff, 0xfffffffe, 0x10001, 0x80000000, 0x8, 0x1, 0x6, 0x0, 0x6, 0xff, 0x6, 0x1, 0x33, 0x7, 0x7, 0x81, 0x0, 0x6, 0x5, 0x0, 0xd5f, 0x7ff, 0x3, 0x0, 0xfffffffe, 0x80000000, 0x9, 0x9, 0xbc3, 0x401, 0x3, 0x9, 0xd98, 0x5b0, 0x800, 0x40, 0x9, 0x1, 0xf66b, 0xd61, 0x3, 0x401, 0x3, 0x7, 0x7e5d, 0x3, 0x4, 0x1000, 0xdf14, 0x80000000, 0x7fffffff, 0x7, 0x8000, 0xc630, 0xa27, 0x9, 0x8, 0x375, 0x2, 0x9, 0x0, 0x8, 0x5, 0x1, 0x7f, 0x3, 0x8b, 0x200, 0x4, 0x7, 0x359, 0x9, 0x6, 0xffff, 0x10001, 0x99, 0xcf27, 0x4, 0x4, 0x7, 0xffffffff, 0x0, 0x1f, 0xd84, 0x10000, 0x1, 0xfff, 0x401, 0x401, 0xb8, 0x8, 0x4c2a, 0x9, 0x4, 0x6f7b3d05, 0x23d, 0x80000001, 0x40, 0x2, 0x5, 0xff, 0x3, 0x5, 0x9, 0xda2, 0x3, 0x1, 0x9b1, 0x7f, 0x800, 0x7, 0x200, 0x13dff680, 0xee76, 0x0, 0x9, 0x9, 0x2, 0x0, 0x0, 0x5, 0x81, 0x80000000, 0x4, 0xd0, 0x2, 0x5, 0xded, 0x7, 0x7ff, 0x8, 0xff, 0x2cc7, 0x101, 0x0, 0x8, 0x77, 0xffff, 0x8, 0x5, 0x7, 0x1f, 0x5, 0x101, 0x4, 0x40, 0x3, 0x2, 0x200, 0x6125, 0x519, 0x1, 0x80000000, 0x1ff, 0x9, 0x0, 0x10000, 0xffffffff, 0x6, 0x9, 0x0, 0x5, 0x4, 0x9, 0x8001, 0x1, 0xffff8000, 0x2, 0xbd5f, 0x1000, 0x9a, 0x1f, 0x8000, 0x8, 0x4, 0x9, 0x0, 0xc2d, 0x3, 0x10000, 0x3, 0x8, 0x3, 0x0, 0x2, 0x60, 0x2, 0x2, 0x6, 0x7fff, 0x1000000, 0x4, 0x80000000, 0x3, 0x1, 0xfd, 0x401, 0x0, 0x2, 0xff, 0x10001, 0x6, 0x9, 0x0, 0x3, 0x81, 0x6, 0x6, 0x1, 0x1f, 0xac0, 0x6, 0x9, 0x5e, 0x14000000, 0x9, 0x9, 0xffffffff, 0x5, 0x5, 0x2, 0x8, 0x0, 0x4, 0x5, 0xe83, 0x9, 0x0, 0xf4, 0x100, 0x3ff, 0x8, 0x3, 0x400, 0x7f, 0xce8, 0x1, 0x7, 0x0, 0x2, 0x4, 0x5b0, 0x7f, 0xfff, 0x7fffffff, 0x7fffffff, 0x7f, 0x3, 0x80000001, 0x7d6, 0xfff, 0x5, 0x3, 0x8, 0x5, 0x40, 0x1f, 0x5, 0x3, 0x0, 0x4020, 0x0, 0x4, 0x10001, 0x8, 0x8, 0x3, 0x1000, 0x401, 0x1, 0xcc1, 0x6, 0xcb, 0x1210, 0x3da, 0x3, 0x1, 0x3, 0xc3c, 0x39, 0x80, 0x9, 0x1f, 0x1, 0x400, 0x1f, 0x9, 0x200, 0x5, 0x7fffffff, 0x0, 0x8, 0x1, 0x8, 0x8, 0xfffffe00, 0xfc3, 0x6, 0x5, 0x9, 0x2, 0x80000001, 0x7, 0x81, 0x8000, 0x3, 0x44d4, 0x101, 0x80, 0x5, 0x7, 0x7fff, 0x90, 0xffff, 0x1, 0x87d, 0x0, 0xffff, 0x800, 0xe782, 0x8000, 0x0, 0x80000001, 0x3, 0x800, 0xb39, 0x6, 0x0, 0xdf2, 0x423, 0x4000, 0x1a0f, 0x7, 0x20, 0x3f, 0xfff, 0x1f, 0xfd8, 0x1000, 0xe898, 0x0, 0x4, 0xfff, 0xa9, 0x3, 0x7, 0xaf0e, 0x0, 0x8, 0x9, 0xcab, 0x93, 0xff, 0x1, 0x7ff, 0x100, 0x1, 0x9ea8, 0xc6b, 0xfffffffe, 0x6, 0x7, 0x3, 0xa1, 0x7, 0xffffffc0, 0x80000000, 0xfff, 0x2, 0x73f, 0x3, 0xffffff1a, 0x8, 0x76, 0x3, 0x1, 0x8, 0x2, 0xfffffff8, 0x6, 0x1, 0x1000, 0x3f, 0x40, 0x4, 0xb3c0, 0x5, 0x1, 0x0, 0xffff7fff, 0x5, 0x3, 0xff, 0x40, 0xfff, 0x20, 0x8b, 0x80, 0xd9a0, 0x6, 0x40, 0xc00000, 0xa3, 0x8, 0x4, 0x7, 0x7f, 0x7ff, 0x0, 0x3, 0x5, 0x20, 0x200, 0xdf, 0x9, 0x7, 0x1f, 0x4, 0xf7, 0x4, 0x6, 0x6, 0xaca, 0x400, 0x7, 0x8, 0x1000, 0x800, 0x5, 0x0, 0xfffffff7, 0x86, 0xfffffffe, 0x0, 0x2, 0x10001, 0x39b38f6c, 0x5, 0xe5eb, 0x91db, 0x3, 0x7ff, 0x7, 0x7f, 0x40, 0x7, 0x0, 0x1000, 0x6, 0x9, 0x6, 0x2, 0x6, 0x1, 0xd17, 0x101, 0x7f, 0x0, 0x400000, 0x7ff, 0x3ff, 0x3ff, 0xffff, 0xffffffff, 0x7, 0x3999, 0x7, 0x101, 0x0, 0x40, 0xffffffff, 0x8001, 0x7f, 0x3f, 0x3, 0x5c, 0x20, 0x191, 0x2, 0x6, 0x7, 0x9, 0x3, 0x6, 0x7fffffff, 0x580, 0x7, 0x7, 0xff, 0x8, 0x93, 0x1, 0x5, 0x1, 0xd30b, 0x3b, 0x7, 0x8000, 0x8, 0x274d, 0x1f, 0xfffffffb, 0x9, 0x3f, 0x1f, 0x1, 0x1, 0x1ff, 0x3ff, 0x9, 0x4c, 0x4, 0x8, 0x0, 0x3, 0x80000000, 0x8, 0x2, 0x10001, 0x8, 0x657, 0x0, 0x6, 0x6, 0xa3, 0x1ff, 0xffffffff, 0xdb43, 0x3, 0xfd9a, 0x7f, 0x7, 0x7, 0x81, 0x401, 0x1f, 0x6, 0x3ff, 0x3f, 0x80000000, 0x80000, 0x76c9, 0x736, 0x1, 0x3c000000, 0x5, 0x0, 0xff, 0xd5, 0x80000001, 0x9, 0x0, 0xfff, 0x8001, 0x1, 0x2, 0x9, 0x2, 0x3, 0xcd32, 0x13d, 0x40400, 0x0, 0x8, 0x200, 0x0, 0x401, 0x825, 0x1, 0x7ff, 0xb052, 0x18000, 0x3, 0x4, 0x3f, 0x3, 0xf5e, 0x3, 0xca9, 0xcfe, 0x1000, 0xa76, 0x0, 0x200, 0x63885bb3, 0x8, 0x101, 0x1ff, 0x9, 0xffffff80, 0x5, 0x1000, 0x9, 0x3, 0xba55, 0x0, 0x41, 0x5, 0x80, 0x5696, 0xa3d, 0x0, 0x7ff, 0xea, 0x8000, 0x5, 0x4, 0x7fff, 0xff, 0x7, 0x7, 0x0, 0x1, 0x7, 0x6, 0x401, 0x3, 0x9, 0x81, 0x3, 0x55, 0x1, 0x1, 0x7ff, 0x800, 0x3, 0x48, 0x3, 0x0, 0xda6, 0x1ff, 0x3, 0x76ee, 0x0, 0x80000000, 0x1, 0x7, 0x400, 0xbeb9, 0xffff, 0x7f, 0x80000001, 0xc60, 0x691, 0x1b2f, 0x677f, 0x800, 0x101, 0x3ff, 0x1, 0x39, 0x6, 0x4, 0x3, 0x40, 0x7, 0xf, 0x7f, 0x1, 0x2, 0x2, 0x600000, 0x100, 0x1f, 0x6, 0x5, 0x0, 0xa00, 0x9, 0x2, 0xec1d, 0x7, 0x8, 0xc4, 0x16, 0x8, 0x100, 0xfffffffe, 0x8, 0x7, 0x2, 0x5, 0x6, 0x1, 0x75a7, 0x7f, 0x2, 0x0, 0x1000, 0x0, 0xda5, 0x51, 0xfff, 0xffffc516, 0x65a0, 0xfff, 0x1, 0x6, 0x10001, 0x1, 0x401, 0x9, 0x1ff, 0x1, 0x2, 0x6, 0xffffffff, 0x80000001, 0x8000, 0x81, 0x8, 0x0, 0x10000, 0x9, 0x3, 0x6c98, 0x8, 0x4, 0x0, 0xffff, 0x6, 0x7f, 0x8, 0x3, 0x5, 0x1000, 0x1, 0x4edad711, 0x9, 0x9, 0x8, 0x9d, 0xfff, 0x8, 0x6, 0x7ff, 0x1, 0x1000, 0xfffffffc, 0x3, 0x6, 0x7, 0x8, 0x5cd0, 0xcb, 0x401, 0x6, 0x3, 0x0, 0xffff, 0xd2, 0x0, 0x5, 0x1c275be3, 0xab6e, 0x8000, 0x0, 0x9, 0x8, 0xffffa65c, 0x8d11, 0x7, 0xc4, 0x20000, 0xfffffffb, 0x8, 0x3bff, 0xbf, 0x9d, 0x8, 0x9, 0x2, 0x9, 0x9, 0x1ff, 0xbb6, 0x2, 0x101, 0x0, 0x101, 0x98c, 0x3, 0x10001, 0x4, 0x100, 0x9, 0x7, 0x11, 0x100, 0x10001, 0x80000001, 0x1f, 0x2205, 0x400, 0x400, 0x8, 0x1, 0x400, 0x5, 0x4, 0x1, 0x0, 0x20, 0x25, 0x6, 0x5, 0xfffffff8, 0x9, 0x6, 0x7, 0x8000, 0x2, 0x2, 0x101, 0x5, 0x400, 0x1f, 0x80, 0x2, 0x1, 0x7, 0x1, 0x5, 0xffffffff, 0xa5, 0x81, 0x1b7acee5, 0xfffffffa, 0x3, 0x6, 0x0, 0xfff, 0x9, 0x3a1f, 0x388, 0x2, 0x7, 0x9, 0x401, 0x3, 0x1, 0x101, 0x7c, 0x5, 0x4, 0x2, 0x6, 0x8, 0x7, 0x80000000, 0x6f8, 0x7ff, 0x0, 0x400, 0xfffffff9, 0x2, 0x6, 0x40000000, 0xffffff33, 0x40, 0x51b, 0xff, 0x4, 0x0, 0x5, 0x80000000, 0x702, 0x1, 0x1, 0x3, 0xf4, 0x7, 0x80, 0x7, 0xd85, 0x9, 0x200, 0x2a2461cd, 0x37fd, 0x8, 0x0, 0xffffffff, 0x14000, 0x7, 0x9, 0x9, 0x6, 0xae3, 0x1, 0x6, 0xfff, 0x401, 0x0, 0x1ff, 0x694e, 0xffffffe0, 0x7, 0x101, 0x200, 0x3, 0xfffffffe, 0x3ff, 0x3, 0x0, 0x81c, 0x5, 0x0, 0x8000, 0x9, 0x7, 0x8, 0xbec, 0x200, 0x9, 0x5, 0x8000, 0x5, 0x99, 0x23b, 0x9, 0x8, 0x3, 0xffff, 0x1, 0x9, 0xc791, 0xff, 0x2, 0x39, 0x8, 0x101, 0x4, 0x9, 0x4, 0x80000000, 0x8, 0x5ccd, 0x1ff, 0x1f, 0x6, 0x1000, 0x0, 0x0, 0x4, 0x80000000, 0x4, 0x7, 0x3ff, 0x0, 0x34ae, 0x8, 0x8, 0x3, 0x3, 0xfffffff7, 0x7, 0x40, 0x8, 0x7, 0x9, 0x200, 0x3f, 0x8, 0x4, 0x20, 0x4, 0x7, 0x0, 0x7, 0x9, 0x80000000, 0x7f, 0x1, 0x80000000, 0x1f, 0x8, 0x6, 0x200, 0x800, 0x2bf, 0x0, 0x7, 0x3ff, 0xcd]}) ioctl$VIDIOC_ENUMINPUT(r4, 0xc050561a, &(0x7f0000000100)={0x1f, "8a632a1e3872a921e57b18edf47a56bdad77e89d790ce8be4d1d30b1d2a82737", 0x1, 0x8, 0x1, 0x80008, 0x0, 0xe}) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:41:43 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000040)=0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x100, 0x0, 0x0, 0x7, 0x0, 0xfffffffd}, 0x0, 0x0, r3, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet6_tcp_buf(r7, 0x6, 0xd, &(0x7f0000000100)="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", 0xfd) close(r4) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r9, 0x2}}, 0x10) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r10, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r4) 02:41:43 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x410200, 0x0) write$P9_RLOCK(r0, &(0x7f0000000180)={0x8, 0x35, 0x2, 0x2}, 0x8) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSCTTY(r4, 0x540e, 0x3ff) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) 02:41:53 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r1, r0) 02:41:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x400000000000000) 02:41:53 executing program 5: socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8922, &(0x7f0000000000)='ip6gre0\x00') 02:41:53 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="80199d36", @ANYRES16=r4, @ANYBLOB="010027bd7000ffdbdf2501000000000000000c410000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x22000055}, 0x4) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @loopback}, {0x0, @random="af1ded823d71"}, 0x0, {0x2, 0x0, @broadcast}, 'vcan0\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x27, 0x2, @thr={&(0x7f0000000300)="a830381c46503fff6ff2792629f404501749512ce391", &(0x7f00000003c0)="783d96732d311def460b3f4d1a556160ceca1c99cad2692877504f995938e79c415ef83ab930b929385054"}}, &(0x7f0000000440)=0x0) timer_getoverrun(r6) 02:41:53 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r2, 0x605}, 0x14}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000180)={0xa00000, 0x1, 0x2, r1, 0x0, &(0x7f0000000040)={0x980920, 0x4, [], @p_u32=&(0x7f0000000000)=0x80000000}}) sendmsg$NFNL_MSG_CTHELPER_GET(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, 0x1, 0x9, 0x301, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x34}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x8}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}]}, 0x44}, 0x1, 0x0, 0x0, 0xc943aefc51057639}, 0x80) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:41:54 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e00000031000513d24180648c6394fb0300fc0012000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) 02:41:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xa00000000000000) 02:42:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:42:01 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0300fc0012000b400c000200053582c137153e370900018025641700d1bd", 0x2e}], 0x1}, 0x0) 02:42:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xe00000000000000) 02:42:01 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000580)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x7}, r3, 0x3, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r4) pipe(&(0x7f0000000040)) r5 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r6, 0x0) getresuid(&(0x7f0000000300), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) r8 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x374) setresuid(0x0, r9, 0x0) r10 = geteuid() syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', &(0x7f0000000140)='./file0\x00', 0x2, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000180)="1e97337cbd4cb737b5b571a9904222e744485fab7cea722e3033ca73b5760d7ef01fbce40b0aa30aced271ef36eae9ea74ae58e6d7af4686fc40ebf8344fb0e02f20c25a093fe8eb7ecaea5c638f15cdb932832162135a93f7c68a8444d70967e829bdca5a9a2c39d3518a2043917e00c1463db328f55f05907e87f8f0c60fe30fec274b968a4dc3918ae0d911e1a43f420436223baee40d31fee6938c8e3b6c6f0b383f998aa880107734aeeb8594", 0xaf}], 0x1801a, &(0x7f0000000440)={[{@noinline_data='noinline_data'}], [{@uid_eq={'uid', 0x3d, r6}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'proc'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@fowner_gt={'fowner>', 0xee01}}, {@fowner_lt={'fowner<', r7}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@euid_gt={'euid>', r9}}, {@fowner_lt={'fowner<', r10}}, {@pcr={'pcr', 0x3d, 0x11}}]}) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r12, 0x2d}}, 0x10) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket$nl_generic(0x10, 0x3, 0x10) r15 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r14, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r15, 0x605}, 0x14}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r16, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r17, @ANYBLOB="05060000000000000028a7060000"], 0x14}}, 0x0) r18 = socket$nl_generic(0x10, 0x3, 0x10) r19 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r18, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r19, 0x605}, 0x14}}, 0x0) r20 = socket$nl_generic(0x10, 0x3, 0x10) r21 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r20, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r21, 0x605}, 0x14}}, 0x0) r22 = socket$nl_generic(0x10, 0x3, 0x10) r23 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r22, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r23, 0x605}, 0x14}}, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r13, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[@ANYRES16=r14, @ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYRESDEC=r23, @ANYRES32=r19, @ANYRES32=r8, @ANYRESDEC=r20], @ANYRES16], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r4) 02:42:01 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x424382, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f0000000040)={0x9, 0x6, 0x8}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000200)={0x0, 0xa8f, 0x0, 'queue0\x00', 0x100}) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:42:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000a80)={0x24, r1, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x40}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000880}, 0x24004000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42eef, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="68000000100005074a03ffff0001506200000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="601fd3f16851e0279a5e1b53122dc4f518c243ea25d1747ccc8a4354d0e9851b1b0e522d7c812efa5dfa3305b8fe923173001ccba60cfed045f98809642dc84a8f5cdddde19795cea91a08d9fd5c6f4c3f793776420a27fa5d675a972ee5dc4248ae6c82c84a73769c8ff333d82f58ba58d55db815e9f024d0e8ee7c51a5792f81e4aa39d347be9c0589c37d25f00de69004e4c4ab37cf4c889eb2bc71500ff58d4f4ca3aa0d1e40964a2507d2d99fb8ff3fd9a2c0e638bf464ba4c779ccc8564580b1d7101dab152fcbbe4da0aa7fb9ebb76ebb46d1a1efd7b665870fd4f4089bc4a4ac"], 0x68}}, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000002000/0x2000)=nil, 0x3) r2 = open(0x0, 0x141042, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, 0x0, 0x2404c005) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe8) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x2404c005) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000280)={0x4, 0x400, 0x7ff}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) fstat(0xffffffffffffffff, 0x0) write$FUSE_ENTRY(r2, &(0x7f0000000740)={0x90, 0x0, 0x2, {0x1, 0x0, 0xfffffffffffffffa, 0x20, 0x1, 0x1ff, {0x4, 0x9, 0x0, 0x0, 0x9, 0x800, 0x1, 0x7fffffff, 0x0, 0xff, 0x20, r3, 0x0, 0x70c, 0x6}}}, 0x90) [ 2059.226176][ T1326] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 2060.031888][ T1330] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 02:42:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) close(0xffffffffffffffff) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x2fe, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003100050ad24180648c6394fb0124fc0012000b400c000200053582c137153e3709000180252a1700d1bd", 0x2e}], 0x1}, 0x0) 02:42:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xf00000000000000) 02:42:09 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x4000041) close(r0) 02:42:09 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x80200, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000280)={0x7, 0x21, 0x2}, 0x7) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r3, 0x605}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r5, 0x605}, 0x14}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r7, 0x605}, 0x14}}, 0x0) sendmsg$NET_DM_CMD_STOP(r6, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x0, 0x300, 0x70bd2b, 0x25dfdbfb, {}, ["", ""]}, 0xfffffffffffffeff}}, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:42:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000a80)={0x24, r1, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x40}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000880}, 0x24004000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42eef, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="68000000100005074a03ffff0001506200000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="601fd3f16851e0279a5e1b53122dc4f518c243ea25d1747ccc8a4354d0e9851b1b0e522d7c812efa5dfa3305b8fe923173001ccba60cfed045f98809642dc84a8f5cdddde19795cea91a08d9fd5c6f4c3f793776420a27fa5d675a972ee5dc4248ae6c82c84a73769c8ff333d82f58ba58d55db815e9f024d0e8ee7c51a5792f81e4aa39d347be9c0589c37d25f00de69004e4c4ab37cf4c889eb2bc71500ff58d4f4ca3aa0d1e40964a2507d2d99fb8ff3fd9a2c0e638bf464ba4c779ccc8564580b1d7101dab152fcbbe4da0aa7fb9ebb76ebb46d1a1efd7b665870fd4f4089bc4a4ac"], 0x68}}, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000002000/0x2000)=nil, 0x3) r2 = open(0x0, 0x141042, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, 0x0, 0x2404c005) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe8) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x2404c005) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000280)={0x4, 0x400, 0x7ff}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) fstat(0xffffffffffffffff, 0x0) write$FUSE_ENTRY(r2, &(0x7f0000000740)={0x90, 0x0, 0x2, {0x1, 0x0, 0xfffffffffffffffa, 0x20, 0x1, 0x1ff, {0x4, 0x9, 0x0, 0x0, 0x9, 0x800, 0x1, 0x7fffffff, 0x0, 0xff, 0x20, r3, 0x0, 0x70c, 0x6}}}, 0x90) [ 2067.175834][ T1344] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 02:42:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x3007000000000000) 02:42:12 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x2, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:42:12 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x81012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1014, 0x0, 0x4, 0x6, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000100)={0x9, 0x5, 0x4, 0x8, 0xe, {0x0, 0x7530}, {0x2, 0xc, 0x9, 0x0, 0x3, 0x2, "3beb9c9d"}, 0xb564, 0x4, @fd, 0x1ff, 0x0, 0xffffffffffffffff}) write$eventfd(r1, &(0x7f0000000180)=0xffffffffffffffff, 0x8) getrlimit(0x5, &(0x7f0000000040)) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) prctl$PR_SET_TIMERSLACK(0x1d, 0x9) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2d}}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r2) 02:42:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x6000000000000000) 02:42:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000a80)={0x364, 0x0, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x40}, @NL80211_ATTR_IE={0x2e1, 0x2a, "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"}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x1273}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_SCAN_SSIDS={0x54, 0x2d, 0x0, 0x1, [{0x6, 0x0, [0xd, 0x3]}, {0x6, 0x0, [0x18, 0x0]}, {0x9, 0x0, [0x0, 0x11, 0x8, 0x1b, 0x0]}, {0x5, 0x0, [0x1f]}, {0x9, 0x0, [0x1f, 0x0, 0x14, 0x1e, 0x20]}, {0x5, 0x0, [0xe]}, {0x8, 0x0, [0x19, 0x0, 0x0, 0x0]}, {0x7, 0x0, [0x6, 0x0, 0x1b]}, {0x8, 0x0, [0x19, 0x0, 0x9, 0x16]}]}]}, 0x364}, 0x1, 0x0, 0x0, 0x4000880}, 0x24004000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42eef, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="68000000100005074a03ffff0001506200000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="601fd3f16851e0279a5e1b53122dc4f518c243ea25d1747ccc8a4354d0e9851b1b0e522d7c812efa5dfa3305b8fe923173001ccba60cfed045f98809642dc84a8f5cdddde19795cea91a08d9fd5c6f4c3f793776420a27fa5d675a972ee5dc4248ae6c82c84a73769c8ff333d82f58ba58d55db815e9f024d0e8ee7c51a5792f81e4aa39d347be9c0589c37d25f00de69004e4c4ab37cf4c889eb2bc71500ff58d4f4ca3aa0d1e40964a2507d2d99fb8ff3fd9a2c0e638bf464ba4c779ccc8564580b1d7101dab152fcbbe4da0aa7fb9ebb76ebb46d1a1efd7b665870fd4f4089bc4a4ac"], 0x68}}, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000002000/0x2000)=nil, 0x3) r1 = open(0x0, 0x141042, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, 0x0, 0x2404c005) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe8) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x2404c005) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000280)={0x4, 0x400, 0x7ff}) fcntl$setstatus(r3, 0x4, 0x42000) fstat(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000740)={0x90, 0x0, 0x2, {0x1, 0x0, 0xfffffffffffffffa, 0x20, 0x1, 0x1ff, {0x4, 0x9, 0x0, 0x0, 0x9, 0x800, 0x1, 0x7fffffff, 0x0, 0xff, 0x20, r2, r4, 0x70c, 0x6}}}, 0x90) 02:42:12 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x171802, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) utimensat(r1, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={{r2, r3/1000+30000}}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000002c0)) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000000)={0x20, 0x3, 0x7, 0x1, 0x14, "b224fc955ce8d2e5"}) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r14, 0x605}, 0x14}}, 0x0) ioctl$BINDER_WRITE_READ(r12, 0xc0306201, &(0x7f0000000640)={0xa0, 0x0, &(0x7f0000000500)=[@clear_death={0x400c630f, 0x2}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000380)={@flat=@weak_handle={0x77682a85, 0x1, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/25, 0x19, 0x2, 0x3c}, @flat=@binder={0x73622a85, 0xa, 0x2}}, &(0x7f0000000400)={0x0, 0x18, 0x40}}}, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x50, 0x18, &(0x7f0000000440)={@fd={0x66642a85, 0x0, r13}, @flat=@weak_binder={0x77622a85, 0x1000, 0x2}, @fda={0x66646185, 0x2, 0x1, 0x1c}}, &(0x7f00000004c0)={0x0, 0x18, 0x30}}, 0x1000}], 0x7b, 0x0, &(0x7f00000005c0)="80ec8ad7f6040e375ff554394f715506f2b006ccdf858363e3b0f11db33022447a7ffdbbdf711aad38972c3dd084451bdb31524c98facb6a274cde19c50acc8b0c0df607bd1e617f61a0cb384a342e42ba329ea6821dad7ce0570b77b642d25785bb664d8a3bcc16beae0da46e8656e3c1900b1eea90cc734d1755"}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$XDP_UMEM_COMPLETION_RING(r9, 0x11b, 0x6, &(0x7f0000000300)=0x8, 0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000680)) 02:42:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x9effffff00000000) [ 2070.323146][ T1374] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 2071.212172][ T1379] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 02:42:31 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x406080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e77}, 0x0, 0x0, r0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2d}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r6, 0x605}, 0x14}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r8, 0x605}, 0x14}}, 0x0) close(0xffffffffffffffff) 02:42:31 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="80199d36", @ANYRES16=r4, @ANYBLOB="010027bd7000ffdbdf2501000000000000000c410000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x22000055}, 0x4) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @loopback}, {0x0, @random="af1ded823d71"}, 0x0, {0x2, 0x0, @broadcast}, 'vcan0\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x27, 0x2, @thr={&(0x7f0000000300)="a830381c46503fff6ff2792629f404501749512ce391", &(0x7f00000003c0)="783d96732d311def460b3f4d1a556160ceca1c99cad2692877504f995938e79c415ef83ab930b929385054"}}, &(0x7f0000000440)=0x0) timer_getoverrun(r6) 02:42:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xf0ffffff00000000) 02:42:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000a80)={0x364, 0x0, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x40}, @NL80211_ATTR_IE={0x2e1, 0x2a, "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"}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x1273}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_SCAN_SSIDS={0x54, 0x2d, 0x0, 0x1, [{0x6, 0x0, [0xd, 0x3]}, {0x6, 0x0, [0x18, 0x0]}, {0x9, 0x0, [0x0, 0x11, 0x8, 0x1b, 0x0]}, {0x5, 0x0, [0x1f]}, {0x9, 0x0, [0x1f, 0x0, 0x14, 0x1e, 0x20]}, {0x5, 0x0, [0xe]}, {0x8, 0x0, [0x19, 0x0, 0x0, 0x0]}, {0x7, 0x0, [0x6, 0x0, 0x1b]}, {0x8, 0x0, [0x19, 0x0, 0x9, 0x16]}]}]}, 0x364}, 0x1, 0x0, 0x0, 0x4000880}, 0x24004000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x42eef, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="68000000100005074a03ffff0001506200000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="601fd3f16851e0279a5e1b53122dc4f518c243ea25d1747ccc8a4354d0e9851b1b0e522d7c812efa5dfa3305b8fe923173001ccba60cfed045f98809642dc84a8f5cdddde19795cea91a08d9fd5c6f4c3f793776420a27fa5d675a972ee5dc4248ae6c82c84a73769c8ff333d82f58ba58d55db815e9f024d0e8ee7c51a5792f81e4aa39d347be9c0589c37d25f00de69004e4c4ab37cf4c889eb2bc71500ff58d4f4ca3aa0d1e40964a2507d2d99fb8ff3fd9a2c0e638bf464ba4c779ccc8564580b1d7101dab152fcbbe4da0aa7fb9ebb76ebb46d1a1efd7b665870fd4f4089bc4a4ac"], 0x68}}, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000002000/0x2000)=nil, 0x3) r1 = open(0x0, 0x141042, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, 0x0, 0x2404c005) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@initdev}}, &(0x7f0000000080)=0xe8) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000040)) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x2404c005) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000280)={0x4, 0x400, 0x7ff}) fcntl$setstatus(r3, 0x4, 0x42000) fstat(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r1, &(0x7f0000000740)={0x90, 0x0, 0x2, {0x1, 0x0, 0xfffffffffffffffa, 0x20, 0x1, 0x1ff, {0x4, 0x9, 0x0, 0x0, 0x9, 0x800, 0x1, 0x7fffffff, 0x0, 0xff, 0x20, r2, r4, 0x70c, 0x6}}}, 0x90) 02:42:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x3, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:42:31 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x800) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:42:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xfcffffff00000000) [ 2088.905416][ T1411] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 2088.987874][ T1417] misc userio: The device must be registered before sending interrupts 02:42:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xffffff7f00000000) 02:42:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0xfffffffffffff000) 02:42:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000000180)={0x8, 0x6, 0x7}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r4, 0x605}, 0x14}}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000100)={0x73622a85, 0x0, 0x1}) 02:42:32 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000140)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6, 0x2d}}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r7, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000100)=0xc) [ 2089.834267][ T1417] misc userio: The device must be registered before sending interrupts 02:42:32 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000100)={0x990000, 0x17c7, 0x1000, r0, 0x0, &(0x7f0000000000)={0xa10901, 0x5, [], @value64=0x2}}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000140)={0x95, 0x8001}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[]}}, 0x0) 02:42:32 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="08000000000003000010000000080004000500000000"], 0x1c}}, 0x0) dup3(r1, r0, 0x80000) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:42:42 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0xe, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x13) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6, 0x2d}}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r7, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r2) 02:42:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') pipe(&(0x7f00000002c0)={0xffffffffffffffff}) write$9p(r4, &(0x7f0000000300), 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000200000000c000000280005801c000280040003000000000008000200000000000800010000010075647000"], 0x3c}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)={0x84, r3, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x70, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x200}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x200080c0}, 0x4000) r5 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x38842, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r5, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r5, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r5, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$sock_inet_sctp_SIOCINQ(r8, 0x541b, &(0x7f0000000300)) 02:42:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000200)={0xffffffff, 0x2, 0x4, 0x20000100, 0x0, {0x0, 0x2710}, {0x5, 0xb, 0x8, 0x2, 0x7, 0xc, "1a45b815"}, 0x0, 0x3, @planes=&(0x7f0000000000)={0xffffffff, 0x1, @mem_offset=0x5}, 0x1, 0x0, 0xffffffffffffffff}) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000280)={0x800, 0x8000, 0x9, 0x400}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="00480d00477cfe393bf1b51b21b212541d84065a53878f5e5dd72991163ac18a0463a88ac0997ca0594cb592cf89453bed59c83a1275526a5bf8dc3574df14b2e957730199449f7a0c8d9bf814e468a4d2f7e9d92945a79b98f35857d8c1", @ANYRES16=r1, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000340)={@loopback, @remote}, 0xc) getsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f00000002c0)=0x6, &(0x7f0000000300)=0x4) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000100)=0x6, 0x400, 0x2) 02:42:42 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="80199d36", @ANYRES16=r4, @ANYBLOB="010027bd7000ffdbdf2501000000000000000c410000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x22000055}, 0x4) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @loopback}, {0x0, @random="af1ded823d71"}, 0x0, {0x2, 0x0, @broadcast}, 'vcan0\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x27, 0x2, @thr={&(0x7f0000000300)="a830381c46503fff6ff2792629f404501749512ce391", &(0x7f00000003c0)="783d96732d311def460b3f4d1a556160ceca1c99cad2692877504f995938e79c415ef83ab930b929385054"}}, &(0x7f0000000440)=0x0) timer_getoverrun(r6) [ 2100.168492][ T1472] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:42:49 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x4, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:42:49 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x20000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x542c0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r5, 0x605}, 0x14}}, 0x0) close(r4) 02:42:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r2, 0x605}, 0x14}}, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x84, r3, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x62}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffeffff}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x24048011}, 0x40001) open_by_handle_at(r1, &(0x7f0000000180)={0xef, 0xffffff80, "b29e6760d9ba2459f95949b3c85c8c6d069b2d7a466458e13d4e174902d356488e1c1a03e23cd97273827d025cfa70ed9c43c5e42645ed68c9ca56da680a4321169576dd9c91582f0d6e468b42de54a0800bc49f08bf7cda59755c9cf4eacb018dbb12d1ec824736e77d659a62995614c22550675cea30cd66c6ce9cac00ec532fa1ea8c697914a4b4ed652691742cd715c6cb7ffdf8b924b87840fa49e0618e61ce8ec89a4234578bb72117fc34366c6d12e25b5899e8fba67b500d938f191709abc0eee8c60a9c855d0a34a8879f37d0a9828207763550fe8ef1dc236785dc7c8b2787981219"}, 0x101800) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r4, 0x605}, 0x14}}, 0x0) 02:42:49 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000000)={0xffffffffffffffff}, 0x4, 0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x4e20, @broadcast}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0xffffffffffffff82, 0xfa00, {&(0x7f00000000c0), r1}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:42:49 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)={0x98, r3, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "6cfac07b4e"}, @NL80211_ATTR_KEY={0x48, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0x13, 0x4, "bede2dee5b9f7584241a4d41efed38"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_SEQ={0xf, 0x4, "35681cdf8abb64dc5fb90f"}, @NL80211_KEY_DEFAULT={0x4}, @NL80211_KEY_MODE={0x5, 0x9, 0x1}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_TYPE={0x8}, @NL80211_KEY_DEFAULT={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}]}, 0x98}, 0x1, 0x0, 0x0, 0x4040040}, 0x20004040) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r5 = socket(0x200000000000011, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r5, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r8}]}, 0x1c}}, 0x0) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r8, 0x1, 0x6, @multicast}, 0x10) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r10, 0x2}}, 0x10) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r11, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:42:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$pppoe(r4, &(0x7f0000000100)={0x18, 0x0, {0x4, @dev={[], 0x35}, 'caif0\x00'}}, 0x1e) 02:42:50 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) close(0xffffffffffffffff) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x4c}, 0x1, 0x0, 0x0, 0x20040001}, 0xc010) close(r0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x107, 0x5, 0x9, 0x350, 0x115, 0x7, 0x12b, 0x8}, "", [[], [], []]}, 0x320) 02:42:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socket$netlink(0x10, 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r2, 0x605}, 0x14}}, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, r0, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 02:42:58 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="80199d36", @ANYRES16=r4, @ANYBLOB="010027bd7000ffdbdf2501000000000000000c410000000c001473797a3000000000"], 0x28}, 0x1, 0x0, 0x0, 0x22000055}, 0x4) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @loopback}, {0x0, @random="af1ded823d71"}, 0x0, {0x2, 0x0, @broadcast}, 'vcan0\x00'}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) timer_create(0x0, &(0x7f0000000400)={0x0, 0x27, 0x2, @thr={&(0x7f0000000300)="a830381c46503fff6ff2792629f404501749512ce391", &(0x7f00000003c0)="783d96732d311def460b3f4d1a556160ceca1c99cad2692877504f995938e79c415ef83ab930b929385054"}}, &(0x7f0000000440)=0x0) timer_getoverrun(r6) 02:42:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:42:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x3ff, &(0x7f0000000200)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r6, 0x605}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x7c5d, r0, &(0x7f0000000240)="3f8e9b5bce8b9a9ab0da016b42e71bcd0e65943c924e508bd4b21edec81af19e53f66404ff64d5d42bd5c3af91d06dfa8b5c6eca043eed790324450b465c8697ddedf50fecfe16f337aafd773ff4ab513d9ea4438b2457f2c0740c3e9b13f3317a0a69b33ccec824ced0abd285c7eea18a704f6322691ceaa5d7611619597945fa3610429bc79706891d3217cd90b35caf23b10d8bbea6175e9c03a7cd01e4f70b50552ab506245087239829b39ac1fec77d748758fec20445", 0xb9, 0x1f, 0x0, 0x2, r4}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x3, r5, &(0x7f0000000340)="3e8ae76fc2e3fda96fba3296c823a3046352b5a727fbeff2481c77405f917803e0177111746532723283dd", 0x2b, 0x9, 0x0, 0x1, r9}]) epoll_pwait(0xffffffffffffffff, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x7fffffff, &(0x7f0000000100)={[0x1]}, 0x8) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r10, 0x605}, 0x14}}, 0x0) 02:42:58 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2d}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) ioctl$SNDCTL_DSP_SUBDIVIDE(r6, 0xc0045009, &(0x7f0000000040)) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r7, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r1) 02:43:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x5, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:43:05 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x6c7d) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:43:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:43:05 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0x6, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="0b3c33e009800669efb013df167a295ee37a06b12f52251d8f04022801fbe53055d3c396bb1e35e5e2e5e32289165561cd6c9c9afc9b0154ae6a844a5a7d85ab429f1bc4f28cca21510c873a29adb1a77336a0bacadb71da1eb0f9be0a8d3a5f093c30f4a8ef9963e7485653c70287fa558d482a2b00802b1585a74429d3e25aa4b3c91ddbc43f8e8443a640b46ef7", 0x8f, 0x6}, {&(0x7f00000003c0)="2992c43d7d96f2848874c0937ae1939ba642cf0c26641de0b08f18803016211a6875eb4b2cc26ec6c918f3b469730b8fb58f315baca05fc9b77b71bfe29a32dba7e77a758982ac69b64f73b03b12d7c96851a3d65cbc717dfaa4acbae7a64f172c456660231c608a7c7b1baefd6e4a102bb5e273c979279758a086eef6d68fb957a6f42f8fdd772a096f00da7f69c29cb6c98cc63f473ba6a90e7e1284bc0b18e8ddbfb23f8c7b86998a0c7ce867fe92e4746f127f96e36b76e2d0bf116130205876b87f35ca75af9bd88e1015f1e5e06ea1e848ef8170", 0xd7, 0x3ff}], 0x40000, &(0x7f00000004c0)={[{@umask={'umask', 0x3d, 0x100000001}}, {@part={'part', 0x3d, 0x2}}, {@file_umask={'file_umask', 0x3d, 0x5}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/infiniband/rdma_cm\x00'}}]}) 02:43:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0506000000feffffffff0f000000"], 0x14}}, 0x0) 02:43:05 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8200, 0x0, 0x0, 0x0, 0x2}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r2, 0x605}, 0x14}}, 0x0) 02:43:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:43:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x13}, 0x0, 0x4000000000, 0x0, 0x0, 0x1000, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r2, 0x605}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="850600000006e930ced3f92d69a6"], 0x14}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r7, 0x605}, 0x14}}, 0x0) r8 = fcntl$dupfd(r3, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) accept$packet(r8, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r12 = socket(0x200000000000011, 0x3, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r12, &(0x7f0000000240)={0x11, 0x0, r14}, 0x14) getsockname$packet(r12, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$WG_CMD_SET_DEVICE(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x1c, r11, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r15}]}, 0x1c}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r18 = socket(0x200000000000011, 0x3, 0x0) r19 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r19, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r18, &(0x7f0000000240)={0x11, 0x0, r20}, 0x14) getsockname$packet(r18, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$WG_CMD_SET_DEVICE(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x1c, r17, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r21}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = fcntl$dupfd(r23, 0x0, r22) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) getsockopt$inet_mreqn(r24, 0x0, 0x24, &(0x7f0000000340)={@rand_addr, @multicast2, 0x0}, &(0x7f0000000380)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x18c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8, 0x1, r9}, {0x170, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x89}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x800}}, {0x8}}}]}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x480c0}, 0x2000000) r26 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r27 = socket$nl_generic(0x10, 0x3, 0x10) r28 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r27, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r28, 0x605}, 0x14}}, 0x0) r29 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r27, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r29, 0x300, 0x70bd2a, 0x25dfdbfb, {{}, {}, {0x14, 0x18, {0x6b, @bearer=@udp='udp:syz0\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000", @ANYRES16=r26, @ANYBLOB="05062bbd70000000000010000000"], 0xfffffffffffffea4}, 0x1, 0x0, 0x0, 0x20000090}, 0x0) 02:43:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0506000000feffffffff0f000000"], 0x14}}, 0x0) 02:43:11 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x10100, 0x0) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000100)={0x4a1c, 0x633, [0x6, 0x7, 0xbae2, 0x0, 0x101], 0x8}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2d}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:43:11 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) 02:43:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="05f300003c6c0ab12b184f1bd17a"], 0x14}}, 0x0) 02:43:18 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x6, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:43:18 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14140000a9e5f7cc", @ANYRES16=r5, @ANYBLOB="1000000000000000000018000000"], 0x14}}, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0xfff, 0x8}) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000000)={0x1, 0x0, [{0x100000, 0x3, 0x0, 0x0, @msi={0x5, 0x200, 0x7fffffff, 0xfffffb02}}]}) 02:43:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xf3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000055c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$SIOCNRDECOBS(r2, 0x89e2) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="05060000000000009f0af31ed1af084f990e626651d52a65e7a9c622a8598a9bad58e3db1d1805731223ddc17d6463eafab9de734d9831d855fb83671e1fa65e80d29a20786b5f247747329ab41330f29677ac663769dc1b2a827fd98dbc4f7f646546157387d15edfbabd24f0297bab33630835bbcdd2ab916828aa623542eb6123b5edf08b3998de43e19ab282b86e0dd1b421a9e7903f3d116255b686ec6f2f7fa3a9e3890573c4209cde650c3769aecfeb63ff59d2512f8d44"], 0x14}}, 0x0) 02:43:18 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$KDFONTOP_SET(r1, 0x4b72, &(0x7f0000000100)={0x0, 0x0, 0x1a, 0x3, 0x9f, &(0x7f00000003c0)="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"}) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2d}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) 02:43:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:43:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0506000000feffffffff0f000000"], 0x14}}, 0x0) 02:43:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2d5fabcc", @ANYRES16=r1, @ANYBLOB="0506000000000000f36310000000f293fb92dbdd4efdb6fa25a2fdfa91146cced075013e37e033b6d6ccc361e7f0debacb82cb9e0e050ff29c573461174a40d735ed59f6e34730dcf31a9c03e1b168737efa605e6b580832fd8d75887c4a73baffd7c5f766d2cfb41135c0"], 0x14}}, 0x0) 02:43:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) 02:43:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0xff, "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"}, &(0x7f0000000100)=0x123) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r2, 0x605}, 0x14}}, 0x0) 02:43:18 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x200000) ioctl$SG_GET_SCSI_ID(r4, 0x2276, &(0x7f0000000100)) 02:43:18 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:43:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r3, 0x605}, 0x14}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0xa20000, 0xe731, 0x0, r2, 0x0, &(0x7f0000000180)={0x99096b, 0x3, [], @string=&(0x7f0000000100)=0x20}}) ioctl$TIOCL_GETSHIFTSTATE(r4, 0x541c, &(0x7f0000000200)={0x6, 0xa9}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) 02:43:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x7, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:43:27 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:43:27 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x80400, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x6000, 0x10, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x8000, &(0x7f00000003c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xffffffff}}], [{@appraise_type='appraise_type=imasig'}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@measure='measure'}, {@obj_role={'obj_role'}}]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r4, 0x605}, 0x14}}, 0x0) 02:43:27 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x412000, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r2}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2, 0x8000}}, 0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2d}}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x300000000000, 0x480000) ioctl$KVM_SET_GSI_ROUTING(r6, 0x4008ae6a, &(0x7f00000003c0)={0x8, 0x0, [{0x4, 0x3, 0x0, 0x0, @irqchip={0x66b, 0x1}}, {0x0, 0x4, 0x0, 0x0, @adapter={0x100000000, 0x80, 0x9, 0x0, 0xe50d}}, {0x800, 0x3, 0x0, 0x0, @irqchip={0x1000, 0x1}}, {0x9, 0x3, 0x0, 0x0, @sint={0x1, 0xffffff7f}}, {0x2, 0x1, 0x0, 0x0, @adapter={0x0, 0x3, 0x406, 0x9, 0x43c}}, {0x1004, 0x3, 0x0, 0x0, @irqchip={0x800, 0x7}}, {0x6a50, 0x2, 0x0, 0x0, @adapter={0x62, 0x20, 0x6, 0x488f, 0x6}}, {0x20, 0x4, 0x0, 0x0, @sint={0x4, 0x3}}]}) ioctl$SG_GET_SG_TABLESIZE(r6, 0x227f, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) accept4$nfc_llcp(r9, &(0x7f0000000580), &(0x7f0000000180)=0x60, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000200)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) prctl$PR_SET_PDEATHSIG(0x1, 0x26) 02:43:27 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) dup(r0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$snddsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x10, r3, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) fcntl$setown(r3, 0x8, r4) 02:43:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0506000000feffffffff0f000000"], 0x14}}, 0x0) 02:43:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x401c00, 0x0) getsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) 02:43:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) 02:43:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r4, r3, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x80280, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r7, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000ff0000/0x10000)=nil, 0x10000}, &(0x7f0000000340)=0x10) keyctl$chown(0x4, r4, 0x0, 0x0) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) r9 = getpgrp(r8) move_pages(r9, 0x8, &(0x7f0000000440)=[&(0x7f0000ff5000/0x1000)=nil, &(0x7f0000fed000/0x13000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000ff2000/0x3000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000480)=[0xffff, 0x53deb76], &(0x7f0000000500)=[0x0, 0x0, 0x0], 0x4) r10 = request_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='\x00', r4) request_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='IPVS\x00', r10) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x200a81, 0x0) ioctl$sock_rose_SIOCADDRT(r11, 0x890b, &(0x7f00000003c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, @default, @rose={'rose', 0x0}, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 02:43:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 02:43:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 02:43:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getegid() setfsgid(r1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$input_event(r6, &(0x7f0000000200)={{0x0, 0x7530}, 0x15, 0x1000, 0x5}, 0x18) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r7, 0x605}, 0x14}}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100)="164f25383d78a02166e9c6980ba9fdb2fed3b7", 0x13, r3}, 0x68) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r2, 0x605}, 0x14}}, 0x0) 02:43:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x8, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:43:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 02:43:42 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_buf(r4, 0x29, 0x15, &(0x7f0000000440)="6ba9085db2acb06f0eda0c0097d03a5e5dc29d4256fccf84f776987f8b5f8fca006c866a3d55ccf341d082d90f77288a1e141603239125e6eced648193979d4453eb4744c22d615c55b20935623780b27556e2ed6c067e83de037eff008d5ea2c446abb61ae1aff4090de15629f250d90d8a997dff4780d45eb06ac9f55f8ac61c8621aa9ad1114ad03ad3ef1e3b2d55c4aaac761bc807dc068bdec3e0fdc845de2fe56bf3eaffa30a42be70cf930a8de95f045b4bb26500408fe3dfc44c1784604a7530811ca0c7125f51755ca1c2bdd4cdb0397be3d4712765a62723f59e2a5bbe7efc5938dbdeb75acbfdfe8374b371bd9c1a8e2d", 0xf6) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5, 0x2d}}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000400)) execve(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000100)='procproc-\x00', &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00'], &(0x7f00000003c0)=[&(0x7f0000000200)='@^@mime_type\x00', &(0x7f00000002c0)='\x00', &(0x7f0000000300)='-%\x00']) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:43:42 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r2, 0x605}, 0x14}}, 0x0) 02:43:42 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x301b80, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0xa, 0x1, 0x0) close(r7) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r7, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="200000000000000084000000020000000b0004000000000000000000", @ANYRES32=r9], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000180)={r9, @in6={{0xa, 0x4e23, 0x8, @rand_addr="c4ed5dbeab0fb4e5494a59444226037f", 0x2}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000240)={r10, @in={{0x2, 0x4e22, @loopback}}, 0x9, 0x9, 0xffffffc1, 0x80000000, 0x8001}, &(0x7f0000000300)=0x98) 02:43:42 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000040)={0x41424344, 0x41424344}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000100)={0x41424344}, 0x80, 0x7ff) syz_emit_ethernet(0xe7, &(0x7f0000000140)={@empty, @local, @void, {@mpls_uc={0x8847, {[{}, {0x1}, {0x74}, {0x7}, {0xff001}], @ipv4=@tcp={{0x11, 0x4, 0x1, 0x4, 0xc5, 0x66, 0x0, 0x40, 0x6, 0x0, @local, @local, {[@ssrr={0x89, 0xb, 0x9, [@rand_addr, @rand_addr=0x7]}, @end, @ssrr={0x89, 0x23, 0x5d, [@rand_addr=0xd8f6, @loopback, @multicast2, @remote, @empty, @dev={0xac, 0x14, 0x14, 0x15}, @broadcast, @multicast1]}]}}, {{0x4e20, 0x4e24, r0, r1, 0x0, 0x0, 0xf, 0x12, 0x4, 0x0, 0xffff, {[@generic={0x5, 0xc, "69d791d6efc986a8df5d"}, @sack={0x5, 0xe, [0xfffffffa, 0x2, 0x1e40]}, @window={0x3, 0x3, 0x3}, @sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}]}}, {"1d1e7c8c7700d9b6c0b6b0a706ba06df7dac057d4bcdf93d0db9893122f17a13543c15e874082251c486d8817c3714083dfac9db7a65db2bad439d27834415cb84a598ae78"}}}}}}}, &(0x7f00000002c0)={0x1, 0x2, [0xc52, 0x839, 0xfbe, 0xdc]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2d}}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r2) 02:43:42 executing program 0: r0 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="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", 0x1000, 0xfffffffffffffffd) r1 = request_key(&(0x7f00000011c0)='user\x00', &(0x7f0000001200)={'syz', 0x1}, &(0x7f0000001240)='IPVS\x00', 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r3, 0x605}, 0x14}}, 0x0) 02:43:42 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 02:43:42 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:43:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) 02:43:42 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x4000000000000000, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2d}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0xa, 0x1, 0x0) close(r8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r10 = syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x800, 0x401) ioctl$RTC_VL_READ(r10, 0x80047013, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r8, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="200000000000000084000000020000000b0004000000000000000000", @ANYRES32=r11], 0x20}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = fcntl$dupfd(r13, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r14, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e23, @local}], 0x10) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000200)={0x5, 0x8, 0x5, 0x401, 0x7}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r11, 0x72, 0x39, 0xffffffff, 0x8, 0x7fff}, 0x14) timerfd_gettime(r7, &(0x7f0000000040)) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r1) 02:43:42 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) [ 2161.220523][ T1746] misc userio: No port type given on /dev/userio [ 2161.227470][ T1747] misc userio: The device must be registered before sending interrupts 02:43:52 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x48, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:43:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) setuid(r5) getsockname$netrom(r4, &(0x7f0000000180)={{0x3, @netrom}, [@null, @netrom, @default, @null, @bcast, @bcast, @bcast, @netrom]}, &(0x7f0000000100)=0x48) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) 02:43:52 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r2, 0x605}, 0x14}}, 0x0) flistxattr(r1, &(0x7f0000000900)=""/4096, 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvfrom$phonet(r5, &(0x7f0000000100)=""/153, 0x99, 0x1, &(0x7f0000000040)={0x23, 0x1f, 0x40, 0x4}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={[0x8]}, 0x8, 0xa20a34b568be0495) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_SET_FPU(r8, 0x41a0ae8d, &(0x7f00000003c0)={[], 0x1, 0x7b39, 0xf3, 0x0, 0x7f, 0x0, 0x6000, [], 0x4}) close(r0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r10, 0x2d}}, 0x10) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r11, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:43:52 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 02:43:52 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xc6, 0x214600) sendmsg$nl_crypto(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="100000001420000628bd7000fddbdf25de26c8b4b80148517c45fdd43504d6ec51f4f9b41942ae10a3d539640731b241bc9b59b90b5d5e79311152240d2fdd1887e3953f44f4eefc9c4ac250abf2e6ec3956c80e2e1d55e2525063e7b8ab74b4bed5b52c98cb64f4f9f9a5ea00008bdde2383e1c633374d71e794da95221d8f51ca2f328b0eb3fe6c42b0912d0b8a61166397361688cd0b4127f37c1e69827618b450e1307dbd1978a9ca1a0006946b53b64cfe675294243b52d188382d9c87b46b5f228440185bb28dbc88024609da847cb2113f114a58e8372c6d4f5441af17995732de3e2f4e04e8c11b596"], 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400203) pidfd_getfd(r4, r0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 02:43:52 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000040)={0x41424344, 0x41424344}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000100)={0x41424344}, 0x80, 0x7ff) syz_emit_ethernet(0xe7, &(0x7f0000000140)={@empty, @local, @void, {@mpls_uc={0x8847, {[{}, {0x1}, {0x74}, {0x7}, {0xff001}], @ipv4=@tcp={{0x11, 0x4, 0x1, 0x4, 0xc5, 0x66, 0x0, 0x40, 0x6, 0x0, @local, @local, {[@ssrr={0x89, 0xb, 0x9, [@rand_addr, @rand_addr=0x7]}, @end, @ssrr={0x89, 0x23, 0x5d, [@rand_addr=0xd8f6, @loopback, @multicast2, @remote, @empty, @dev={0xac, 0x14, 0x14, 0x15}, @broadcast, @multicast1]}]}}, {{0x4e20, 0x4e24, r0, r1, 0x0, 0x0, 0xf, 0x12, 0x4, 0x0, 0xffff, {[@generic={0x5, 0xc, "69d791d6efc986a8df5d"}, @sack={0x5, 0xe, [0xfffffffa, 0x2, 0x1e40]}, @window={0x3, 0x3, 0x3}, @sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}]}}, {"1d1e7c8c7700d9b6c0b6b0a706ba06df7dac057d4bcdf93d0db9893122f17a13543c15e874082251c486d8817c3714083dfac9db7a65db2bad439d27834415cb84a598ae78"}}}}}}}, &(0x7f00000002c0)={0x1, 0x2, [0xc52, 0x839, 0xfbe, 0xdc]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2d}}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r2) 02:43:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x8bdb, 0xde}, 0x40) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x3, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f00000002c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x80, r1, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @loopback}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x14}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1f}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xf}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr="46437ac4fd7b93c1fbc16d95cc18ab19"}]}, 0x80}, 0x1, 0x0, 0x0, 0x40810}, 0x60040840) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') accept4$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10, 0xc0000) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r3, 0x605}, 0x14}}, 0x0) 02:43:52 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 02:43:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$OSF_MSG_REMOVE(r6, &(0x7f0000000e40)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000240)={0xbb8, 0x1, 0x5, 0x5, 0x0, 0x0, {0xc, 0x0, 0x2}, [{{0x254, 0x1, {{0x1, 0x2800}, 0x0, 0x2, 0x0, 0x4, 0x1f, 'syz0\x00', "6623f57c0dbe8ce40a051b005e34a4c740e3713bbe24fc563150a390d863c9eb", "2c7aa01624c9ee8fcd6a272dad9b094ec0c5cd01140f14716a83c0bbfcaeaeb2", [{0x0, 0x20, {0x0, 0x8}}, {0x1a2, 0xd4, {0x1, 0x3}}, {0x11e6, 0x5, {0x1, 0x8}}, {0x3, 0x2, {0x1, 0x1}}, {0x83e4, 0x3f, {0x1, 0x9}}, {0x4, 0x7, {0x2, 0xe7b}}, {0x3, 0x7, {0x2, 0x6}}, {0x8, 0xcd1, {0x2, 0x9}}, {0xfff8, 0x3, {0x0, 0x80000000}}, {0x40, 0x8001, {0x0, 0x3}}, {0xbda, 0x8000, {0x3}}, {0xa3af, 0x400, {0x3, 0x5}}, {0x527, 0x17fc, {0x3, 0xd417}}, {0x3, 0x1f, {0x2, 0x7}}, {0x4, 0x80, {0x0, 0x4}}, {0x7f, 0xb75, {0x0, 0x6}}, {0x80, 0x2cb9}, {0x4ac, 0x0, {0x2, 0xae1f}}, {0xff, 0x0, {0x0, 0x100}}, {0x0, 0xcddc, {0x3, 0x3ff8}}, {0x1f, 0x0, {0x0, 0x1ff}}, {0x4, 0x7f, {0x1, 0x8}}, {0xbd2c, 0x5, {0x0, 0x3}}, {0xa4f, 0x9, {0x3, 0x3f}}, {0x8001, 0x6, {0x0, 0x4}}, {0x1f, 0x4, {0x3, 0x5c2}}, {0x200, 0xfff, {0x1, 0x6}}, {0x9, 0x1, {0x1, 0x3ff}}, {0x9, 0x3, {0x3, 0x4}}, {0x80, 0x8001, {0x0, 0x8000}}, {0x400, 0x6, {0x0, 0x9}}, {0x8, 0x18, {0x3, 0x9}}, {0x400, 0x7, {0x1, 0xca}}, {0x9, 0x5, {0x3, 0x4}}, {0x0, 0x100, {0x3, 0x10000}}, {0x5, 0x200, {0x0, 0xfff}}, {0x400, 0x7, {0x0, 0x1f}}, {0x4, 0xc1, {0x2}}, {0x3, 0xffc0, {0x3, 0x4}}, {0x6, 0x6e3c, {0x2, 0x7}}]}}}, {{0x254, 0x1, {{0x3, 0x9fed}, 0x2, 0x2, 0x3, 0x7, 0x24, 'syz1\x00', "f9b98e415a61a51f3273cdf10104908c20e1315e5899dfd2f2b2ac8b5e8c1fe1", "eb0d61a6296cc385135aec093016091a0ec0b1206d4934b57633c58e7456d435", [{0x153, 0x6, {0x2, 0x400}}, {0x9, 0x9, {0x2, 0x1}}, {0x8, 0x4, {0x0, 0x200}}, {0x7, 0x8, {0x3, 0x9}}, {0x94, 0xfff, {0x0, 0x1}}, {0x101, 0x200, {0x0, 0x9}}, {0x200, 0x1, {0x0, 0x8}}, {0x8, 0x5, {0x3, 0x400}}, {0x0, 0x40, {0x1, 0x10001}}, {0x7, 0x3, {0x0, 0x1}}, {0x5, 0x81, {0x3, 0x7}}, {0x7, 0x7fff, {0x2, 0x800}}, {0x5, 0x9, {0xfdb6e17a50119234, 0xef1}}, {0x81, 0x8001, {0x0, 0xffffef07}}, {0x6, 0xcb, {0x2, 0x3}}, {0x4, 0x1, {0x2, 0x80000001}}, {0x4, 0x8000, {0x3, 0xffffffe0}}, {0x2, 0x9a, {0x0, 0x1}}, {0x80, 0x2, {0x2, 0x8}}, {0x7, 0x800, {0x2, 0x9}}, {0x0, 0x40, {0x1, 0x8}}, {0x0, 0x1f, {0x3, 0x6}}, {0x4, 0x9, {0x2, 0x3}}, {0x1, 0x2, {0x3, 0x2}}, {0xffff, 0x1, {0x0, 0x8001}}, {0x8, 0xfff7, {0x0, 0x7fffffff}}, {0x7ff, 0x40, {0x0, 0x93}}, {0x0, 0x6f5, {0x3, 0x1}}, {0x3, 0x7, {0x0, 0x7}}, {0x0, 0x0, {0x3, 0x101}}, {0x3, 0x7fff, {0x2, 0x5}}, {0x6, 0x0, {0x5, 0x7}}, {0x4, 0x785d, {0x3, 0x7f}}, {0x8, 0x4, {0x3, 0x28}}, {0xcf7, 0x9, {0x1, 0x5}}, {0x1, 0x9, {0x3, 0x80000001}}, {0x41bf, 0x200, {0x1, 0x8}}, {0x5, 0x8, {0x1, 0x7f}}, {0xb08, 0x69f6, {0x0, 0x4}}, {0x85d, 0x5, {0x2, 0x10000}}]}}}, {{0x254, 0x1, {{0x0, 0x91b1}, 0x7, 0x5, 0x4, 0x4, 0xe, 'syz1\x00', "80b548ba9ef8a90548eaebf800e6a8bc964c85f2f9ae9cd56e1a8cb19c83e1d7", "1e645ab251d44748415dc3b4c1065f74760e3cb1db87f5cc17c3d4fdebc5b470", [{0x0, 0xac80, {0x3, 0x401}}, {0x9200, 0x200, {0x1, 0x95}}, {0x2, 0x3, {0x3, 0x10001}}, {0xfffe, 0x7fff, {0x2, 0x81}}, {0x3, 0x1, {0x2, 0xffffffff}}, {0x3ff, 0x375, {0x3, 0xfffffffd}}, {0x1, 0x1c, {0x2, 0x3}}, {0x400, 0x6, {0x0, 0x6}}, {0x2, 0x4, {0x2}}, {0x100, 0x1, {0x1, 0xfff}}, {0x80, 0x119f, {0x1, 0x61f}}, {0x3, 0x9, {0x0, 0xffff0001}}, {0x3, 0x5, {0x3, 0x741}}, {0x1ff, 0x40, {0x1, 0x4}}, {0x2f9, 0x592e, {0x1, 0x7}}, {0x2, 0x4, {0x1, 0x10000}}, {0x7, 0xc000, {0x1, 0x8}}, {0x5, 0x3, {0x3, 0x1}}, {0x401, 0x0, {0x0, 0x8}}, {0x80, 0x6, {0x1, 0x9}}, {0x3, 0x3, {0x0, 0x3}}, {0x6, 0x5, {0x3, 0x10001}}, {0x2, 0x7, {0x1, 0x8}}, {0xffff, 0xfff8, {0x1}}, {0x8b5, 0x6, {0x2, 0x101}}, {0x2, 0x6ff, {0x0, 0x3}}, {0x40, 0x3ff, {0x2, 0x3}}, {0x5, 0xfb58, {0x3, 0x1000}}, {0x8c8, 0xffe1, {0x2, 0xebb}}, {0x5, 0x1, {0x3, 0x5}}, {0x219a, 0x0, {0x3, 0x10000}}, {0x2, 0x3f, {0x3, 0x7}}, {0x80, 0xfff, {0x0, 0x2b0a}}, {0x9, 0x0, {0x0, 0x8}}, {0x5825, 0xffc1, {0x0, 0x3}}, {0x40, 0xf001, {0x0, 0x3faf}}, {0xfff, 0x0, {0x0, 0x3}}, {0x5, 0x200, {0x3, 0x3}}, {0x7fff, 0xffff, {0x3, 0x3}}, {0x6, 0x6, {0x0, 0xffffffff}}]}}}, {{0x254, 0x1, {{0x3, 0x40}, 0x1f, 0xaf, 0xfff9, 0x1, 0xa, 'syz0\x00', "887bffbc48ff66213a66ccdfd5cf38404ac12a2ecfa124cbb41d754a217313f2", "93d49aad7655c7d2b08f04776beeacb93bc9466dea6f317bf1632f7e7fdfd527", [{0x3, 0x6, {0x2, 0x4}}, {0x7, 0x5, {0x2, 0xc89}}, {0x2, 0x1000, {0x0, 0xe016}}, {0x7, 0xfd2, {0x2, 0x80}}, {0x9, 0x9, {0x3, 0x975}}, {0x800, 0x5, {0x2, 0x29}}, {0x7ff, 0x2400, {0x0, 0x9}}, {0x6, 0x6, {0x1, 0xf4}}, {0x4, 0x2e, {0x1, 0xff}}, {0x1, 0x2, {0x2, 0xfe4}}, {0x80, 0x3, {0x3, 0xbb}}, {0x101, 0xa21d, {0x2, 0x6}}, {0x4, 0x4, {0x1, 0x5}}, {0x3, 0x7f, {0x1, 0x8}}, {0x8, 0x80, {0x1, 0x7}}, {0x5, 0x9, {0x3}}, {0x101, 0x8, {0x1}}, {0x8, 0x0, {0x2, 0x400}}, {0x0, 0xdba3, {0x3, 0x4}}, {0x6, 0x40, {0x1, 0x100}}, {0x400, 0x1, {0x2, 0x80}}, {0x5, 0x3, {0x0, 0x3}}, {0x41, 0x1, {0x1, 0x9}}, {0x1, 0x200, {0x2, 0x7fff}}, {0x1, 0x7, {0x0, 0x1}}, {0x5ec, 0xc9c9, {0x1, 0x4ef}}, {0x8, 0x4, {0x1, 0x9}}, {0xce5e, 0x5b, {0x2, 0x8000}}, {0x101, 0x8, {0x3}}, {0x2, 0x80, {0x2, 0x20000}}, {0x7ff, 0x8, {0x3, 0x3c19}}, {0x3, 0x3ff, {0x0, 0x800}}, {0x6, 0x5, {0x3, 0x4}}, {0x8, 0x5, {0x0, 0x3}}, {0x400, 0x1, {0x3, 0xaf8}}, {0x2b7, 0xf7a3, {0x0, 0x800}}, {0x5, 0x1, {0x1, 0x8}}, {0x180, 0x1f, {0x0, 0x2}}, {0x8, 0x3, {0x1, 0x40}}, {0x100, 0x3, {0x2, 0x1f}}]}}}, {{0x254, 0x1, {{0x3, 0x4}, 0x0, 0xc, 0x60a, 0x3f, 0x10, 'syz0\x00', "a556fdf95f3d8607e6c0cff0a5777013c716b5e2a0d5b72286b801ee61531d29", "80fa67c40b1b511ba68888d0dcfcd3262c1c6daa663c41edcb8f43cc2c3d1497", [{0x2, 0x1, {0x0, 0x97}}, {0x8000, 0x6b3, {0x3, 0x4}}, {0x67ba, 0x9, {0x3, 0x7}}, {0x2, 0x9, {0x1, 0xff}}, {0x100, 0x4, {0x2, 0x6}}, {0x6, 0x6fb9, {0x1, 0x7}}, {0x9, 0xe3, {0x0, 0x1}}, {0x1, 0xa4, {0x2, 0x1}}, {0x2, 0xe7a0, {0x1, 0x2}}, {0x7, 0x8000, {0xe4912bd0316f605f, 0x8}}, {0x2, 0xfe, {0x0, 0x7ff}}, {0x5, 0x8, {0x1, 0x10001}}, {0x81, 0x9, {0x1, 0x101}}, {0xb0, 0x7, {0x2, 0xffff}}, {0x8, 0x400, {0x3, 0x7fffffff}}, {0x70, 0x401, {0x1, 0x3}}, {0x3, 0x3, {0x0, 0x3}}, {0x1, 0x100, {0x0, 0x3}}, {0x6, 0x401, {0x2, 0x58}}, {0x1bb3, 0x1ff, {0x2, 0x6}}, {0x3, 0x8001, {0x1, 0x7}}, {0x3, 0x6, {0x3}}, {0x8, 0x0, {0x1}}, {0x8001, 0x5, {0x3, 0x6}}, {0x100, 0x1, {0x3, 0x8}}, {0x1, 0x4, {0x2, 0x3f}}, {0x400, 0xc6, {0x2, 0x58}}, {0xfff8, 0x8001, {0x3, 0x5}}, {0x8000, 0x5, {0x0, 0x4717}}, {0x7ff, 0xff, {0x0, 0x5}}, {0x7, 0x7, {0x1, 0x169}}, {0x4c1b, 0x3c07, {0x1}}, {0x8fdb, 0xffff, {0x2, 0x6}}, {0x7f, 0x20, {0x2, 0x80000000}}, {0xffff, 0x3, {0x1}}, {0x9, 0xfff, {0x1, 0x2}}, {0x101, 0x400, {0x1, 0x7f}}, {0xc000, 0x4, {0x3, 0x80}}, {0x5, 0xfffc, {0x1, 0x3}}, {0x3ff, 0xd0a, {0x1, 0x800}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0x200040c1}, 0x44000) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r7, 0x605}, 0x14}}, 0x0) 02:43:52 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 02:43:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x50048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400f300", @ANYRES16=r1, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x0) 02:43:52 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 02:44:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x4c, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:44:07 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000001c0)={r5, 0x9, 0x2, 0x3e, 0x1, 0x9}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r8, 0x605}, 0x14}}, 0x0) r9 = fcntl$dupfd(r7, 0x406, r6) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_DECODER_CMD(r9, 0xc0485660, &(0x7f0000000100)={0x6, 0x1, @raw_data=[0x3, 0x3f, 0x6, 0x9, 0x8cb, 0x8, 0x7, 0x80, 0x3, 0xfffffff7, 0x4, 0x4, 0x80000001, 0x8001, 0xff, 0x3ff]}) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300)='ethtool\x00') r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r13 = socket(0x200000000000011, 0x3, 0x0) r14 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r13, &(0x7f0000000240)={0x11, 0x0, r15}, 0x14) getsockname$packet(r13, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$WG_CMD_SET_DEVICE(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r16}]}, 0x1c}}, 0x0) r17 = socket$nl_generic(0x10, 0x3, 0x10) r18 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r19 = socket(0x200000000000011, 0x3, 0x0) r20 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r20, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r19, &(0x7f0000000240)={0x11, 0x0, r21}, 0x14) getsockname$packet(r19, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$WG_CMD_SET_DEVICE(r17, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x1c, r18, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r22}]}, 0x1c}}, 0x0) r23 = socket$nl_generic(0x10, 0x3, 0x10) r24 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r25 = socket(0x200000000000011, 0x3, 0x0) r26 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r25, &(0x7f0000000240)={0x11, 0x0, r27}, 0x14) getsockname$packet(r25, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$WG_CMD_SET_DEVICE(r23, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x1c, r24, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r28}]}, 0x1c}}, 0x0) r29 = socket$nl_generic(0x10, 0x3, 0x10) r30 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r31 = socket(0x200000000000011, 0x3, 0x0) r32 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r32, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r31, &(0x7f0000000240)={0x11, 0x0, r33}, 0x14) getsockname$packet(r31, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$WG_CMD_SET_DEVICE(r29, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x1c, r30, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r34}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r37 = fcntl$dupfd(r36, 0x0, r35) ioctl$PERF_EVENT_IOC_ENABLE(r37, 0x8912, 0x400200) getsockopt$inet6_mreq(r37, 0x29, 0x1c, &(0x7f00000003c0)={@loopback, 0x0}, &(0x7f0000000400)=0x14) r39 = socket$nl_generic(0x10, 0x3, 0x10) r40 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r41 = socket(0x200000000000011, 0x3, 0x0) r42 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r42, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r41, &(0x7f0000000240)={0x11, 0x0, r43}, 0x14) getsockname$packet(r41, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$WG_CMD_SET_DEVICE(r39, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x1c, r40, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r44}]}, 0x1c}}, 0x0) r45 = socket$nl_generic(0x10, 0x3, 0x10) r46 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r45, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r46, 0x605}, 0x14}}, 0x0) r47 = socket$nl_generic(0x10, 0x3, 0x10) r48 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r49 = socket(0x200000000000011, 0x3, 0x0) r50 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r50, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r49, &(0x7f0000000240)={0x11, 0x0, r51}, 0x14) getsockname$packet(r49, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$WG_CMD_SET_DEVICE(r47, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x1c, r48, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r52}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r45, 0x8933, &(0x7f0000000440)={'team0\x00', r52}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0xd8, r10, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r22}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r28}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r34}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r38}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r44}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r53}]}, @ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4}, 0x40) r54 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r54, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r55, 0x2d}}, 0x10) r56 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r56, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r1) 02:44:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x48800) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r3, 0x605}, 0x14}}, 0x0) 02:44:07 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 02:44:07 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = syz_open_procfs(r1, &(0x7f0000000200)='stat\x00') getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000280)=0x4) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) dup(r0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0xa040, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x241, 0x0) prctl$PR_GET_SECUREBITS(0x1b) ioctl$SOUND_MIXER_READ_RECMASK(r3, 0x80044dfd, &(0x7f0000000040)) 02:44:07 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000040)={0x41424344, 0x41424344}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000100)={0x41424344}, 0x80, 0x7ff) syz_emit_ethernet(0xe7, &(0x7f0000000140)={@empty, @local, @void, {@mpls_uc={0x8847, {[{}, {0x1}, {0x74}, {0x7}, {0xff001}], @ipv4=@tcp={{0x11, 0x4, 0x1, 0x4, 0xc5, 0x66, 0x0, 0x40, 0x6, 0x0, @local, @local, {[@ssrr={0x89, 0xb, 0x9, [@rand_addr, @rand_addr=0x7]}, @end, @ssrr={0x89, 0x23, 0x5d, [@rand_addr=0xd8f6, @loopback, @multicast2, @remote, @empty, @dev={0xac, 0x14, 0x14, 0x15}, @broadcast, @multicast1]}]}}, {{0x4e20, 0x4e24, r0, r1, 0x0, 0x0, 0xf, 0x12, 0x4, 0x0, 0xffff, {[@generic={0x5, 0xc, "69d791d6efc986a8df5d"}, @sack={0x5, 0xe, [0xfffffffa, 0x2, 0x1e40]}, @window={0x3, 0x3, 0x3}, @sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}]}}, {"1d1e7c8c7700d9b6c0b6b0a706ba06df7dac057d4bcdf93d0db9893122f17a13543c15e874082251c486d8817c3714083dfac9db7a65db2bad439d27834415cb84a598ae78"}}}}}}}, &(0x7f00000002c0)={0x1, 0x2, [0xc52, 0x839, 0xfbe, 0xdc]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2d}}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r2) 02:44:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 02:44:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000180)=""/243, &(0x7f0000000100)=0xf3) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x6c, r1, 0x605, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x65f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x6c}}, 0x0) 02:44:07 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 02:44:07 executing program 0: clock_adjtime(0x3, &(0x7f0000000180)={0x2, 0x80000001, 0x2, 0x18, 0x4, 0x3, 0x100, 0x6, 0x8, 0x0, 0x2, 0x8, 0x0, 0x6, 0x10001, 0x5, 0x8281, 0x5, 0x8, 0x4, 0x0, 0x2, 0x2, 0xfffffffffffffff8, 0x6, 0x8}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) 02:44:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 02:44:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) 02:44:23 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x68, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:44:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) 02:44:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 02:44:23 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000040)={0x41424344, 0x41424344}, 0x1, 0x0) syz_extract_tcp_res(&(0x7f0000000100)={0x41424344}, 0x80, 0x7ff) syz_emit_ethernet(0xe7, &(0x7f0000000140)={@empty, @local, @void, {@mpls_uc={0x8847, {[{}, {0x1}, {0x74}, {0x7}, {0xff001}], @ipv4=@tcp={{0x11, 0x4, 0x1, 0x4, 0xc5, 0x66, 0x0, 0x40, 0x6, 0x0, @local, @local, {[@ssrr={0x89, 0xb, 0x9, [@rand_addr, @rand_addr=0x7]}, @end, @ssrr={0x89, 0x23, 0x5d, [@rand_addr=0xd8f6, @loopback, @multicast2, @remote, @empty, @dev={0xac, 0x14, 0x14, 0x15}, @broadcast, @multicast1]}]}}, {{0x4e20, 0x4e24, r0, r1, 0x0, 0x0, 0xf, 0x12, 0x4, 0x0, 0xffff, {[@generic={0x5, 0xc, "69d791d6efc986a8df5d"}, @sack={0x5, 0xe, [0xfffffffa, 0x2, 0x1e40]}, @window={0x3, 0x3, 0x3}, @sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}]}}, {"1d1e7c8c7700d9b6c0b6b0a706ba06df7dac057d4bcdf93d0db9893122f17a13543c15e874082251c486d8817c3714083dfac9db7a65db2bad439d27834415cb84a598ae78"}}}}}}}, &(0x7f00000002c0)={0x1, 0x2, [0xc52, 0x839, 0xfbe, 0xdc]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2d}}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r2) 02:44:23 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x10b402, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:44:23 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x42042, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCX25GCAUSEDIAG(r3, 0x89e6, &(0x7f0000000000)={0x6, 0x50}) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:44:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 02:44:23 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0xfffffffffffffe61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x10e, 0x0, 0x40, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x20200, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000200)=0x4, 0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="000010000800eb1d52915f64e74ad728b2a5fa2370381f8447933f2feb6d0000000000000000a7589bffc2ae63a745b806149caabaec4d61595c07d2ebba03c7d91a55fe424d8337a78979dba1ecd62347aa8e291c847574ddda5f81b5464775b2887e822131dc2f1b0d863d9c6221137d36a8554ad178a1dc95d7c27f4b0020fcac72584fbee56c22042cbb6bb65b3dd31671237b2740a2a12108604ddba466e62f3651a90df0cb4243743c1a517dca6102457b1b41f3633d9bf4f29602ff13a5fa1356cadc7493954c85af3f7aa637e34d6cb25ace25b7de7c812e5eb4072b84b34b"], 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) mq_getsetattr(r1, &(0x7f0000000240)={0x4, 0xfffffffffffffff7, 0x6, 0xa23f}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mknodat(r5, &(0x7f0000000100)='./file0\x00', 0x80, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r7 = fcntl$dupfd(r3, 0x0, r6) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x319880, 0x0) ioctl$SIOCX25GCAUSEDIAG(r8, 0x89e6, &(0x7f0000000300)={0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r7, 0xc0305302, &(0x7f0000000280)={0x3, 0xf3a6, 0x5f, 0xfff, 0x0, 0xd7d4}) 02:44:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 02:44:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 02:44:23 executing program 4: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000040)={0x98849e7, 0x2, 0x418, 0x7ff, 0x3ff}) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x5, 0x204040) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x3c, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x3c}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r4, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={0x248, r6, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x130, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5ba72125}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe31}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf3b2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_SOCK={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_SOCK={0xd8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1c9e}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3ff}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x35}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffb3fb}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfd000000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5a7}]}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x4000010}, 0x44801) 02:44:23 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) [ 2201.223284][ T1925] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 02:44:38 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x6c, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:44:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000100)) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="ba4c0100", @ANYRES16=r4, @ANYBLOB="6cec6197b59bd6cda1afe80c00000000000080fa9993ab8f00"/36], 0x3}, 0x1, 0x0, 0x0, 0x20040004}, 0x4040000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r7 = socket(0x200000000000011, 0x3, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r7, &(0x7f0000000240)={0x11, 0x0, r9}, 0x14) getsockname$packet(r7, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r10}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x1c}}, 0x4084) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r11, 0x605}, 0x14}}, 0x0) 02:44:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 02:44:38 executing program 4 (fault-call:6 fault-nth:0): sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:44:38 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x40a02) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r2, 0x800, 0x2}, &(0x7f0000000240)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x2, 0x6, 0x3, 0x0, 0x0, {0x2, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000044}, 0x41) 02:44:38 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x42042, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCX25GCAUSEDIAG(r3, 0x89e6, &(0x7f0000000000)={0x6, 0x50}) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:44:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) [ 2216.471358][ T1950] FAULT_INJECTION: forcing a failure. [ 2216.471358][ T1950] name failslab, interval 1, probability 0, space 0, times 0 [ 2216.488271][ T1950] CPU: 0 PID: 1950 Comm: syz-executor.4 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 2216.498121][ T1950] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2216.508170][ T1950] Call Trace: [ 2216.511473][ T1950] dump_stack+0x188/0x20d [ 2216.515804][ T1950] should_fail.cold+0x5/0x14 [ 2216.520387][ T1950] ? setup_fault_attr+0x1e0/0x1e0 [ 2216.525415][ T1950] ? __should_failslab+0x92/0xf0 [ 2216.530345][ T1950] should_failslab+0x5/0xf [ 2216.534751][ T1950] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 2216.540156][ T1950] cma_alloc_port+0x4f/0x1a0 [ 2216.544838][ T1950] rdma_bind_addr+0x15ad/0x1e60 [ 2216.549698][ T1950] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2216.555149][ T1950] ? cma_ndev_work_handler+0x180/0x180 [ 2216.560647][ T1950] ? smp_apic_timer_interrupt+0x1b6/0x600 [ 2216.566380][ T1950] rdma_listen+0x9b/0x910 [ 2216.570703][ T1950] ucma_listen+0x14d/0x1c0 [ 2216.575119][ T1950] ? ucma_notify+0x190/0x190 [ 2216.579712][ T1950] ? __might_fault+0x190/0x1d0 [ 2216.584480][ T1950] ? _copy_from_user+0x123/0x190 [ 2216.590192][ T1950] ? ucma_notify+0x190/0x190 [ 2216.594790][ T1950] ucma_write+0x285/0x350 [ 2216.599144][ T1950] ? ucma_open+0x270/0x270 [ 2216.604025][ T1950] ? ucma_open+0x270/0x270 [ 2216.608800][ T1950] __vfs_write+0x76/0x100 [ 2216.613240][ T1950] vfs_write+0x262/0x5c0 [ 2216.617605][ T1950] ksys_write+0x1e8/0x250 [ 2216.621960][ T1950] ? __ia32_sys_read+0xb0/0xb0 [ 2216.627396][ T1950] ? trace_hardirqs_off_caller+0x55/0x230 [ 2216.633357][ T1950] do_syscall_64+0xf6/0x790 [ 2216.637954][ T1950] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2216.643862][ T1950] RIP: 0033:0x45c4a9 [ 2216.647752][ T1950] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2216.667481][ T1950] RSP: 002b:00007fabf285ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2216.676059][ T1950] RAX: ffffffffffffffda RBX: 00007fabf285b6d4 RCX: 000000000045c4a9 [ 2216.684216][ T1950] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000004 [ 2216.692811][ T1950] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2216.701998][ T1950] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 2216.710102][ T1950] R13: 0000000000000cbe R14: 00000000004cea80 R15: 0000000000000000 02:44:39 executing program 4 (fault-call:6 fault-nth:1): sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:44:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 02:44:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000100)='NLBL_MGMT\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="33ee1ed1d290d63473c3fcb913ed07d14a39d3993800004e46d20dadb66cd6264f47ad7368ed81208e98b8ed4b962d3141fc602a340ea99d302c247e1c2eaf791d38d680ca9988068002302763add898ea774687e7e901b8fcac204d071132097b12bf67d9f1a81854fbe1001d240d3aa0a4b42c11b9c3c1e2"], 0x14}}, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f00000001c0)={0x1, 0x3, 0x3, 0x2, 0x6}) 02:44:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14800000", @ANYRES16=r1, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x1c, r4, 0x917, 0x0, 0x0, {0x4}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r4, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0xfff7}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x50}, 0x24000800) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) sendmsg$nl_generic(r3, &(0x7f00000003c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f00000011c0)={0x25bc, 0x17, 0x100, 0x70bd27, 0x25dfdbfc, {0x17}, [@typed={0x8, 0x15, 0x0, 0x0, @fd}, @generic="68e702be8b24c911ce22f6c07f0c79b9c321d788c8214f941e11a27b7626b1b7a060549296e00576ee4b12ff7f7dc0ed989546ee85b5e616b8fc06b15d18f022da2f282e1521cbf28867223b57f3bbb0ab3ea4c97d16780825ff749b19a81c8104d72aa4f19d5db31e7303b18c0f72d1fe587ce7909d4ec379792c786c8a236096dc4bac4168027bbda6d9b739906d87d4f066a28d", @typed={0xc, 0x27, 0x0, 0x0, @u64=0x800}, @nested={0x119e, 0x5c, 0x0, 0x1, [@generic="d54253a7e1345f93c257a89c84346886f3576d172a4e08aa9051bd43ba52fa11ac6aa3ffcf04d32eb92f845c0f1bdb12f6ca8fb2d69754cb4e055b244038948e8e8403e6b8452867e778b38af9fdbaf80f311722f360a0797cccecdaef5e2f39d5d5bc34bca38c126f64feaf4f6295983b6bf8dd35ff7688928c506c867e3739e7a9e5239bbc66543fefb70fe47d1245fa0efbf7406b36def994881c", @generic="6b0980570f0a903644c5fefb2886a15c25", @generic="b686b1a44b725c40d27da6d12447db7d7ba7902a8c7a3cf348c22f8052fca5a9c448a7e83999c0359904a3f60df0c7f4f2d931f9a200a352a59e8945afd80a7eab831b7f26c5a48dc9a27a31c938de40049070c6bcaccb09f1cb739d8b7b6ca84729f7975c77e26fb9d107cc06ae68a2112383e72e339653136207e9db3bb3b49019bb25d3e4245389a256ffd742919dcd113c2fdc7c8cd1a0c12adc1a6c5441863d95eea537817df40b0d8fc951f8372300086fefc589adfa5a2dedf6eccafdaec1693f8e9b72ca9943be0229a51244d1d4aaee9fa42d66bdd827f58b3e2d2b6df0c86c1b950bb6a3ff0d81bb5da17cfd940047cb47e09747a7f019233a2b77178f170af008e7d684f1a8f0f0449e56cf2dad635cecd2b0d3695dab481292ed7dfb245118240f82e2ce7715970af8ab5a2260970a14c8e963ae256ee99557ea2f49cdecaa4e3e481c23b4014ed4d87e1ac52c37012a9dcf31ba40d7e5e7abe1f1909fe297bb0447f18169c16004f59920b4b41bf7f2542e1bfa390a47c455425a4ab3f16f0223fdf6a0807aa453b0ea0afb8a62fbb5d49f3967db594a3abe6e89fcad6931d6210a900d43c6b25cbffb23bb9d29b0fddf1d012973938321be10627209b2ff4082cd674c543e9a618fc9ccb39597f8be1fcfdab41ed1f8f335c51a6828763da5ff51a6f56db6840f4213e3b3192f54934896b0a0ba0590ec75c36f5d3479c39833ba87a5d62aeff8f66033ba1c2a7954069626e687402c5c3d7b8bcea335f6e83c3f3751a19693f2f7b6893961789007dc1e6760e0bd10a506efecc6583e919e9ce4b5b3c091776aec66f5c08011b2a94a67cebd80da8e02288f05cc6a77aa5e6b6f4cd88c641ec165268882bb2c5dd4ae4d0a2102bcbd06aebae1c89cedb4b728ed32bef147fa0fb8471b8b4455f11355c99b80e52f53afd25c6d257bb0289f439d41b399a591297bc3fef9c26a16fce013d604aace421e0507251b52f9a1936c99ef09f57a42ecc4d033e65a38e5969495306f36307a4d151fe388d8687c1c12a87131b4f6138a9102d6579805f3ca76a013d0d18722d851c85179a2be67d5113ca2bd308457892499c477cd243e4d452d15b492cd16b9f5a4229cf9aac5ec1f9fdae5e9b0e63fa00e5036bd43da234efa175f472cd5c01d65a652a57c0d9bbd7f1e74e29b1ab2210384ec0d24867136e48ca6cde4cba3e103f60cca7019997fce5977ad711f2c58f8bcb230c6637c0f3fd9a983d476b1aee222add3d3516c57911b81379ac6b6b208dd4160a6017da18c9c582ddbdc51fae891e878eea4305c71ed508233042c2ded21995d7ddbc56f7558818a7e8c3d0b6d549edc5a251a44d1953fc50bd338b726bcd93649ecf5c1889428133d3e972e1f1be7d8c93a09938a36b0eada832b381f1b6eead31e50bc4b104c8afe31d1f81bff84c1cadb15d407ae569783e3e2d47583efa353bc47f313661650b4a5169a870bcd2acc64c11aac7a6af32d2ea583c258b734f268e4bbfa54f9b6e1a41c04bb7778adfae8d975f5ef8415cb3c17d30119bf82f91056326d20d87a738890759061b966d1bcb92cbd8963d0bcdcc10315bd123744c51f30a6b5e0b7dacd5ca8e3c660e826ae9fbb46917a4016c66e67381b832663db2d8bbef1fc3f483fcca59ecf3580f1459e61563f5de9a445c8b8efa812fa2b97ee972a2e6d2b10362dbc33ba8b1107db4735bb4de4e5a93ff26393ef0fca392fd4674ef398fb831281f399ee58c7eb0114e3f44785700e4df7de49aa5f3dc9dd90d32f0b1be03e895687a545961f137361eefdfea9f21c28ac94f714c2eed7c6bb28aa0b5925daa2e9eaf990d5e844e729e0e21d5b9092a069e6ce6d66061063f8574b1cb09a6d7a44c5664a3020b00f7a8d2d2b08efc96c361fda120f7ea0c45f7a89c6c10c38a38de0257abc7ee9cf2293d42b515cd2fdad293a082edda51e02e741721c30e676d26626b2b7bcfc31e5bf0b8b9e919e196e6af81a83a3c249fd9ad3a5d8a616d7e4d40e8ac10034ff99adaa33d4985afa61d02a8bdc5a06637c83eefc0d41b44827ccaefc738313c417bcf0a1dcde4a3d8e2578e5ea527484ea870e65d0b85c5beed48641c2e31ba6866582d02a32c23ac48ad0da4fffc968a2a0804c75614c6047df7032234ee1fa3901c0808d4fe56ab743a93fa313fad8e2d6467e89277e593319e995f11d13f10b8dbdead164f8135a0fa6d2c71fd53aa8b2740b3199cf29ce8801b5452f401af6838dfc068a1e98b263e0d435043e01cbc59d79b607209b65511f5ed4d95ab5996628e05e45ef1b770364141d0f3a31c235f9eb7b0502e89734350833fb426739af61ab65495e8cf995bfdde7a925e1eddf1404417f35bb1e29e271c77e8c9cbff28958bba3e22eabe5eece0cbb118a3207ce82ae4721ea70f132e3f1ae17c08f390c51cdca1e764b3d8ac133b74833f5be71d159b6aca7e672ecd9ce10001440311889a6e77fcac326f0096726bf493245577f0f73718fe06259065b414568caf9e0dd3519a715183787822c4ee6cf91642f2eab9e851227eafd3550aaef420e9e242a64336771bdc708f8602b4de759598155e655777906f3fefe9ab320e91e9dfafa7b3fe7c608183361f20f0dd1ee258ea9dc4414742058a977f34878a0f0c8c4476cd22fcc305c65e14caba015dd4372810538e7d905719439fd62f76411a453557b0ea56cce65a29b0e445f3bbe84cb1146d2c4a25260e0effe98b89f6f1a0a1cf40bec6cdaf83cf1f06743eb1648b84b64f347700ed060aa4cf68a331e06321fdf8044ce14aafa61c097cd19a7d1ac2981b440f1dd72ef417d30e82ef300490f62f8d01a12df8c6f7c905afdae13d7f130bcbe649fd1b1b20a9c2658f7dc792b17696dd25f0aee366162a4c1ebb8f6ed1eea61cee1c733fb054013fe8b82060b0cf6dc14389fd0e887c42edac91c03f4e3c18e55464308cbdc7bd1d34cdc2aac87a88f3b03d7ce4dfe631cc28a9ee96f5cc79f2ea5794a57b0d30946d2afa51cf9c2afccb8c9984c8bee215b7737474d6fea2c63e619f257ff609daca39b2d44e6fe4c42e8ac445b58d29d9f1686b085ef4b3874f5d01be8cb4f5e55be4c80d19c656b7706333415f43c9983650d94c02315a751bdf95711cb4a1cdc523f281790540fbf7372e47eba87274d6917f2ae25e269db034ab22e5d02fe06c8087d1173e0413a869c50d6eba212d50d07058b8f98b3ee44f45154ed082c1aef376c929513ea6a498d9fbe6d1b26585fc55f27723854ddc491ede0e4782234fbf80ac3b83c61ad0b6b8867b24e7309bcfc5460c2b89ec28624789ff888d96f0ce2a6a9dc638c517c374d70f29bc50419a45b3a1ff9376f9e5cdd2a8e43cbe6bb6a7b1f8803ddb8662dfb76a597a39baa02dd51ba7ed5d6b6b6ffe8f67b302ff99b62ac80d65cea2aef1253824c47f60624f014995d775336e7abde0f79bcbb3c10812bc4d611418c28310ef7d8204d7b4df65d15b0da8bd0afab285e6cdd8a4c2954009353e2d7ae23dba4bc6c60fa20c5c12e4f782d143008ace1e1b1ec39f2bd6c6ebccb4e3841a5e5c072bc3dbd8b941ac3e43783939a668c4e6ea34281f01723f9977b058ee780e641bc31f44362a883d186dc83f93aaa38ecb4f84e445f92e53fa8b6076887bff3ad77b192c905a7218b78f92d3e20fbad06979b7c6609060bb75892d3b0a21394f52f53858783e3d3d6669bc72b232de9570c18f4bce092cf73a38ccc977a8c933e8c3305b79fb1589a0aead2be80992801b7b8952e1eb10dea4897920d76879e87ad2555fa4bfd90456d0f2ba22e33baefce542094d230d178bc29987b2a0535a9422b3b4659267fddf36405b6bad67fe2e2011ff2fc2069ef20c57d925568fc36167fc855c19476c3ebc0b6c8f1a07adb045a1804954e09a72c9cba16c0756405b47e5102c0a2425cb9f43f43085d8db10fd111fc0a0c65b6294faf89c6cf7c808b0827a78e84d8470e3eccc2883f92b28bd80d47828bbf1325959cf76c1f28f274dc45b85c51400b2111920ab239ed50b075b85bd282b9946bb933b4da70d298a9aa71896e0f919b4f0c8117a5f36782fe5b6d75bfef7568e9510511b8c2eb57733370548140ba42abf8699129676c77b7ae6700afa97510d66b98dd2a0901db502ac1512b7211d0a3e6591932ef26970f869462dcf1a66ca9f960a7d97ba3ac8b945839382d6af072f49937d8082fc4ed0d12f7b1d54608e1d01d6be4b64d2579859ccaf4d972246ef59b34485451f3b147aec1f02340f79947aae0b703f3fc284c501e298662a305a4eff1fe6c53737e70398e1241ce0632ca35cb6c3a6b858a2f1e8c4900697b6703da7f3971f7daed699374d0e3846c9bf0157ae664e34e1eecd32d0c44ba0f8b53aacdff180109a460163775c9bffdd67049d4af98f9600cee3343efec469dccef4cce1b67be413ceb2b61a191092816559b68988b3424b3f29fd01e42c0fc456d4a3fbbf1afa04fc278cfe6677f62f9b260f1511c15e42949786ca8d035ed0904aab8d9d7109977cc91cb58372969637697fc2cc6e456ea950e1745afc80d07702483d5c3d3b0c57f5039cc08a00e7c3e8b13c36b47bcf7f2c5b1a90a6f50f3b38f9d050cb704de0eb3bb7b02c3bbbb010311bbe6dcff180741fabe8169ae06c5e9d81371f2c25048e0234ffafe1ecc9e1f19f63315959ebab793b5921fc16b3781f0a1eb1c4d87aa211aadb3ef8a40e4952fe736a80d5ab5be540847a66f2c52b9071b613fe8a937f0687c15ece6ac466a6b42641eb588f662d6dab72578f115b352313d4a09311eea3d4f54a36fec7b79139e97e84a496392bae67ad91867e21723a82a3dc0fdc039225cde55e691e164b65ee4e4237c957ad4202772a1748bbc132a3e6cc55ae1a44aef6165a1a63db88528ab6fb943e956ffdbe9d27976e48e3cef9448e2b2580acd07bb18b15e0c82dd46c01a46e435d3d279864a4c07e6d0b47a30e3fe6b5ef2745b1f1a46bc8c91baa706e8072fa060de2d8cd267a2151a3500e27deb86ad6a1eec65ed12a7676dc354b71e7d56a9821951baea711365d5f82125f802a3b1b26969fb9b009288a265a6ef1195d2237416f420d85d7fdc18de8439295a550877af78493e40b6d633700a0e5e6734f95619eedeb8f18a9b3768d796d79d26c1847518a8be574327e01f8c9cc3d4384faa343db9d00b72c7fab3859572d5b3ddd8639d6ae674087d5cfe888b795cacd0ee456616eee1393baf64cf5fee888393cdf09edf244811bd5f6cac249e79b48d25933736fe3190f30cd4ece7ecaba46f4bf891e412e8ce114d27c824b8fbd551282910c8b75d1ea84c3ecff5606a095c04ba39f9e943ff67d721d090140d48e3cb9a45900c244b66446a91b79f5fd4c16cb81657f636dd391147fbe538688194c5afceb472f583cceb42862868e3fda7e24e21f2c966b09e79986469e2eff568625c73d84b8eb32226a7725ef3efa486dfef19b8db945f83eed4c46038426296023530e2f74506a0af47e2fdd1afb0141ca513edfd8590aab52d9cec2b7657dd553908376a298fc418820ba9e94a7e5a6a58e82d4311ef08f6e2e92ea3cc8b7132e0ab44d912c6c284775fc77422939c386b5b52fc9a27a4a7f1c8ed15767ee66aa7a7c358165ec41091a9f62dd0979ecb75e8daa6ebac0907aa6bd432360f372a31726afc79cae635f55205e4b5bc0e73840766ae493f835faa22b319ddff833125e1ac9a5dcfbc7b01603c56", @generic="2ebbfbab31b36103eb6d160170e2492ac147a2e8d06c1a6c7501dc44c7ebc08c62cd6be665d00105aa3103a06f4c19d1795cd56c3ed04c8052f3c947674d4ee7ddbe7b8d1f071a45dcceae5b66238f04650c7bec1f7daa79b8eeb7424bbff0ccb5ef9a1ef59fac746303fe017b2858322e6e60fd5f10eb65a3d75394efcf270a46be35a338fdb2322abe711c3fbc6ef3705e78c18bc3ed08e67a1b1288f8d50220ab2aea8490e9f9328e86be2fa81ceab52749144487355f0d7e87a08a3b38035c8250661a9b3e3ee49d2d6ccb651f42d3082eb8e519b2a7bc8c3fdeaae513e79bc79b59df05f727e4bd81cb62"]}, @generic="f647e885eee82f0a113b9d71cd74cf0505f5ac1b2f282725ffb50afc148165f2fadcc2a66dd8d75502ad15529422532bb5d09f7e67933d25953f9d3ce9b57295234484794e447a27640b78a91e8bb355beaf3e3823a22384dd54b0311a82224e87b26a6d5faf6e864dbb3ae4fbbd7b647222fdb6bcc1b4d4f0abcd53b67b84a30d13796c97b6e92c67e578cf3b814f6029640fae64fe07403584", @nested={0x1198, 0x17, 0x0, 0x1, [@generic="d99d1c650ce3424de289165455ea46dbddabda5455ea8fd737518d222f8b309840158c586de0bd3990c9154699d432eb8ca96bb316e2198d3c64baba90aa6056c1f04617b74abf899abb3672cad522a889a5bae3ab355646c8460c746ba6c77b9f4485f5eef62dbf16b02d97906f8c2ce0b01c1f88ba83db741c925d1b53702bc0d21e53cf4da9c789694099e589cbae1844ac8739bd4d7cc595be282f9a85b35ce5430a4bfcabb06ebdd8436c8307d9f8672d40410bfcdb436d5ff01b7ffab3250260da4c439d5fd67ecd803a146e59cdc570f6300465a643606334de3c692cbd9df99cdb6b59b683e76a09de157e17c9ba8a9bb3fe4a499757bb9efab08f0158c74fa783d2cc1548e147b6884d31fca887f982889ce8a75a5e7536d10064ffca94ee261345b645c6d26f82c2dcff939c3f160780c612eba7f0c674578539d5c2e03d5b823eec604c7107f3b743dc8a14320c85d3253d30e8137cc135b7dd0823a5b843dc803877f1f231910455a0fa0a2503b49d0ae0e3e75fc4711fc6ce99ab6751a75bc1bddf5ec482adf85a9155c8ee3fe9b9ee8f7cd0b82225b29830883a5722566c4ca5e84460ee9d2d26c26a70ddb1a69bd1a7008a09b3202cf271ef08037869deb2d870aa4873549c36ae23db4b0116e448581ec5c878aa42e181463122c81d0c829888f96f1533d45ca4fd6ae332393918550e29180aaf8d5863c291f01e96135d1cd5fdec166bdd32d43124dca5a458b4ed4e389768f920f6ace16a2ed5b4bd6d98a622bed1983388bc25b39e8499f367fb32c96ae082fb2e73b67dc8a6fb805001943a071a2a8405e938dd0216c140bac8531ae3f239dfd71cb52830981969157220bafe67d2ac7b92bbb4fef90d2d6b5870c87e15601c35ede10f967e70955b4370adfda65e4551b15a43161b688a744ffa43197f125759b053450f05f63478782938062aecfad541ba2ef53bcd8cc3936d2f50d55a44f5a161aff5d39f9cc890beb0b7a1438fb91f52a025230123618e4d8c3da68fa70d626ff5f99ed0638e0fe18805615e330e8f998addaa01db59fe5d1eb79744ce591001e3aeed7d35e5c8c4cc015c773295315c2abf315fa10f3860435cdd32ebd7e6fa3484b6f1e8f514c3cd0617a30d8e4f79a6da2505b82313db0685f3afd49db57ac2ad3a60054d1e7f193473be987a463c7008635af9ca9a98ecf6a614db130741ff2caa99940ccf103462997b8711d4c43d21b321b551bdcc7f303539d2107b5d4fa3240d53e4b01e423801d73c1bc98a21259eff36a846eb607371fde37f27733b81719da677d59b6c4b0c375533e4c4865295d91b71a9613cb5c860a4d8dd645fe638174ec43b846060e1daafe4efab87b2aa71aa7cac781e7429c00a5d53cabaf2cd7ec3e041ec110eeb9fe939622a5d35e357bff20adf9aab2a14f66496caf1ad33164e804242be0c55c56a90c480de9454884fdde553cd7f22896aa4853a5fa2280f127980e3a8b6b179699afac145359b9b394014d98c45b059858fd4809c6ef8318751ab0d4a1bb9c70c789b205df5e673785a5b479724e30116fb3dd82d8e9e77b716a0978502628346b0452c1da4d1024e815b07a79d5cb97133f23ef312d5718e4df8e08a50c868c28e352ffbd43c18754f177a8922bbfd06b0d14652c8211f4f383c81f27b9ef503ccb704765143b1586ecaef7e5f85ec0e72e90cf51e6bfeef8e926460a48774dc3793926259f46683a634040375c1fe0f9dc5ff4205223fcceeed5975c5d36f11bbb896e0d55a57f312db8505902143f8998ca839632b17d0381c43e6c59825e9371ec4c02d7bbfdae1ee7192946799ba0cf27376b234f051df9b950b6ec3b14289f6255f83a44b71a1c70d204f455987cb09f0bae406fe2948229cdeeda4e46715295f5e4670d48b86afc9c4e25f87211c797ece4b721b59401f2749f49b1596485867975eee3f87f076e3f462344d5a2caa79b1d495b9f86245280dbf406a47c0ad981918188e94a229fe657d009d067709f8dc3634416593ce31aefce153784cec424eb6221be9ead02978998f7a090b0eb73120ead7be277efe5117da0cfde237272ea93f2150ac5a119595dd59855794e3358766484b34c5773c044dfe1ad827e724e00459e713d94ecde6c3b6ef392ff317527300cfc8ad47d112c87777dc5d12face3c47887a9959f8ae253cfec79c7dabf844c98416654fd1746f177eaab779262123de6dfd57ba0a342fcd0f9553b0172d01672cb38dd81b0cee2e93eaf667259d3cc5f13428bc4709029a48fedf1b0c925dbe55cdc86dd619a7ca18e59d581322d3c1f83e94eca76b7d06ba1b82b80abf6e01b907d31f99a5dc9de755eef0ae4c6fcff90c3bd16ebe19c6fa1c414a0712499fdf40af74191f450d16a19767edc2aaad9cc1da665591fef74fb6251ad0ed2dda318a81562bda1cd62a4f372b5c03233859192f269badd04b40ef212a3a041ace6f488ce5625dfda0e8ba8690b872a0db9762ae4e9af70253aeec1f7aaf46ff54922494cbc96cdcc683a63ea6455a03cb6e99b72ca656fed6e961e9533166cd2cd61bdef9fd7f230273915afed6a05fc76fb81a68c593727eb544a9fa7e4961efcc5b57cc7fdda44189c82c34867285f479073893693d4fe6c7209230cb51b50dfe0d770e81df2fecd266c2a0498752389f433e5b023eb362d60a59140b481324a194d49f5b6a1dc08fb141e23baf0be0a28014f46edfff6368f145a9d5b44a98171ba81abe12a280db237ba09177e7d4268e09745678a766298f2066b25fdd03edbce9235af1a7953fa71ebc78bf2db5cba76e76b95f287703d5c8e8fff2bc1b9b9e423ce5dc18180cee883b425292ae709846f26362fb0318f2b362c6ecb4056e65935c4b7b4b7a9f9b2e6e31d161e93e624d0d6558e6e6d2915e6fc73032c2f2ed9809438163fbb9208817fc70881ed8312d738edbd9a85a08758f853de8aafc352f576d12918c57dc2bcedb83a34802a5a924b34294937ab8bc4386f97254bc274f0aa531b4c7c325338dff08993e8797666fbda71c2db36ee46d988d50d64e059310d07155310c8d8480352e268022f94fdfd48a372d56e361590f3c1637932f5930015c0d924d5e586b47117a3bcd40d8f023c1adea7fbb3f8732ee363ca2eefce08dfd42bf4cc7e833888521d64282a8908ed8f761b1c260287ce7c0e7bc9ec7081b95fd0fccf1c677346fc1b627d66fb1fafea312354e398f4e8cf272ee1f0d6011a86f11a5b059a025719a50c749cbe9ed4a729a30c5b5ff5b5fac9273c0b979e7812e113509bcba73ea698cdb211334b714cca4eadb4bc31b163ef76665168fd18c7bc263e0982d0225187f0daa84ca4e6f653f787757da14dbd7356d977172909009173ab85f019e8ac4e0ee7453f660a4089e28ac7864f4cc346f59669163efe0a98fbf0e6cba0df855c08e686e58a343f00a75b58802c9961ef3db7ac5cebd78cbc0f58217e7cb9531903fccc3c36e5043d5b2e08f24bcfc1e7848444e5ad052ad7f51415b880e8427d680e04afe1f415f19caa6dcf37c9baac26b162104fbac988712f2a59bd887c76268d19335e71bf96601129a9b2c7f08d8d2d0f02ec49c7f7e36b0eeca0735601801f89463d9b90f99a1c5160b000274880cb06c26db94dfb2414e812ebe8914773ae23672d90ff832e6fdf1bcac2f06042b1e5ef811cf2dd89272168d16aec5af90ad577af2cc9093b516435f1ab62b87e5a006cf4599e905daa7e588ac75c41697bba4d6cb7777dba898282631d14cb7cd867e9777c49fc2beb0c474d57cea0ca086da1f3ec9890397349ef2f8f6a351f5bebfdb6a34cf48e7a08363866cdf2099859e7911510c4679b2c69ee13de9eeb88fd669f5221706fae56d8e2c563aa610afb40b01ec7f61ee35aff4165f5a75db13f01a7075726ca64e261122a31ccdbbbaf5f68f32d9ee6a744cb5d8eebf5b92c1029491f5ad47c55a7de2aca6bad518aac014f07187fe3a753820b93d710207fed922611c785b6189f99e9121d9b60ab541fbffd3f69075a177fe157f70d11601ea5208d61fc523ad75262c6de52dda9bcf58f7b4e16227cb0264190821b4cf9d0d692262dd35430eb768d0b407f3d0b18af319b8331aca90a641e7580738d651358c58fa88ace565539b109a5d28d9e1ba36ac44688a9d0a73e08b14745172b716acacb98cede43062a0181075b0fc79880e4ad07448bf3f7b973e5da14db80bf72f0a1b6946fed8b36529a61ed7630b86370dfdc03fb2734a625a60c5940da112a4ecab7c3f705bf0bcec6c1fe9de496b945d6080e8212e51f0a84096f8478189b36f5bf3cf71825c184a097ffe27568570e4d4ca6027547e39decb1f031a670490679ef1d84095fe46a4e013f2e352fdf963c13543023d7d753a3ce445cd2cba3da7975a08831a3d4f85dde2d8a3a936d16d023d20d7be48a1a53446b7fdcbc993f57632181215950a9a7a2122ad6301e62231fc7efa591ab76b453c14a43dd86588f96b75694cbe65cafcd0421a0cc30e9c502c6faad72200ca169e884738dacb05d91dfafdb397898e51c305feca3109793c4d4103288f7c5644985b500249cea834d54ef0a5c7270d027339095de2c3a781f611de27fee536755eec5ee1a3fdfbacbf7ff076e71fde456d661be8c1516d76af14730e4ee8b28fbe15a89e24d6c82da86889a592d75c8860307de6fb9b047ba16c8137213d5633f8378dfdbf7a93fcdbc54695e2aa8f197230b2ce73057ce700df0eef8915a6ff56ef05d46c6d6ed62ddb92284f9f18570aa0ffc3224a6f8186c57ccfcf153e4438759aa53dc8c61b49027a54a1f5485f0a5f62bee0ba057d756c8e4a354f470b7d2920878563029b8d5d08f4f8acd945fb47cae538d7397e89e017e14ad4e43bcde643045fcce5bc16501c1ffd4e6eb04479231691d17fe73b44c6ff18b192b00592a30c33536c57719050bb9160315d37680ddbf56386dc4f9fdf97e6af80143b4a8a3ee93abd302edc7732c20f80949d37cd18174f4263375d8a645673335396df1e31946e0bfa639344d6ae67f9283fba8f31ac6fa63c7667a7043dd035fed6193b741606b66dc1a045349c4ae4740b5b431335cc78543c8d3890f73d0b55ad7fd2c57260b1f926703bfeac7682c5e834387168cacdeebf4f0ae318f8dfaf4f5122897691a56350f747d9e8191fbd4360cb1f16229d917c7057f98e7fc0686324c7664e4758f755b5028c91da2f5bfe617b1e80e82437df8f9b866933e9bd8ac8738422e06f93860cfb5531cfb1c714708f7ad6ccce22dded0f65c1a283b4684245edaa8648b2ff4d5a5c09b22cb4d2b3f5a4f2568568d66cea6b72fda56e72dba5e5417e5cf151b9ec9dfcb1ac505656574e4c868bea9fd8b399328d251f1de570a7e41d285f5e341121eee5c4f75895a94f3b0daa583b67bcd45305ab918490bdd8ff54a47c8b670c6f2c4ad2a938df761e38bd87ad7fa0c7431ad3bf4261693de611307938d42d0420b0d68278bcc8679416e0d6600d9a7e89e75f0641db91d25d4831f8755648f49cbb758040e0cc381e247a0c47d0d12f68173e4d17f4d15e8b9aaa1f7856c20639a31e99329815f23a6ccb2e58d664a48ba237d9854b0335e88beebf521371b8eb26828af35e8a8c95ce9261f55803dcca6a6f14ea3caf16cd439ce817255741b05a09028e14ca0025a8b004bd1f8e9890ab51beaaddf33a7b07f5f212c6de61e2174b42a1b53cc1debd7afce6d2699a3671e1", @typed={0xc, 0x95, 0x0, 0x0, @u64=0x8}, @generic="41fc0179640563a4243329d38095ca89fba1dda3a7641ce98c224d348463e3fa916cb33c8630f31c6afef31fac5e0ef3c21d6058f5eeb689f6d28a539a675d7a2e8255355394b0955e915b93e4291957dafafc0221da39f451702df0e08746fb6ac27fcdef6d6fdcfd4d326cf174565a1c414f24dbe8cee71506cbb2fbb3597337e5935712ff5b068e53fd76ae7346b26bda659a1dc454c8", @typed={0x8, 0x3a, 0x0, 0x0, @pid=r5}, @typed={0xe7, 0x66, 0x0, 0x0, @binary="e44dc9a23da6ee05f3cce06a6a204a4cf495c1f929048f12442a589eba8534f30e7abb789a55ee0e7d8bcef1be7ec8433eacbfce7368c3bf3277dd3528594ebfb7df4f77dec0f6f1568d17b620db7603b2b53c825c2d960dd353a6a1744cbf90802348f331d0e24b91a8b067f9ddeeb66c86d997f5f7790ee144ea1171912504a6a3bd2ddeb79fecb5f0a145d21a6221315d0f43f7017f9d59fe78845d56ddccac6a055d348bcb2a7eb164ddd6db9fd851cb6cf04593902e25e3c664d181bd12fd3028f09628bff92c28ed73cd93de860ca961c26f831a46978420dbe98ff301ca9623"}]}, @typed={0xc, 0x84, 0x0, 0x0, @u64=0x8}, @nested={0x112, 0x5c, 0x0, 0x1, [@generic="a9314e372c559a5f6723bbda527fb858892d9aebcb408ff2c86662b168ce428c17d8e13b038deebff5334b886cb735ade29f9522aa8fc45060b4f102290b4a82c7864e75632be00f5140371d7b00a4984dc64cef68673c2967756d7e47b3cd34ff6fd4aac1643cd75952f2b63408f5a981810e68b19626bc0c", @generic="c53a718bd5bb64d8c82abe994ddc637124896223e6de05fe232a6e19fa94dee07078942879536bc94a2386426e09ffc7def66f9cff15dd3cca4c6fd023008ab53549c6570f76bfb1408981543f069972aa9633c6d6e1fdc067a7f671de4d873517fa3740df1aa9f0478e405de243856d26498c3d397f22b96c634758930e4aa5396f06cf5acc2513a8021ca8549890fc6000363588"]}, @generic="6739ee1538af2229b1f2e418"]}, 0x25bc}, 0x1, 0x0, 0x0, 0x4000840}, 0x0) 02:44:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 02:44:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x74, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:44:50 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:44:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x100000, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) 02:44:50 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x42042, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCX25GCAUSEDIAG(r3, 0x89e6, &(0x7f0000000000)={0x6, 0x50}) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:44:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 02:44:50 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000040)={@loopback, @initdev}, &(0x7f0000000180)=0x8) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000002940)={0x10, 0x30, 0xfa00, {&(0x7f0000002900)={0xffffffffffffffff}, 0x2, {0xa, 0x4e24, 0x7, @empty, 0x1}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000002980)={0x11, 0x10, 0xfa00, {&(0x7f00000028c0), r2}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r5, &(0x7f0000000200)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:44:50 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x94, r2, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_DEST={0x20, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @broadcast}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xff}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000080}, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r5, 0xc0045540, &(0x7f00000002c0)=0x4e9) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r2, 0x605}, 0x14}}, 0x0) [ 2227.698067][ T1994] misc userio: The device must be registered before sending interrupts 02:44:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) 02:44:50 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r4, 0x0, 0xc, &(0x7f0000000000)='/dev/userio\x00'}, 0x30) sched_setaffinity(r5, 0x8, &(0x7f0000000180)=0x200) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0x1f}, 0x2) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) ptrace$getregset(0x4204, r6, 0x4, &(0x7f0000000240)={&(0x7f0000000200)=""/2, 0x2}) 02:44:50 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x8, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:44:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40485404, &(0x7f0000000140)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) [ 2227.987150][ T2011] misc userio: Invalid payload size [ 2228.014445][ T2011] misc userio: The device must be registered before sending interrupts [ 2228.057277][ T2011] misc userio: Invalid payload size 02:44:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605, 0x0, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) r2 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:44:50 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0xa, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) [ 2228.079366][ T2011] misc userio: The device must be registered before sending interrupts [ 2228.220721][ T2023] misc userio: Invalid payload size [ 2228.231806][ T2023] misc userio: The device must be registered before sending interrupts [ 2228.252442][ T2028] misc userio: Invalid payload size [ 2228.259127][ T2023] misc userio: The device must be registered before sending interrupts 02:45:01 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x7a, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:45:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000001c0)=0x0, &(0x7f0000000200)=0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r6 = socket(0x200000000000011, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, r8}, 0x14) getsockname$packet(r6, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r9}]}, 0x1c}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r12 = socket(0x200000000000011, 0x3, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r13, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r12, &(0x7f0000000240)={0x11, 0x0, r14}, 0x14) getsockname$packet(r12, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$WG_CMD_SET_DEVICE(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x1c, r11, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r15}]}, 0x1c}}, 0x0) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r18 = socket(0x200000000000011, 0x3, 0x0) r19 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r19, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r18, &(0x7f0000000240)={0x11, 0x0, r20}, 0x14) getsockname$packet(r18, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$WG_CMD_SET_DEVICE(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x1c, r17, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r21}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00', 0x0}) r23 = socket$nl_generic(0x10, 0x3, 0x10) r24 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r25 = socket(0x200000000000011, 0x3, 0x0) r26 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r26, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r25, &(0x7f0000000240)={0x11, 0x0, r27}, 0x14) getsockname$packet(r25, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$WG_CMD_SET_DEVICE(r23, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x1c, r24, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r28}]}, 0x1c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000f80)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000001080)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r32 = fcntl$dupfd(r31, 0x0, r30) ioctl$PERF_EVENT_IOC_ENABLE(r32, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r32, 0x113, 0x2, &(0x7f00000060c0)=0x0, &(0x7f0000006100)=0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006140)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000006240)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r37 = fcntl$dupfd(r36, 0x0, r35) ioctl$PERF_EVENT_IOC_ENABLE(r37, 0x8912, 0x400200) getsockopt$inet_IP_XFRM_POLICY(r37, 0x0, 0x11, &(0x7f0000006280)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000006380)=0xe8) r39 = socket$nl_generic(0x10, 0x3, 0x10) r40 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r41 = socket(0x200000000000011, 0x3, 0x0) r42 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r42, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r41, &(0x7f0000000240)={0x11, 0x0, r43}, 0x14) getsockname$packet(r41, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$WG_CMD_SET_DEVICE(r39, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x1c, r40, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r44}]}, 0x1c}}, 0x0) r45 = socket$nl_generic(0x10, 0x3, 0x10) r46 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r47 = socket(0x200000000000011, 0x3, 0x0) r48 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r48, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r47, &(0x7f0000000240)={0x11, 0x0, r49}, 0x14) getsockname$packet(r47, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$WG_CMD_SET_DEVICE(r45, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x1c, r46, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r50}]}, 0x1c}}, 0x0) r51 = socket$nl_generic(0x10, 0x3, 0x10) r52 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r53 = socket(0x200000000000011, 0x3, 0x0) r54 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r54, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r53, &(0x7f0000000240)={0x11, 0x0, r55}, 0x14) getsockname$packet(r53, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$WG_CMD_SET_DEVICE(r51, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x1c, r52, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r56}]}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000063c0)={'veth0_macvtap\x00', 0x0}) r58 = socket$nl_generic(0x10, 0x3, 0x10) r59 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r60 = socket(0x200000000000011, 0x3, 0x0) r61 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r61, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r60, &(0x7f0000000240)={0x11, 0x0, r62}, 0x14) getsockname$packet(r60, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$WG_CMD_SET_DEVICE(r58, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x1c, r59, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r63}]}, 0x1c}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000069c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000006980)={&(0x7f0000006400)={0x550, r2, 0x2, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8, 0x1, r3}, {0x48, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0xfc, 0x20, 0x94, 0x2}, {0x200, 0x7, 0x9, 0x8}]}}}]}}, {{0x8, 0x1, r9}, {0x1b0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r21}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r22}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r28}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r29}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xda6}}, {0x8, 0x6, r33}}}]}}, {{0x8, 0x1, r34}, {0x258, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6000000}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r38}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r44}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r50}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r56}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r57}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r63}, {0xcc, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x550}, 0x1, 0x0, 0x0, 0x8000}, 0x20004081) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0506020000000000000010000000"], 0x14}}, 0x0) 02:45:01 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x7a100, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:45:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, 0x0) 02:45:01 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x10, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:45:01 executing program 3 (fault-call:7 fault-nth:0): openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) socket$netlink(0x10, 0x3, 0x0) close(r0) 02:45:01 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300), 0x10) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2482, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x94, 0x0, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x43}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xd, 0xa}}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x800}, 0x1) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) r3 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(r6, 0x80044584, &(0x7f0000000000)=""/62) 02:45:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, 0x0) [ 2239.188899][ T2054] QAT: Invalid ioctl [ 2239.205718][ T2054] misc userio: No port type given on /dev/userio 02:45:01 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x16, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) [ 2239.243635][ T2054] misc userio: The device must be registered before sending interrupts 02:45:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, 0x0) [ 2239.340866][ T2058] QAT: Invalid ioctl [ 2239.359348][ T2058] misc userio: No port type given on /dev/userio [ 2239.367191][ T2054] misc userio: The device must be registered before sending interrupts 02:45:01 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$SNDCTL_DSP_STEREO(r3, 0xc0045003, &(0x7f0000000040)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r3, &(0x7f0000000200)="18769bf25c6647a412b4623dbb187b7d0fe62bf07100bb7f9a32e79d2d86443877319123a0a56d77099c240a0b72b89aa9a827f5afdbbbceb946ac000be38bd25bf19923e866ce6997ba4c508eb0257cb92c1632006a964e965f2945ab1a424ab02c077807741c4b1d3eb5232fbde37ba725e8e945e3b4b846c710706af7b02198605147bd310c2a294d8f813cc7cc9193d49d8cb97b1a943a784e55e8d905a26577f4deca7e73c5230a13d6394b3fbf0e992a4851c0f1f6239ba3acbf", &(0x7f00000002c0)=""/238}, 0x20) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:45:01 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x10, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:45:12 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x300, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:45:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0xffefffffffffffff}}) 02:45:12 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x14, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:45:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f00000001c0)={{0x40, 0x42}, 'port0\x00', 0xea, 0x4a, 0xef0, 0x7, 0x100, 0x3, 0x2, 0x0, 0x6, 0x8}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r10 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r10, r9, 0x0) keyctl$chown(0x4, r10, 0x0, 0x0) r11 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$negate(0xd, r10, 0x88b, r11) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x0) 02:45:12 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0xffffffffffffff02) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r3, 0x89e4) r4 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r10, 0xc0585609, &(0x7f00000002c0)={0x1f, 0x0, 0x4, 0x100, 0x2, {r11, r12/1000+30000}, {0x4, 0x8, 0x8d, 0xff, 0xbf, 0x8, "86afdfdb"}, 0x9, 0x6, @userptr=0x4, 0x401, 0x0, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$SIOCX25SENDCALLACCPT(r13, 0x89e9) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x4) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x0, 0xffffffffffffffff, 0x30, 0x1, @in6={0xa, 0x4e21, 0x90d, @mcast1, 0x81}}}, 0xa0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000002940)={0x10, 0x30, 0xfa00, {&(0x7f0000002900)={0xffffffffffffffff}, 0x2, {0xa, 0x4e24, 0x7, @empty, 0x1}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000002980)={0x11, 0x10, 0xfa00, {&(0x7f00000028c0), r17}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x1c1a5d6fcae42b7b, 0xfa00, {&(0x7f0000000080), r17}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:45:12 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) socket$netlink(0x10, 0x3, 0x0) close(r0) 02:45:12 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa02, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) [ 2250.440662][ T2097] misc userio: No port type given on /dev/userio [ 2250.447431][ T2097] misc userio: The device must be registered before sending interrupts 02:45:12 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)) [ 2250.510007][ T2105] misc userio: No port type given on /dev/userio 02:45:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002800)='net/dev\x00') r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000002880)='batadv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$packet(r4, &(0x7f0000003bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003c00)=0x14) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000003cc0)={&(0x7f0000002840)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000003c80)={&(0x7f0000003c40)={0x24, r1, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x40}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40001}, 0x40000) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000180)={0xffffffff, 0x2, 0x1, 0x401, 0x5}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="760e00000000002f0afc30000000fdb3a4a37039bbb22310080aca3199c24a90b5b8ceb43f867deab591487650690e64f4c1d97b4548db8c48d35ec065d7ee08999756d7e5a86190c294c463b61f59"], 0x14}}, 0x0) 02:45:13 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) clock_gettime(0x1, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_TUNER(r3, 0xc054561d, &(0x7f0000000600)={0xfffffff7, "ca0969cbe15e22aa5ae552f965851b4c428dd11fbe9bed6026f52de3bc477cbf", 0x4, 0x100, 0x8b1, 0x4, 0x48a81371daaf4dee, 0x1, 0x81, 0x101}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x230000, 0x0) ioctl$KVM_GET_LAPIC(r4, 0x8400ae8e, &(0x7f0000000200)={"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"}) 02:45:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)) 02:45:13 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa04, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:45:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x3e7, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:45:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) 02:45:30 executing program 5: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x16, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:45:30 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa06, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:45:30 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r2, 0x605}, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r4, 0x605}, 0x14}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r6, 0x605}, 0x14}}, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x100000000, 0x48000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r10, 0xc0585611, &(0x7f0000000380)={0x2e, 0x3, 0x4, 0x0, 0x401, {0x77359400}, {0x3, 0x1, 0x2, 0x8, 0x8, 0x2, "2c1c1730"}, 0x6, 0x1, @userptr=0x1b4, 0x15121657, 0x0, 0xffffffffffffffff}) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r14 = socket(0x200000000000011, 0x3, 0x0) r15 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r14, &(0x7f0000000240)={0x11, 0x0, r16}, 0x14) getsockname$packet(r14, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$WG_CMD_SET_DEVICE(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x1c, r13, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r17}]}, 0x1c}}, 0x0) setsockopt$inet6_mreq(r11, 0x29, 0x1b, &(0x7f0000000180)={@rand_addr="02b2eb2c175c120d0939f5a33a608210", r17}, 0x14) r18 = socket$nl_generic(0x10, 0x3, 0x10) r19 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r18, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r19, 0x605}, 0x14}}, 0x0) r20 = socket$nl_generic(0x10, 0x3, 0x10) r21 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r20, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r21, 0x605}, 0x14}}, 0x0) r22 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x60001, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)={0x5, 0x37, 0xa, 0x0, 0x0, [{{r1}, 0xfff}, {{r3}, 0x1}, {{r0}, 0x9}, {{r0}, 0x7fffffff}, {{r5}, 0x100000001}, {{r7}, 0x200}, {{r18}, 0x4}, {{r20}, 0x6}, {{r0}, 0x400}, {{r22}, 0x5bd7}]}) 02:45:30 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x6282, 0x0) write$UHID_CREATE2(r2, &(0x7f0000000380)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x8b, 0x0, 0x3, 0x4e5e39b4, 0x1, 0x34, "5aed423ca3c4f6e5d08c34264fc92dedf7f42626ca26494f8d43461f202e1ae14c741ba414fb0fccdae2d2bd917477fd0fd7e70439015325103d9034127e8226bab0d65ee6bddac013f46a4b3a974be9cec9833841c04f908dd636da7e656b5d53b3742535ce1d55e096bc2131f92a7840e5dd5ae5b782d35ca734f2b8dac6a1ff357e4d634fe7367f84b1"}}, 0x1a3) close(r1) splice(r0, &(0x7f0000000040)=0x80, 0xffffffffffffffff, &(0x7f0000000100)=0x2, 0x6, 0xc) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2}}, 0x10) socket$netlink(0x10, 0x3, 0x0) close(r1) 02:45:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x6, 0xfe, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0xffffffffffffffff, 0x7}, 0x4800, 0x0, 0x0, 0x0, 0x7, 0xfffffffe}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_FILES(r3, 0x3, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="0506000000000300000000000000"], 0x14}}, 0x0) 02:45:30 executing program 5 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)) 02:45:30 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa08, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:45:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40005}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r0, 0x605}, 0x14}}, 0x0) [ 2268.106529][ T2167] FAULT_INJECTION: forcing a failure. [ 2268.106529][ T2167] name failslab, interval 1, probability 0, space 0, times 0 [ 2268.120332][ T2167] CPU: 1 PID: 2167 Comm: syz-executor.5 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 2268.130606][ T2167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2268.145020][ T2167] Call Trace: [ 2268.148342][ T2167] dump_stack+0x188/0x20d [ 2268.152720][ T2167] should_fail.cold+0x5/0x14 [ 2268.157653][ T2167] ? setup_fault_attr+0x1e0/0x1e0 [ 2268.163203][ T2167] ? dm_early_create+0x7f/0x68c [ 2268.168391][ T2167] should_failslab+0x5/0xf [ 2268.173011][ T2167] __kmalloc+0x2d9/0x7a0 [ 2268.177288][ T2167] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 2268.183810][ T2167] ? tomoyo_realpath_from_path+0xc2/0x620 [ 2268.189563][ T2167] ? mark_lock+0xbc/0x1220 [ 2268.194004][ T2167] ? _kstrtoull+0x13f/0x1f0 [ 2268.198551][ T2167] tomoyo_realpath_from_path+0xc2/0x620 02:45:30 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0xfe, 0x9, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r3, 0x605}, 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="03008100", @ANYRES16=r4, @ANYBLOB="100029bd7000ffdbdf250900000005002d000100000005002d00010000000a000900aaaaaaaaaa0d0000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x840) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0xffffffffffffff81, 0x10040) ioctl$VIDIOC_G_EXT_CTRLS(r10, 0xc0205647, &(0x7f0000000440)={0x980000, 0xd14, 0xe6, r1, 0x0, &(0x7f00000002c0)={0x50357, 0x6, [], @p_u8=&(0x7f0000000480)=0x93}}) bind$l2tp6(r11, &(0x7f0000000340)={0xa, 0x0, 0xfffffff7, @loopback, 0x5, 0x3}, 0x20) [ 2268.205152][ T2167] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 2268.211673][ T2167] tomoyo_path_number_perm+0x1c2/0x4d0 [ 2268.217458][ T2167] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 2268.223144][ T2167] ? tomoyo_execute_permission+0x470/0x470 [ 2268.229331][ T2167] ? perf_trace_lock_acquire+0xf5/0x530 [ 2268.235260][ T2167] ? get_pid_task+0x116/0x200 [ 2268.239985][ T2167] ? __fget_files+0x307/0x4f0 [ 2268.244738][ T2167] ? __fget_files+0x329/0x4f0 [ 2268.249460][ T2167] ? do_dup2+0x520/0x520 [ 2268.254174][ T2167] ? __sb_end_write+0x101/0x1d0 [ 2268.259057][ T2167] ? vfs_write+0x15b/0x5c0 [ 2268.263510][ T2167] security_file_ioctl+0x6c/0xb0 [ 2268.268623][ T2167] ksys_ioctl+0x50/0x180 [ 2268.273807][ T2167] __x64_sys_ioctl+0x6f/0xb0 [ 2268.279733][ T2167] ? lockdep_hardirqs_on+0x417/0x5d0 [ 2268.285141][ T2167] do_syscall_64+0xf6/0x790 [ 2268.289945][ T2167] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2268.295941][ T2167] RIP: 0033:0x45c4a9 02:45:30 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa0c, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) [ 2268.299849][ T2167] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2268.319595][ T2167] RSP: 002b:00007fbfcf262c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2268.328034][ T2167] RAX: ffffffffffffffda RBX: 00007fbfcf2636d4 RCX: 000000000045c4a9 [ 2268.336290][ T2167] RDX: 0000000020000140 RSI: 0000000040485404 RDI: 0000000000000004 [ 2268.344666][ T2167] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2268.353006][ T2167] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2268.361006][ T2167] R13: 0000000000000531 R14: 00000000004d3e98 R15: 0000000000000000 [ 2268.415343][ T2167] ERROR: Out of memory at tomoyo_realpath_from_path. 02:45:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x500, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:45:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10449}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="880e0f95905e30179f06ea33a97207eb475c5e0300000067296a165652a8fee56aa30daf1d4f9a4fecf97513445cdb38f2617efa905857e877accd6824d79d4600000014cecc0eb8cc581b507d6c25e3929c4ff82d2010fe87d8c6d13e4e277569711e5a0d12301a94bcaccc8c49ceb06619fc99ab9dce33763dd1b74f22fd802413127a9b7499e004a00d3a1a45c845d2ea5ceb607fe70a1d9f3a8b6457c81211b468fd09b9c34af1a5af570791fd3ad1be53dadfb16701b4345c71f69ccacaead6f4dda4dafa90c6bd886100"/219, @ANYRES16=r1, @ANYBLOB="05060000000000000000100000000800060001000080"], 0x1c}}, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7f, 0xa580) 02:45:47 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa12, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:45:47 executing program 5 (fault-call:2 fault-nth:1): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)) 02:45:47 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x301002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat(r3, &(0x7f0000000000)='./file0\x00', 0x0, 0x8) write$USERIO_CMD_SEND_INTERRUPT(r4, &(0x7f0000000180)={0x2, 0x2}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPOEIOCSFWD(r4, 0x4008b100, &(0x7f0000000200)={0x18, 0x0, {0x4, @remote, 'team0\x00'}}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x7, 0x68080) ioctl$NBD_DO_IT(r8, 0xab03) ioctl$DRM_IOCTL_MODE_CURSOR2(r7, 0xc02464bb, &(0x7f0000000100)={0x1, 0xe685, 0x9, 0x3f, 0x10001, 0x1, 0x81, 0xb380, 0xffff}) 02:45:47 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xfffffffffffffffc}, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r4, 0x605}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r7, 0x113, 0x2, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000580)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) sendmsg$NL80211_CMD_SET_BSS(r3, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000740)={&(0x7f0000000900)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="30152cbd7000ffdbdf251900000008000300", @ANYRES32=r8, @ANYBLOB="05001c004000000006006d000104000008000300", @ANYRES32=r12, @ANYBLOB="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"], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x800) close(r0) [ 2285.476903][ T2203] FAULT_INJECTION: forcing a failure. [ 2285.476903][ T2203] name failslab, interval 1, probability 0, space 0, times 0 [ 2285.534169][ T2203] CPU: 0 PID: 2203 Comm: syz-executor.5 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 2285.544782][ T2203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2285.556212][ T2203] Call Trace: [ 2285.559638][ T2203] dump_stack+0x188/0x20d [ 2285.564218][ T2203] should_fail.cold+0x5/0x14 [ 2285.569148][ T2203] ? setup_fault_attr+0x1e0/0x1e0 [ 2285.575617][ T2203] should_failslab+0x5/0xf [ 2285.580208][ T2203] __kmalloc+0x2d9/0x7a0 [ 2285.584515][ T2203] ? tomoyo_encode2.part.0+0xec/0x3b0 [ 2285.590057][ T2203] ? d_absolute_path+0x10c/0x160 [ 2285.595755][ T2203] ? __d_path+0x140/0x140 [ 2285.600346][ T2203] tomoyo_encode2.part.0+0xec/0x3b0 [ 2285.606187][ T2203] tomoyo_encode+0x28/0x50 [ 2285.610948][ T2203] tomoyo_realpath_from_path+0x184/0x620 [ 2285.617062][ T2203] tomoyo_path_number_perm+0x1c2/0x4d0 [ 2285.622664][ T2203] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 2285.629261][ T2203] ? tomoyo_execute_permission+0x470/0x470 [ 2285.635208][ T2203] ? get_pid_task+0x116/0x200 [ 2285.640086][ T2203] ? __fget_files+0x307/0x4f0 [ 2285.644966][ T2203] ? __fget_files+0x329/0x4f0 [ 2285.649877][ T2203] ? do_dup2+0x520/0x520 [ 2285.654344][ T2203] ? __sb_end_write+0x101/0x1d0 [ 2285.659237][ T2203] ? vfs_write+0x15b/0x5c0 [ 2285.663810][ T2203] security_file_ioctl+0x6c/0xb0 [ 2285.669285][ T2203] ksys_ioctl+0x50/0x180 [ 2285.674211][ T2203] __x64_sys_ioctl+0x6f/0xb0 [ 2285.678926][ T2203] ? lockdep_hardirqs_on+0x417/0x5d0 [ 2285.684260][ T2203] do_syscall_64+0xf6/0x790 [ 2285.688833][ T2203] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2285.694796][ T2203] RIP: 0033:0x45c4a9 [ 2285.699175][ T2203] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2285.718911][ T2203] RSP: 002b:00007fbfcf262c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 02:45:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001280)='/dev/full\x00', 0x161180, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000012c0)=0x1000000) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, &(0x7f0000000180)={[0xf3, 0x3, 0x7ff, 0x20, 0x8b2, 0x3d62, 0x9d, 0x10000, 0x4, 0x8, 0x2, 0x1, 0xd4, 0x7f, 0xcc5, 0x8, 0x800, 0x6, 0x400, 0x81, 0x1, 0x2c3f4deb, 0x7, 0xffff, 0x4, 0x100, 0xfffffffb, 0x8, 0x1fc5, 0x6, 0xbf, 0x10000, 0x4, 0x5, 0x8, 0x0, 0x6, 0x7fffffff, 0x40, 0x6, 0xffffffff, 0x20, 0x9, 0xffffffff, 0x30f, 0xffffffff, 0x2, 0x3, 0x8001, 0x20, 0x9, 0x0, 0x4, 0x8001, 0xfffffffb, 0x7f, 0x8001, 0x8, 0x5, 0x9, 0x4, 0x1, 0x80000001, 0xfc21, 0xffffffff, 0xffffffff, 0x2, 0x1, 0x9, 0x6, 0x4, 0xffffffe8, 0x7f, 0x1, 0x1000, 0xff, 0x1, 0x8c8f, 0xfffffe4a, 0x6, 0x1, 0x1, 0x9, 0x106, 0x80000000, 0x7ecf8e61, 0x9ffd, 0x0, 0x9933, 0x60, 0xfffffbff, 0x5, 0x7, 0x10001, 0x654, 0xf2c8, 0xfffffff8, 0x3f, 0x0, 0x2f2, 0x2, 0x5, 0x4, 0x962, 0x66eb, 0x3ff, 0x7, 0x3, 0xffffffff, 0x6, 0x1, 0x9, 0xa51, 0x4, 0x0, 0x8, 0x6013, 0x7, 0x101, 0x0, 0x2, 0x24, 0xed, 0x80000000, 0x2, 0x535, 0x8000, 0x1, 0xa723, 0x81, 0x6, 0x200, 0x22, 0x7fff, 0x8, 0xca7f, 0x5, 0x0, 0x5, 0x10001, 0x355, 0x3f, 0xc49, 0xfffffffd, 0xffffffff, 0x0, 0x4, 0xffffffe0, 0x5, 0xfffffffd, 0x8, 0x6, 0xdf, 0x0, 0x6, 0x9, 0x6, 0x10000, 0x2, 0x40, 0x77, 0x3, 0x9, 0x5, 0x200, 0x5, 0x5, 0x9d, 0x9, 0x3, 0xfffffc01, 0x1f, 0x7fff, 0xfffffff7, 0x9, 0x6, 0x342, 0x9, 0x7, 0x3, 0x0, 0x8, 0x4, 0x101, 0x6, 0x0, 0xfff, 0x6, 0x6, 0xc36, 0x10000, 0x1f, 0x8, 0xa4e, 0xfac, 0x2, 0xcc10, 0xfff, 0x401, 0x9, 0x9, 0x7, 0x9, 0x1f, 0x1, 0x0, 0x80000000, 0x3, 0x100, 0xb55, 0xfffffffc, 0x6, 0x7ff, 0x3, 0x7, 0xafe, 0x0, 0x2, 0x7, 0x20, 0x100, 0xfffffff8, 0xff, 0x6, 0x3ff, 0x401, 0x5, 0x5, 0x4, 0x8001, 0x4, 0x1f, 0xfff, 0x7, 0x8001, 0x9, 0x3ff, 0x80000000, 0x2df3, 0x7, 0x2, 0x0, 0x1f, 0x9, 0x0, 0x8000, 0x3, 0x6, 0x37a00000, 0x4, 0x6, 0x8001, 0x1b, 0x6, 0x10000, 0x7ff, 0x5, 0x6, 0x4, 0xc000000, 0x5e56c7b4, 0x5, 0x0, 0xfffff000, 0x200, 0x6, 0x50, 0x9, 0x19f, 0xfffffffb, 0x4477ce18, 0x1ff, 0x1, 0x1, 0x6d2, 0x8, 0x1, 0xfff, 0x81, 0x2c2, 0x7fffffff, 0xa08, 0x6, 0x3, 0x401, 0x1, 0x2, 0x9, 0x3, 0x80000000, 0x6, 0xa3, 0x1800000, 0x0, 0x228, 0xffffff81, 0x9, 0x1000, 0x9, 0xf903, 0xd1, 0x1, 0x5, 0x7, 0x0, 0x7ff, 0x1f, 0x0, 0x3, 0x1f0, 0x3, 0x4, 0x5, 0x6, 0x401, 0x2efe, 0xc0000000, 0xfff, 0x3, 0x3, 0x8, 0x0, 0x7f, 0x2, 0x8, 0x3, 0x673, 0x6, 0xe9dbf5b, 0x7, 0x10001, 0x16c, 0x903a, 0x401, 0x3, 0x1, 0x2, 0x80000000, 0x2, 0x7, 0x5, 0x80000000, 0x3, 0x4, 0xd6c, 0x1, 0xffff8000, 0x8, 0xcba, 0x3, 0x7, 0x10001, 0xea, 0x400, 0x401, 0x80000000, 0x4, 0x3, 0x6bbcbd73, 0x10001, 0x3, 0x4, 0x8, 0x8, 0x0, 0x0, 0x9, 0x1, 0x3, 0x1, 0x8, 0x4, 0x6a, 0x5, 0x7, 0x1, 0xfffffffd, 0x7d71, 0x7, 0x80000000, 0x9, 0x10001, 0x1ff, 0x20, 0x876, 0x3ff, 0x6, 0x93c, 0x80, 0x800, 0x4, 0x101, 0x8, 0x0, 0x400, 0x6, 0x81, 0xce31, 0x8, 0x80, 0x7fffffff, 0x20, 0xfffffff9, 0x0, 0x6, 0x0, 0x800, 0x0, 0x2b6, 0x40000, 0x2, 0x3, 0x400, 0x3, 0x400, 0x3, 0x169d, 0xf5, 0x3, 0xc132, 0x1, 0x401, 0x401, 0x401, 0x0, 0x94, 0x800, 0x5, 0xff, 0x1020, 0xfffffffe, 0x1f, 0x9, 0xacbb, 0x8, 0x400, 0xffffffff, 0x2, 0x7, 0x3, 0x100, 0x5, 0x9, 0x7, 0x2, 0x5, 0x2, 0xffffffae, 0x5, 0x53a, 0xe2, 0x5, 0x6, 0x5, 0x1ff, 0x7f, 0x800, 0x2, 0x46ec, 0x1, 0x101, 0x6, 0x4, 0x101, 0x963, 0x0, 0x6, 0xfffff889, 0x4, 0x800, 0x100, 0x200, 0x10000, 0x6, 0x8001, 0x8aac, 0x100, 0x6, 0x6, 0x400, 0x9, 0x8, 0xfffffffa, 0xff, 0x8ec, 0x6, 0x9, 0x6, 0x4, 0x0, 0xcafb, 0xff, 0x4, 0x0, 0x7fff, 0x8, 0x6, 0x8, 0xb58, 0x6, 0x1, 0x7, 0xffffff81, 0xfffffffe, 0x8, 0x5d, 0x8, 0x4, 0x1, 0x0, 0x7bc, 0x1, 0xfff, 0x8, 0x1, 0x1ff, 0x5, 0x8, 0x1, 0x8000, 0x9, 0x2, 0x8, 0x5dd, 0x0, 0x2, 0x1, 0x2, 0x10000, 0x6a, 0x1ff, 0x0, 0x0, 0x3, 0xffffffff, 0xe4d8fbb3, 0x6, 0x180000, 0x5, 0x3, 0x6, 0x474757d3, 0x1, 0x0, 0x7, 0x1, 0xff, 0x8001, 0x8, 0x0, 0x0, 0xc0, 0x0, 0xffff0001, 0x6, 0x0, 0x10000, 0x0, 0xffffffff, 0xfffff000, 0x1, 0x6, 0x7, 0x0, 0x583e, 0x7, 0x9, 0x4, 0x80000001, 0x7f, 0x8, 0x2, 0x410ce64e, 0x6, 0x81, 0x0, 0x4, 0x7, 0x4, 0x322, 0x0, 0xfffffffb, 0x6, 0x7d04, 0x2, 0xffff5efa, 0x1f, 0x4c1, 0x800, 0x8000, 0x3ff, 0x79, 0x7fff, 0x0, 0x9, 0x4, 0x0, 0x1, 0x4, 0xfffffffc, 0xca, 0x1, 0x7, 0x6, 0x6, 0x4, 0x100, 0x40, 0x800, 0x9e2, 0x7fff, 0x7, 0x7, 0x1b2a, 0x80000001, 0x3, 0x86, 0x800, 0x4, 0x4c3, 0x1d71, 0xfffffff7, 0x4, 0x20, 0x7ee2, 0x55ac345f, 0x3, 0x80, 0x40000, 0x8, 0x0, 0x5, 0x9, 0x2, 0xfff, 0x0, 0x3, 0x14da, 0x5, 0x0, 0x4, 0x6, 0x1ff, 0xb7e9000, 0x4, 0x0, 0x3, 0xffff0001, 0x3f, 0x4, 0x0, 0x0, 0x4, 0x2be4, 0xff, 0x2, 0x0, 0x745, 0x6, 0xffffff7f, 0xffffcbbc, 0x6, 0x1, 0x2000000, 0x80, 0x20, 0xfffffffc, 0xa4bc, 0x6fe4, 0x4, 0x1, 0x24000000, 0x3, 0x0, 0x6, 0x3d3, 0x5, 0xca, 0x101, 0x1, 0x7, 0x9, 0x6, 0x5, 0x1, 0x6, 0x7, 0x6, 0x1, 0x3, 0x9, 0x4, 0x6, 0x4, 0xffffff01, 0x3, 0x3eb9, 0x800, 0xc62, 0xfffffff8, 0x0, 0x2, 0x10000, 0x1, 0x6, 0xffffffe1, 0x800, 0x6, 0x8, 0x80000001, 0x8, 0x34f5, 0x0, 0x0, 0x8, 0x3, 0x1, 0xfffffff8, 0x7ff, 0x60c, 0x7c, 0xff, 0x1, 0x1f, 0x30e, 0x0, 0x2, 0x4, 0x8, 0x3, 0x0, 0x98c, 0x2, 0x3, 0x5, 0x7, 0x1000, 0x0, 0xfffffff7, 0x5, 0xd4, 0xad9, 0x9, 0xf14, 0x67d, 0x7, 0x2, 0x80000001, 0x7, 0xe7, 0x1, 0xfff, 0x10001, 0x101, 0x7ff, 0xc7, 0x5, 0x80, 0x9, 0x2, 0x8, 0x7, 0xf96, 0x8, 0x70f4, 0x7, 0xb89, 0x1, 0x7fffffff, 0xffff, 0x7, 0x8, 0x6, 0x2, 0x46c, 0x7fff, 0x8, 0xfff, 0x3, 0x8, 0x8, 0xfff, 0x5, 0x6, 0x3, 0x7, 0x4, 0x3, 0x1f, 0x1, 0x7b, 0x1, 0x9, 0x0, 0x9, 0x8, 0x5, 0xfffffff7, 0x1529, 0xfa1, 0xc0000000, 0x1f, 0x800, 0xb532, 0x442, 0x1000, 0x1, 0x7, 0x3, 0x2, 0xffff, 0x2, 0x2, 0x8, 0xdd, 0x38000, 0x0, 0x7, 0x3ff, 0x2, 0x8000, 0x4, 0x2, 0x7fffffff, 0x100, 0x532b, 0xff, 0xd8, 0x100, 0x1, 0x1, 0x2, 0x1, 0x1, 0x80, 0x9c0000, 0x7fffffff, 0x1, 0x8, 0x20, 0x97b, 0xc8, 0x8, 0x80000001, 0x80, 0x3f, 0x1ff, 0x0, 0x5, 0x7, 0x0, 0x8000000, 0x6, 0x14000, 0x1, 0xaf0, 0x108b, 0x1, 0x1, 0x1, 0x3, 0x1, 0x3f, 0x2, 0x3ff, 0x40, 0x5, 0x2, 0x100, 0x1, 0x0, 0xd4b2, 0x5ab, 0x5, 0x9, 0x200, 0x8, 0x3e, 0x4, 0x3ff, 0x5a, 0xffffffff, 0x4, 0x2, 0x9, 0x80000001, 0x7390, 0xffffff81, 0x3f, 0x7ff, 0x7, 0x7f, 0x6, 0x3a21, 0x1ff, 0x8, 0xff, 0x1, 0xfffff000, 0xaac8, 0x9, 0x0, 0x81, 0x7e37, 0x5, 0xfff, 0x5, 0xcc, 0x6, 0x3f, 0x7, 0x7, 0x7, 0x0, 0x34, 0x75, 0x5, 0x8, 0x3, 0x5, 0x5, 0x7, 0x8, 0x80000000, 0x5, 0x4, 0x19, 0xfffffff8, 0x1, 0x100, 0x3f, 0x40, 0x4, 0x20, 0x2, 0x5, 0x8, 0x9, 0x1, 0x3f, 0xffffffff, 0x1f, 0x1, 0x80000001, 0x1, 0x10001, 0x15c03677, 0xa47e, 0x800, 0x0, 0x5, 0x9, 0x6, 0xffffffa4, 0x3ff, 0x9, 0x101, 0x8, 0x2, 0x2, 0xeba4, 0x2, 0x6, 0x6, 0x7ff, 0x4, 0x0, 0x80000001, 0x5, 0x100, 0x1, 0x80, 0x40, 0x2, 0x5, 0x80000000, 0x0, 0x7, 0xffffffff, 0x0, 0x1, 0x7fff, 0x2, 0x200, 0x8000, 0x2, 0xfffffff8, 0x0, 0x5, 0x26ee, 0x5, 0x9, 0x5, 0x8001, 0xfff, 0x1f, 0x3f, 0x679fae66, 0x7, 0x7, 0x100, 0x1, 0x6, 0xac, 0x3, 0xfff, 0x1, 0x7f, 0x1f, 0xe3c, 0x785, 0xff, 0xffffffff, 0x90e, 0xc8a, 0x2, 0x3, 0x8000, 0x9, 0x6, 0x10000, 0x0, 0x5, 0x6]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000001240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x24, r2, 0x800, 0x70bd27, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4008850}, 0x4) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r3, 0x605}, 0x14}}, 0x0) 02:45:48 executing program 0: r0 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'ip6gretap0\x00', 0x5}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r3 = socket$tipc(0x1e, 0x2, 0x0) shutdown(r3, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14ffff00", @ANYRES16=r2, @ANYBLOB="050600e7ffffffffffff0f000000"], 0x14}}, 0x0) [ 2285.727739][ T2203] RAX: ffffffffffffffda RBX: 00007fbfcf2636d4 RCX: 000000000045c4a9 [ 2285.735829][ T2203] RDX: 0000000020000140 RSI: 0000000040485404 RDI: 0000000000000004 [ 2285.743919][ T2203] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2285.752194][ T2203] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2285.760649][ T2203] R13: 0000000000000531 R14: 00000000004d3e98 R15: 0000000000000001 02:45:48 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) prctl$PR_CAPBSET_DROP(0x18, 0x13) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000000)=""/33) [ 2285.777757][ T2203] ERROR: Out of memory at tomoyo_realpath_from_path. 02:45:48 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa18, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:45:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x44, 0x4, 0x0, 0x0, 0x200000003, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x0, 0x7, 0x0, 0xfffd}, 0x0, 0x5, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$capi20_data(r2, &(0x7f0000000180)={{0x10, 0x400, 0x3, 0x0, 0x4, 0x8000}, 0xcd, "d84c33d159afa65da916d616348daa4ec25cd084d4ee5321204145598e0aaf1219297c6084ae45dd150366c801106b0e7d2a2561bb15a5ba5a947c1e20e23473af8827004fbde3b04179718b3d7282889f95baf0ef7c67e48d656b3e7b0d14405bc1018cadf1258a7f24b126371f5a24fb3b4dc119ec24078b90ef26fb6f7da731d0ea3e41c1eaac57faf2690e918872fc7f411b6e1f83bcd45a8fb57bfe659fec92a5a512d1000fd0ed04c02150976b0bbd05c379d6f406a9efe4ab050afe75067006ea0dc861760abf757fa4"}, 0xdf) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r4, 0x605}, 0x14}}, 0x0) 02:45:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) inotify_init() r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) 02:46:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x600, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:46:04 executing program 5 (fault-call:2 fault-nth:2): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)) 02:46:04 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x7) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:46:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$tipc(r2, &(0x7f0000000100), &(0x7f0000000180)=0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r4, 0x605}, 0x14}}, 0x0) 02:46:04 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x1a000) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000040)) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) r2 = gettid() ptrace$cont(0x18, r2, 0x73, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r5, 0x4c09, 0xfffffffffffffffc) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:46:04 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) fdatasync(r0) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) socket$netlink(0x10, 0x3, 0x0) close(r1) [ 2302.251374][ T2258] FAULT_INJECTION: forcing a failure. [ 2302.251374][ T2258] name failslab, interval 1, probability 0, space 0, times 0 [ 2302.274267][ T2258] CPU: 0 PID: 2258 Comm: syz-executor.5 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 2302.285916][ T2258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2302.296280][ T2258] Call Trace: 02:46:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="cae557da1aa368ef52f49514d2e6e4c3332059eff8f03bef1032b48a8decbb8f96a27a82000000", @ANYRES16=r2, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x0) splice(r1, &(0x7f0000000100)=0xaf, r0, &(0x7f0000000180)=0x7, 0x9, 0xb) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r4, 0x605}, 0x14}}, 0x0) [ 2302.299610][ T2258] dump_stack+0x188/0x20d [ 2302.304010][ T2258] should_fail.cold+0x5/0x14 [ 2302.308737][ T2258] ? setup_fault_attr+0x1e0/0x1e0 [ 2302.313842][ T2258] should_failslab+0x5/0xf [ 2302.318420][ T2258] __kmalloc+0x2d9/0x7a0 [ 2302.322805][ T2258] ? tomoyo_encode2.part.0+0xec/0x3b0 [ 2302.328921][ T2258] ? d_absolute_path+0x10c/0x160 [ 2302.334269][ T2258] ? __d_path+0x140/0x140 [ 2302.338657][ T2258] tomoyo_encode2.part.0+0xec/0x3b0 [ 2302.343922][ T2258] tomoyo_encode+0x28/0x50 [ 2302.348676][ T2258] tomoyo_realpath_from_path+0x184/0x620 [ 2302.354594][ T2258] tomoyo_path_number_perm+0x1c2/0x4d0 [ 2302.360091][ T2258] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 2302.366740][ T2258] ? tomoyo_execute_permission+0x470/0x470 [ 2302.372791][ T2258] ? perf_trace_lock_acquire+0xf5/0x530 [ 2302.378634][ T2258] ? get_pid_task+0x116/0x200 [ 2302.383495][ T2258] ? __fget_files+0x307/0x4f0 [ 2302.388554][ T2258] ? __fget_files+0x329/0x4f0 [ 2302.393351][ T2258] ? do_dup2+0x520/0x520 [ 2302.397810][ T2258] ? __sb_end_write+0x101/0x1d0 [ 2302.403053][ T2258] ? vfs_write+0x15b/0x5c0 [ 2302.407643][ T2258] security_file_ioctl+0x6c/0xb0 [ 2302.412630][ T2258] ksys_ioctl+0x50/0x180 [ 2302.417998][ T2258] __x64_sys_ioctl+0x6f/0xb0 [ 2302.423425][ T2258] ? lockdep_hardirqs_on+0x417/0x5d0 [ 2302.428775][ T2258] do_syscall_64+0xf6/0x790 [ 2302.433503][ T2258] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2302.439461][ T2258] RIP: 0033:0x45c4a9 02:46:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x16442, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH(r2, 0x3, &(0x7f0000000180)='\x00', &(0x7f00000001c0)='./file0\x00', r5) [ 2302.443836][ T2258] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2302.463993][ T2258] RSP: 002b:00007fbfcf262c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 2302.472446][ T2258] RAX: ffffffffffffffda RBX: 00007fbfcf2636d4 RCX: 000000000045c4a9 [ 2302.481095][ T2258] RDX: 0000000020000140 RSI: 0000000040485404 RDI: 0000000000000004 [ 2302.490247][ T2258] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2302.498425][ T2258] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2302.506522][ T2258] R13: 0000000000000531 R14: 00000000004d3e98 R15: 0000000000000002 [ 2302.525593][ T2258] ERROR: Out of memory at tomoyo_realpath_from_path. 02:46:04 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0xf) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:46:05 executing program 5 (fault-call:2 fault-nth:3): perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)) 02:46:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r3, 0x605}, 0x14}}, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3000008, 0x11, r2, 0xda6f5000) 02:46:05 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x14) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:46:13 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x700, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:46:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180)='NLBL_CALIPSO\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r4, 0x605}, 0x14}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r6, 0x605}, 0x14}}, 0x0) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r6, 0x605, 0xfffffffd, 0x25dfdbfc}, 0x14}}, 0x0) 02:46:13 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485404, &(0x7f0000000140)) 02:46:13 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000000)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:46:13 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x20000010) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:46:13 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x1000, 0xa8000) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r8, 0x1dfffffe}}, 0x10) r9 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$TIOCSISO7816(r9, 0xc0285443, &(0x7f0000000100)={0x5, 0x80000001, 0x1f, 0x48f9, 0x7}) socket$netlink(0x10, 0x3, 0x0) close(r0) [ 2311.532981][ T2310] misc userio: The device must be registered before sending interrupts 02:46:13 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$capi20(r3, &(0x7f0000000000)={0x10, 0x3, 0x82, 0x83, 0x4, 0x36a2}, 0x10) 02:46:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x2, &(0x7f0000000140)) 02:46:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x3, 0x0, 0x20, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SIOCX25SCALLUSERDATA(r2, 0x89e5, &(0x7f0000000180)={0x7c, "d5fcca4ec0724afda22d9ffb77de5c8b3c7337303e080358820ac067a7810085485bc17b095402cb516a2169108a705d7b68039c290e3258c2abf819660f27e227e024459743e909e0557cd4b0d3aa56e5c69d8add12fc0afc094666777c33bc713c354fca1cf276cb12c3d6b462287d0c4d926aee6489ba685097cfb63c9df7"}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x20}, 0x14}}, 0x0) 02:46:14 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="03d2f1c5e09089fd71a6b8b314000000000000", @ANYRES16=r3, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x680c0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r2, &(0x7f0000000500)={&(0x7f0000000580), 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)={0x38, r4, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x2}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0xf8}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8, 0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4008050}, 0x40800) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r6, 0x605}, 0x14}}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000100)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000040)=r7) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r8, 0x2d}}, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r10, 0x605}, 0x14}}, 0x0) r11 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r9, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2100000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0x54, r11, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf7f8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x4048884}, 0x1) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r12, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:46:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="42000120", @ANYRES16=r1, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x0) r2 = msgget$private(0x0, 0x228) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r3, 0x4008550d, &(0x7f00000001c0)) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000100)=""/1) 02:46:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x10, &(0x7f0000000140)) 02:46:25 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x4800, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:46:25 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffdd1, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:46:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = openat$cgroup_ro(r2, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x102, 0x0, 0x0, 0x6, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$NFQNL_MSG_VERDICT_BATCH(r9, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x3c, 0x3, 0x3, 0x5, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0xdcf}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48001}, 0x10) ioctl$KVM_RUN(r6, 0xae80, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r11, 0x605}, 0x14}}, 0x0) 02:46:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x4c01, &(0x7f0000000140)) 02:46:25 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:46:25 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x4c, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x6}}, 0xffffff82) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x800, 0x7fffffff}, 0xc) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2}}, 0x10) socket$netlink(0x10, 0x3, 0x0) close(r0) 02:46:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x22430, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x7}, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x3, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0xd6b, 0x8000) r2 = syz_open_dev$mice(&(0x7f00000005c0)='/dev/input/mice\x00', 0x0, 0x210240) r3 = socket(0xa, 0x1, 0x0) close(r3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="200000000000000084000000020000000b0004000000000000000000", @ANYRES32=r4], 0x20}], 0x1, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000180)={0x7}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000600)={r4, 0xff}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000680)={r5, 0x4000000}, &(0x7f00000006c0)=0x8) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="050060000000000000dbf6d0927a"], 0x14}}, 0x0) sendmsg$nl_crypto(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)=@get={0x100, 0x13, 0x200, 0x70bd2d, 0x25dfdbfe, {{'lrw-serpent-avx2\x00'}, [], [], 0x6000}, [{0x8, 0x1, 0x10001}, {0x8, 0x1, 0x707}, {0x8, 0x1, 0x100}, {0x8, 0x1, 0x80000000}]}, 0x100}, 0x1, 0x0, 0x0, 0x20008004}, 0x4018) 02:46:25 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000100)={0x3, &(0x7f0000000040)=[{}, {}, {}]}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5, 0x2d}}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r3) 02:46:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x400, 0x0) epoll_wait(r2, &(0x7f0000000340)=[{}, {}, {}], 0x3, 0xc505) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14fa0000", @ANYRES16=r1, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x0) clone(0x180000, &(0x7f0000000100)="699e06f9645ae04417cf723295baa0236f2137f8318fcf7f430435c239", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="2e264834ac1ddc682c631245a1ba788aea388860b5756610adcdf7d19e47192b86f5504b517eee57c73d1e7f0ec1c1b7548815f2ca242b9f4c92ecb5c0436be9fa4fa81f059fa95b2f6d12d9321e942882f96b9a318503c500b3a1b87cbf0f0342cc2ef3dc3ae338a0cf7884a6c661f44281dc435580a458d8f7b75e2e8b2f966ad30b5f5c3b9f14a57aa5c3193d40f668eea9dcf468c682eeb217612333dbce6374eb5b8058c57c041610a45deb7d55f2d627b61ca565cab4e11dfa2644ad16a8c2258b") 02:46:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x541b, &(0x7f0000000140)) 02:46:25 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="200000000000000084000000020000000b0004000000000000000000", @ANYRES32=r6], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={r6, 0x6, 0x7, [0x9dc, 0x6, 0x40, 0x5, 0x1, 0xfff9, 0x8]}, 0x16) close(r0) 02:46:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5420, &(0x7f0000000140)) 02:46:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x4c00, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:46:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000100)={0x29, @dev={0xac, 0x14, 0x14, 0x10}, 0x4e22, 0x3, 'fo\x00', 0x20, 0x8001, 0x46}, 0x2c) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) ftruncate(r0, 0x9) 02:46:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5421, &(0x7f0000000140)) 02:46:34 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2d}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_elf64(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0xff, 0xbe, 0x6, 0x1ff, 0x2, 0x3, 0x7f, 0x126, 0x40, 0xa5, 0x2, 0xc9c, 0x38, 0x2, 0x5, 0x8, 0x1}, [{0x6474e551, 0x80000001, 0x0, 0xbcd, 0x6, 0x101, 0x8f1c, 0x3}, {0x70000000, 0x400, 0x10000, 0x0, 0x10000, 0x8, 0x6, 0x7}], "1584bb5362d7abe31aa1c1740009535b283867590a37c63dc9abbe75b651947b10f57cee43f2dcd2dd55ed6fd85634f9fec98340eb7ce91e993a5c68f5bb48cd06b471f13374", [[]]}, 0x1f6) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r1) 02:46:34 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000200)={0x1, 0x2, 0x1000, 0x50, &(0x7f0000000000)="66de0b7b57c219ff776ca3d904f3e74e3c19cf4e462781ac01fb3bcdc63ba21de32199139408d9d5e7b3f1bd1fb6a2fb106622636ccc4419d2e6357c531d71165641c9615c263bdcdd051864727c1b52", 0x26, 0x0, &(0x7f0000000180)="252e6f1fe0b146ca9b23cb75a63c7e50b91b6105eb35cbe56d64513a206df648fb1f973ed965"}) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) 02:46:34 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) socket$netlink(0x10, 0x3, 0x0) close(r0) 02:46:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x40001, 0x0) 02:46:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, &(0x7f0000000140)) 02:46:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140c00c9", @ANYRES16=r1, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r4, &(0x7f0000000100)={0x2, 0x4e21, @multicast1}, 0x10) prctl$PR_SET_UNALIGN(0x6, 0x0) 02:46:34 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x4}, 0x408, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x6, 0xff, 0x8, 0x40, 0x0, 0x3, 0x1200, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000040), 0x2}, 0x440, 0x20, 0xfff, 0x6baac23b717347af, 0x7ca, 0x8000, 0x80}, r2, 0xe, r5, 0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6, 0x2d}}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r10, 0xc058565d, &(0x7f0000000400)={0x80, 0x2, 0x4, 0x20, 0x9c4, {0x0, 0x2710}, {0x5, 0x2, 0x5, 0x5, 0x9, 0x3f, "e56f3480"}, 0xfffffeff, 0x4, @offset=0x7ff, 0x6a, 0x0, r0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) r16 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x2400, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r15, 0x5386, &(0x7f00000003c0)) r17 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) sendmsg$nl_xfrm(r17, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5c000000240004002dbd7000fedbdf257f8d09f70604030000000000000006000400000000000600040000a050c1f637461d5f6dda00200006000300000000706a000600040000000000713323dd0897911536a3770ba131d55c9a162a1903ad6d1c778c6996fbf65084d7df2440100fe052274eade4889ebab016906b985f3032f27ce85166bd2e09d6ede102390bcaab7a00"/162], 0x5c}, 0x1, 0x0, 0x0, 0x8004}, 0x40000) sendmsg$NLBL_MGMT_C_LISTALL(r7, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:46:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x40, 0x0, 0x7}, 0x0, 0x9, 0xffffffffffffffff, 0x9) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0506000000000000000010000000ae962f4bbceeac3d8b051802bbedd8f0696678917b99ae8d72e27cae4112061fc5fc2da1f12c87592934b0c957e0bd18d5d004531ef00ea663e115d51098c9e5d61a4e3f0b95214a155029886ca055885002c309dbb0c56226b32a787a7c278adbb6041936c023cdfe7fbb2c19e5af42a13c380f00a8dce23123b8900cae67256b3914ea7acd0741d22db785e1d5686a19b0ab73d46643947b586eb406cf510cc2dc644270e9e943902394efccdcaa6a06fc1422a16c9f6921bf2a4a559b5cee57ab3c850a0de7b97c4ae618"], 0x14}}, 0x0) 02:46:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f0000000100)=0x7, 0x2) 02:46:43 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x6800, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:46:43 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5423, &(0x7f0000000140)) 02:46:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) waitid(0x0, r1, &(0x7f0000000180), 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r6, 0x605}, 0x14}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x3c, r8, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x3c}}, 0x0) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xf4, r8, 0xfa85fa0ff5c37985, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfb7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6c3f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffe01}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20004010}, 0x40080e0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x885, 0x9, 0x0, 0x5, 0xc, 0x14, "71e72437f939f8b9fdb2057af8fc8dbcc5849b53c274e4cec357e2c4dc888fed40a970d6b59440b9fea8e0df1e4c37c4fc561b3ae26183277b6096462292eaae", "c88897746507609693ec07df1638eede94a0fca538f0a7eb7ea84394dff88ffb6055034501e6fc0a82ce77c99c9b95df8c4bd3b7e12436729f33cc7730dc2214", "2c70ca32f88e9e281e9dcfe77f6b261ece8bbf088e96b988ea9d47304bf7f03c", [0x6, 0x7ff]}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r9, 0x605}, 0x14}}, 0x0) 02:46:43 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/asound/seq/clients\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x30, r6, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev}]}, 0x30}}, 0x0) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001a40)={&(0x7f0000001a00)={0x28, r6, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000010}, 0x8000) close(r0) 02:46:43 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x800, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r2, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@BATADV_ATTR_GW_MODE={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44805}, 0x8011) 02:46:43 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000100)="5c0b709267e8015d89f3febf63febe00b3475415fd8735d4035ea0", 0x1b}, {&(0x7f0000001900)="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", 0x1000}, {&(0x7f0000000140)="f8c2d16e2373be554f3686adb2b9542e81d40fe44587846bc95e9810c27967c0814a1d8d1728d52d1e2ea6d4d6917e7cdfcb58ec054cc5cd958ec78cf301cec04e672cce74029caf32080f5b", 0x4c}], 0x4) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TUNGETIFF(r5, 0x800454d2, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6, 0x2}}, 0x10) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f00000000c0)={0x0, 0xfd4, 0x4, 0x3000000, 0x0, "8eb362101785600dcbdf4ac2581c0589420ea5", 0x7fffffff}) socket$netlink(0x10, 0x3, 0x0) close(r1) [ 2341.600036][ T2477] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 02:46:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5450, &(0x7f0000000140)) [ 2341.696649][ T2477] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 02:46:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$phonet_pipe(r2, &(0x7f0000000100), &(0x7f0000000180)=0x10, 0x800) shutdown(r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r5, 0x605}, 0x14}}, 0x0) 02:46:44 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x9, 0xa1, 0x2, 0x8, 0xe3, 0x3, 0x9, 0x7, 0x95, 0x57, 0x7, 0x5b, 0x81, 0x7}, 0xe) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040), &(0x7f0000000100)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x402, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r10, 0x0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/100, 0x64}, {&(0x7f0000000200)=""/53, 0x35}, {&(0x7f00000003c0)=""/40, 0x28}], 0x3) write$FUSE_INIT(r9, &(0x7f0000000180)={0x50, 0xfffffffffffffffe, 0x4, {0x7, 0x1f, 0x3, 0x4, 0x3, 0x6, 0xff, 0x1}}, 0x50) close(r0) 02:46:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5451, &(0x7f0000000140)) 02:46:44 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r2, 0x605}, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r4, 0x605}, 0x14}}, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000240)={0xae5f, 0x6, 0x4, 0x10000, 0x3, {0x77359400}, {0x4, 0x8, 0x7, 0x8, 0x6, 0x3, "126face0"}, 0xffffffff, 0x1, @planes=&(0x7f0000000200)={0x80000000, 0x101, @mem_offset=0x1, 0x80}, 0x1f, 0x0, r3}) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xa0, r2, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x80}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x3}}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xe73}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6d}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x55}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x16}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0xa0}}, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) ioctl$KVM_SET_DEBUGREGS(r8, 0x4080aea2, &(0x7f0000000180)={[0x10000, 0x100000, 0x14000, 0x4000], 0x9, 0x73, 0x101}) 02:46:44 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair(0x3, 0xa, 0x8, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:46:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x6c00, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:46:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xa05, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r2, 0x605}, 0x14}}, 0x0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="44bd5741", @ANYRES16=r0, @ANYBLOB="050480000000fbdbdf2510000000"], 0x14}}, 0x0) 02:46:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5452, &(0x7f0000000140)) 02:46:53 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x2, 0x1, 0x322, 0x2, 0x4}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000100)) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:46:53 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100)={0x2, 0xfffffffffffffffe}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r5, 0x605}, 0x14}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0xa, 0x1, 0x0) close(r9) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r9, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="200000000000000084000000020000000b0004000000000000000000", @ANYRES32=r11], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r8, 0x84, 0x1f, &(0x7f0000000480)={r11, @in6={{0xa, 0x4e23, 0x8, @empty, 0x7fff}}, 0xffff, 0x8}, 0x90) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r3, 0xc2604111, &(0x7f0000000200)={0x7, [[0x7, 0x5, 0x401, 0x2, 0x4, 0x8000, 0x1, 0x1], [0x2, 0xffff, 0xb5f9, 0x5, 0x9, 0x2, 0xf14, 0xe1ea], [0x9, 0x400, 0x0, 0x1, 0x1, 0x81e3, 0x3d9f, 0x9]], [], [{0x81, 0x6, 0x0, 0x0, 0x1}, {0x101, 0x6, 0x1, 0x1, 0x1}, {0x400, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x7, 0x7, 0x0, 0x0, 0x1, 0x1}, {0x1, 0xadd, 0x1, 0x1, 0x1}, {0x1, 0x7ff, 0x1, 0x1, 0x1, 0x1}, {0xe594, 0x3ff, 0x0, 0x0, 0x1, 0x1}, {0x7, 0x7, 0x1, 0x1, 0x1}, {0x9, 0x7, 0x0, 0x1}, {0x9, 0x3, 0x1, 0x0, 0x1, 0x1}, {0x0, 0x7, 0x0, 0x0, 0x1, 0x1}, {0x7, 0x6bb, 0x1, 0x1, 0x0, 0x1}], [], 0x6}) [ 2351.347115][ T2543] misc userio: No port type given on /dev/userio [ 2351.357807][ T2534] misc userio: The device must be registered before sending interrupts 02:46:55 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x4, 0x8, 0x81}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) socket$netlink(0x10, 0x3, 0x1) 02:46:55 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xbee6}, 0x0, 0x1, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:46:55 executing program 1: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair(0x3, 0xa, 0x8, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:46:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5460, &(0x7f0000000140)) 02:46:55 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x40001, 0x0) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x200001) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f00000002c0)={{0x2, 0x4e21, @loopback}, {0x306, @remote}, 0x12, {0x2, 0x4e23, @remote}, 'veth1_to_team\x00'}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="200000000000000084000000020000000b0004000000000000000000", @ANYRES32=r4], 0x20}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000180)={r4, 0x8b, "f38778a9c67df7452c60324c98d639c4a702c4a4e88e7922bce2904674fab0ee36950fd014c059ba4eb85651b0da12836c4ca8c16e29c1cf5e519016f9c906fbb72c7bb2bd4b6d623648c538d8fe891409187d691ff4e83572959ff583cd19716545155c91dda7de36c1acf955fdb075f7e3a631ff322e1068b5654196d148488708dd07e720ef1bfe9dc0"}, &(0x7f0000000240)=0x93) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1018, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8b9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r6, 0x605}, 0x14}}, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r3, 0xc0045004, &(0x7f0000000340)) 02:46:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) waitid(0x0, r1, &(0x7f0000000180), 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r6, 0x605}, 0x14}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x3c, r8, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x3c}}, 0x0) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xf4, r8, 0xfa85fa0ff5c37985, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfb7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6c3f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffe01}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20004010}, 0x40080e0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x885, 0x9, 0x0, 0x5, 0xc, 0x14, "71e72437f939f8b9fdb2057af8fc8dbcc5849b53c274e4cec357e2c4dc888fed40a970d6b59440b9fea8e0df1e4c37c4fc561b3ae26183277b6096462292eaae", "c88897746507609693ec07df1638eede94a0fca538f0a7eb7ea84394dff88ffb6055034501e6fc0a82ce77c99c9b95df8c4bd3b7e12436729f33cc7730dc2214", "2c70ca32f88e9e281e9dcfe77f6b261ece8bbf088e96b988ea9d47304bf7f03c", [0x6, 0x7ff]}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r9, 0x605}, 0x14}}, 0x0) 02:46:55 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) [ 2353.060830][ T2572] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 02:47:03 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x7400, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:47:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x54a0, &(0x7f0000000140)) 02:47:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x6) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="05060000001af300000010000000"], 0x14}}, 0x0) 02:47:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) waitid(0x0, r1, &(0x7f0000000180), 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r6, 0x605}, 0x14}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x3c, r8, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x3c}}, 0x0) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xf4, r8, 0xfa85fa0ff5c37985, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfb7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6c3f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffe01}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20004010}, 0x40080e0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x885, 0x9, 0x0, 0x5, 0xc, 0x14, "71e72437f939f8b9fdb2057af8fc8dbcc5849b53c274e4cec357e2c4dc888fed40a970d6b59440b9fea8e0df1e4c37c4fc561b3ae26183277b6096462292eaae", "c88897746507609693ec07df1638eede94a0fca538f0a7eb7ea84394dff88ffb6055034501e6fc0a82ce77c99c9b95df8c4bd3b7e12436729f33cc7730dc2214", "2c70ca32f88e9e281e9dcfe77f6b261ece8bbf088e96b988ea9d47304bf7f03c", [0x6, 0x7ff]}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r9, 0x605}, 0x14}}, 0x0) 02:47:03 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept$nfc_llcp(r6, &(0x7f0000000100), &(0x7f0000000040)=0x60) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) [ 2361.246034][ T2591] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 02:47:04 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) close(r0) 02:47:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r6, 0x605}, 0x14}}, 0x0) ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000180)={0x80000000, 0x3, 0x4, 0x5fa10dc37fcc06ac, 0x7, {0x77359400}, {0x3, 0xc, 0x20, 0xff, 0x1b, 0xa0, "cf0b4291"}, 0x6, 0x3, @planes=&(0x7f0000000100)={0x0, 0x5, @fd, 0x400}, 0x6, 0x0, r5}) getsockopt$bt_l2cap_L2CAP_LM(r7, 0x6, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) 02:47:04 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) waitid(0x0, r1, &(0x7f0000000180), 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r6, 0x605}, 0x14}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x3c, r8, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x3c}}, 0x0) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xf4, r8, 0xfa85fa0ff5c37985, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfb7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe2}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6c3f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffe}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffe01}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x20004010}, 0x40080e0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x885, 0x9, 0x0, 0x5, 0xc, 0x14, "71e72437f939f8b9fdb2057af8fc8dbcc5849b53c274e4cec357e2c4dc888fed40a970d6b59440b9fea8e0df1e4c37c4fc561b3ae26183277b6096462292eaae", "c88897746507609693ec07df1638eede94a0fca538f0a7eb7ea84394dff88ffb6055034501e6fc0a82ce77c99c9b95df8c4bd3b7e12436729f33cc7730dc2214", "2c70ca32f88e9e281e9dcfe77f6b261ece8bbf088e96b988ea9d47304bf7f03c", [0x6, 0x7ff]}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r9, 0x605}, 0x14}}, 0x0) 02:47:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x54a1, &(0x7f0000000140)) 02:47:04 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xc90880, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f0000000100)) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2d}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r1) [ 2362.155368][ T2612] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 02:47:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x80000, 0x0) io_cancel(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x3, r0, &(0x7f00000002c0)="f569b4316a252355110255aae1d1a641a20b5efb5be98c9803015485fd00971fa0ae56f44d318528362b24f25018cc333483a38e9ba22f97985152cc2d912c5a2e24d85fefd31dce980cafe7cecdf493e8401f71b995f300e7f4eaf292448975c02b", 0x62, 0x1f, 0x0, 0x3, r2}, &(0x7f00000004c0)) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) mlockall(0x1) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) prctl$PR_GET_NAME(0x10, &(0x7f0000000900)=""/4096) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5, 0x2d}}, 0x10) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000040)={0x3, 0x800}) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000200)={&(0x7f0000001900)="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", &(0x7f0000000100), &(0x7f0000000140)="0b24c0f1bea728a69f31de8ededdaceb8472c5418a7536994ac494070d800386f15617364518b0b9b76b228476ca93202766852b112e2fbb5994414a470775bec42d59f961af1457f2c33c996cc89185a8386117b12ef06e8936f9fd78fb904d42f706473973e2bc55df80490b079fbbf8582b185ce2294c03ab9bd9267f7d7323", &(0x7f00000003c0)="1199b829f29c9089ca61f8fbfa7eaa0c81ed01e60cbf3dbb7a85e97aa853c23e38562247c8e1c6fd3ca4292a90a2a90e531f305016e9b0503c83be9e4177de955307f39141af3c2923721d7b1a0a4d792a4da176e90700cc1a6644e8cf6c22393f1772be53e2b9f052214b194bfed6da9ce57726e11bd3267ba1367fad12da60d88acde5047da6e252d8a072cc815016400893ab03040e60ab8e18", 0x2, r9, 0x4}, 0x38) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r3) 02:47:04 executing program 1: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2d}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_elf64(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0xff, 0xbe, 0x6, 0x1ff, 0x2, 0x3, 0x7f, 0x126, 0x40, 0xa5, 0x2, 0xc9c, 0x38, 0x2, 0x5, 0x8, 0x1}, [{0x6474e551, 0x80000001, 0x0, 0xbcd, 0x6, 0x101, 0x8f1c, 0x3}, {0x70000000, 0x400, 0x10000, 0x0, 0x10000, 0x8, 0x6, 0x7}], "1584bb5362d7abe31aa1c1740009535b283867590a37c63dc9abbe75b651947b10f57cee43f2dcd2dd55ed6fd85634f9fec98340eb7ce91e993a5c68f5bb48cd06b471f13374", [[]]}, 0x1f6) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r1) 02:47:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x7a00, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:47:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r3, 0x605}, 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0xbc, r4, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_vlan\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:klogd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:pam_console_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x20, 0x7, 'system_u:object_r:wtmp_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x80) 02:47:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x54a2, &(0x7f0000000140)) 02:47:21 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x700, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:47:21 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000180)=0x48) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f00000001c0), 0xf}, 0x4020, 0xfffffffffffffffd}, r3, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r4) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6, 0x2d}}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r7, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r4) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r8, 0x0, 0x27, &(0x7f0000000040)={@dev={0xac, 0x14, 0x14, 0x27}, @broadcast, @loopback}, 0xc) 02:47:21 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000380)=""/228, 0xe4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000005c0)={0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r8, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r9}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r8, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r9}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}, {0xa, 0x4e23, 0x7, @loopback, 0x3f}, r9, 0x9}}, 0x48) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r4, 0x605}, 0x14}}, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000280)={0x1b0c, 0x6, 0x4, 0x200000, 0x6, {r1, r2/1000+30000}, {0x5, 0x1, 0x3, 0x3, 0x6, 0x3, "abb8948d"}, 0x6, 0x1, @planes=&(0x7f00000001c0)={0x500000, 0x4, @userptr=0xfff, 0x4}, 0x16c2f2a7, 0x0, r3}) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340), 0x106}}, 0x20) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r11, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r12}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r11, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r12}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = fcntl$dupfd(r14, 0x0, r13) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r15, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x43, 0xfa00, {r16, 0x7ff0000}}, 0x10) write$P9_RMKDIR(r0, &(0x7f0000000480)={0x14, 0x49, 0x1, {0x0, 0x3, 0x8}}, 0x14) socket$netlink(0x10, 0x3, 0x0) close(r0) 02:47:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x54a3, &(0x7f0000000140)) 02:47:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x6240, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r5, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, 0x1406, 0x1, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x4010}, 0x48000) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r10, 0x4008240b, &(0x7f00000006c0)={0x1, 0x70, 0x1, 0x80, 0x32, 0x40, 0x0, 0x4, 0x40026, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680), 0x2}, 0x200, 0x8, 0x81, 0x4, 0x7fff, 0x6, 0x84e}) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000180)={0x18, r7, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)={0x1bc, r7, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x19c, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xf}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xb}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x1bc}}, 0x4) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r12, 0x605}, 0x14}}, 0x0) setsockopt$SO_BINDTODEVICE_wg(r11, 0x1, 0x19, &(0x7f00000003c0)='wg2\x00', 0x4) r13 = getpid() sched_setscheduler(r13, 0x5, &(0x7f0000000380)) ptrace$setregset(0x4205, r13, 0x202, &(0x7f0000000640)={&(0x7f0000000580)="909fb3ca9cd57186fd938e670f42fa9285009971d50078e0bff628893a7bb79cd7c3836971d24d4d8ac97895a810d82300666c3af1e5926cbc74869a27f79dd00ae1111ce1ed347c23fa76ce5243a7453f10998efaafd28dec836add2b76664226a92b762be995107ed650a7342a74a0250de7fe5ab8a809ea3f419ce3f3a726e7cfea93f433dd961b52eb340246c6911800e13e156d5c7b93ff0a07967ed8b414c36ddd35093ca662fba18363b7", 0xae}) 02:47:21 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x990000, 0xe2, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990968, 0xc1, [], @value64=0x9}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ffffffffffffff}, 0x4940, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0xffffffffffffffff, 0x0, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2d}}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(r6, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r7}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0xff, @rand_addr="58270863f3ee510e21bacb90ebfb6f36", 0x80000001}, {0xa, 0x4e23, 0x200800, @mcast2}, r7, 0x4}}, 0x48) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4c000}, 0x0) close(r1) 02:47:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x80000, 0x0) io_cancel(0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x5, 0x3, r0, &(0x7f00000002c0)="f569b4316a252355110255aae1d1a641a20b5efb5be98c9803015485fd00971fa0ae56f44d318528362b24f25018cc333483a38e9ba22f97985152cc2d912c5a2e24d85fefd31dce980cafe7cecdf493e8401f71b995f300e7f4eaf292448975c02b", 0x62, 0x1f, 0x0, 0x3, r2}, &(0x7f00000004c0)) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) mlockall(0x1) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) prctl$PR_GET_NAME(0x10, &(0x7f0000000900)=""/4096) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5, 0x2d}}, 0x10) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000040)={0x3, 0x800}) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000200)={&(0x7f0000001900)="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", &(0x7f0000000100), &(0x7f0000000140)="0b24c0f1bea728a69f31de8ededdaceb8472c5418a7536994ac494070d800386f15617364518b0b9b76b228476ca93202766852b112e2fbb5994414a470775bec42d59f961af1457f2c33c996cc89185a8386117b12ef06e8936f9fd78fb904d42f706473973e2bc55df80490b079fbbf8582b185ce2294c03ab9bd9267f7d7323", &(0x7f00000003c0)="1199b829f29c9089ca61f8fbfa7eaa0c81ed01e60cbf3dbb7a85e97aa853c23e38562247c8e1c6fd3ca4292a90a2a90e531f305016e9b0503c83be9e4177de955307f39141af3c2923721d7b1a0a4d792a4da176e90700cc1a6644e8cf6c22393f1772be53e2b9f052214b194bfed6da9ce57726e11bd3267ba1367fad12da60d88acde5047da6e252d8a072cc815016400893ab03040e60ab8e18", 0x2, r9, 0x4}, 0x38) socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r3) 02:47:21 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x6364, &(0x7f0000000140)) 02:47:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) statx(r2, &(0x7f0000000240)='./file0\x00', 0x4000, 0x100, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) lchown(&(0x7f0000000200)='./file0\x00', r3, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r6, 0x605}, 0x14}}, 0x0) sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000025c0)=ANY=[]}}, 0x800) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x395c01, 0x0) ioctl$sock_ifreq(r7, 0x8917, &(0x7f0000002580)={'dummy0\x00', @ifru_hwaddr=@link_local}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000004c0)={0xa30000, 0x30, 0x80000001, r2, 0x0, &(0x7f0000000480)={0x9a0904, 0x99e, [], @string=&(0x7f0000000440)=0x20}}) ioctl$KVM_GET_NESTED_STATE(r8, 0xc080aebe, &(0x7f0000000500)={{0x0, 0x0, 0x80}}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 02:47:34 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0xe703, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:47:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}, 0x1, 0x0, 0x0, 0x20000}, 0x0) 02:47:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x8933, &(0x7f0000000140)) 02:47:34 executing program 1: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa18, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:47:34 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0xb, 0x40, 0x401}, &(0x7f0000000540)=0xffffffff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0xffffffffffffffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r1, 0x0, 0x1, &(0x7f0000000080)='\x00', r3}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000011000)={r3}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r0, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r3}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', r3}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x100, 0x0, 0x0, 0x7}, r4, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r10, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r7, 0xffffffff}}, 0x10) socket$netlink(0x10, 0x3, 0x0) close(r5) 02:47:34 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x408480, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0]}) ioctl$VIDIOC_S_EDID(r8, 0xc0285629, &(0x7f00000001c0)={0x0, 0x7, 0x7, [], &(0x7f0000000180)=0x3f}) r10 = fsopen(&(0x7f0000000100)='fuseblk\x00', 0x1) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r8, 0xc01864c6, &(0x7f0000000140)={&(0x7f0000000040)=[0x4, 0x7], 0x2, 0x40400, r9, r10}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r7, 0xc00464c9, &(0x7f0000000100)={r9}) ptrace(0x4218, r4) 02:47:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r3, 0x605}, 0x14}}, 0x0) r4 = dup2(r2, 0xffffffffffffffff) getpeername$l2tp6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000180)=0x20) 02:47:35 executing program 1: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa18, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:47:35 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40045402, &(0x7f0000000140)) 02:47:35 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x100000001}, 0x0, 0x0, 0x4, 0x5}, 0x0, 0x0, r2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5, 0x2d}}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r3) 02:47:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x1, 0x2, 0xce, 0x7, 0x3f, 0x9, 0x1f, 0x9, 0x82, 0x4, 0x800, 0x80000001, 0x60, 0x2, 0xfffffffffffffffe, 0x200], 0xd000, 0x20c010}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r4, 0x605}, 0x14}}, 0x0) 02:47:35 executing program 1: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa18, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:47:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0xff00, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:47:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="057b127352700d760d311100f91000000000000000000000000000ff810e5e1a670879141fdf3c15819793c8298b518da0bc57ccfe6e0397af0e6a7b9e4b90b5228d4bcc2d73e251bd7b2e9be4500f1a92e64354c790e6053a1863a70878043b0777216a4155eee65dad6e0e43146e837ed259f75f69aba1158a07d87ae48a331743a29ae08fe83933cba698b9d0323dbf0af75c3819e9699fa7b5979236a71b9059dbc2ae8974d5ab7c922ca169a27e76f412b57eb35533ff15451e697d94b54f0fef7d3763be"], 0x14}}, 0x0) 02:47:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x400454a4, &(0x7f0000000140)) 02:47:44 executing program 1: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa0c, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:47:44 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x4, {0xa, 0x4e23, 0xb7ac, @local}, r2}}, 0x38) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:47:44 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x140a, 0x100, 0x70bd2c, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5, 0x2}}, 0x10) socket$netlink(0x10, 0x3, 0x0) close(r0) 02:47:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair(0x27, 0x800, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000200)=r3, 0x4) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x9) 02:47:44 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4000000}, 0x0, 0x0, 0x0, 0x8}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r2, 0x605}, 0x14}}, 0x0) 02:47:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x400454ca, &(0x7f0000000140)) 02:47:44 executing program 1: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa08, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:47:44 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000100)=0x4) close(r0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5, 0x2d}}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:47:44 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000100)={0x0, 0x5, 0x7, 0x4, 0x11, "cced80eca4286ee0"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r2, 0x605}, 0x14}}, 0x0) 02:47:55 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x1000000, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:47:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40049409, &(0x7f0000000140)) 02:47:55 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCCBRK(r5, 0x5428) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:47:55 executing program 1 (fault-call:4 fault-nth:0): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 02:47:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x80000) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r2, 0x40184150, &(0x7f0000000280)={0x0, &(0x7f0000000240)="31743b0e395cd6f66230bfa15ff5d6", 0xf}) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="00ba080079a7c9a653ef1c605bba40500324225b3c4c5e215d80799145d0c11dc4cf3cd88dc614cec8581f0a74ff182f3e4cee6c4dc2b4e3f6bb2e4fef9655143373f73a8cf45765ba44cefc5b9d0bab3c3fa067b7972d4170083bba7ad274cb5fcbb6d2e60f180321669afca6dcd49e230f63002c0522fd12a4038108fdbbf5219e2a6597e1592a56ac0bf724520d908f4649c9ec1900", @ANYRES16=r1, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x30001, 0x0) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0xd) [ 2413.060312][ T2837] FAULT_INJECTION: forcing a failure. [ 2413.060312][ T2837] name failslab, interval 1, probability 0, space 0, times 0 [ 2413.074619][ T2837] CPU: 1 PID: 2837 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 2413.084467][ T2837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2413.095278][ T2837] Call Trace: [ 2413.098724][ T2837] dump_stack+0x188/0x20d [ 2413.103245][ T2837] should_fail.cold+0x5/0x14 [ 2413.107918][ T2837] ? setup_fault_attr+0x1e0/0x1e0 [ 2413.112983][ T2837] should_failslab+0x5/0xf [ 2413.117599][ T2837] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 2413.123277][ T2837] ? xas_find_conflict+0x860/0x860 [ 2413.128630][ T2837] cma_alloc_port+0x4f/0x1a0 [ 2413.133429][ T2837] rdma_bind_addr+0x15ad/0x1e60 [ 2413.138911][ T2837] ? find_held_lock+0x2d/0x110 [ 2413.146139][ T2837] ? cma_ndev_work_handler+0x180/0x180 [ 2413.152051][ T2837] ? lock_downgrade+0x7f0/0x7f0 [ 2413.156927][ T2837] ? xas_find_conflict+0x860/0x860 [ 2413.163029][ T2837] ? do_raw_spin_lock+0x129/0x2e0 [ 2413.168095][ T2837] rdma_listen+0x9b/0x910 [ 2413.172505][ T2837] ucma_listen+0x14d/0x1c0 [ 2413.176962][ T2837] ? ucma_notify+0x190/0x190 [ 2413.181579][ T2837] ? __might_fault+0x190/0x1d0 [ 2413.186367][ T2837] ? _copy_from_user+0x123/0x190 [ 2413.191312][ T2837] ? ucma_notify+0x190/0x190 [ 2413.195926][ T2837] ucma_write+0x285/0x350 [ 2413.200277][ T2837] ? ucma_open+0x270/0x270 [ 2413.204723][ T2837] ? security_file_permission+0x8a/0x370 02:47:55 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) socket$netlink(0x10, 0x3, 0x0) close(r0) 02:47:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x9, 0x1000}, 0x0, 0x9, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) 02:47:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/slabinfo\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000580)={0x0, @empty, @initdev}, &(0x7f00000005c0)=0xc) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000680)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x3c, r3, 0x300, 0x5, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8004}, 0x2004c80c) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) [ 2413.210417][ T2837] ? ucma_open+0x270/0x270 [ 2413.214856][ T2837] __vfs_write+0x76/0x100 [ 2413.219217][ T2837] vfs_write+0x262/0x5c0 [ 2413.223499][ T2837] ksys_write+0x1e8/0x250 [ 2413.228286][ T2837] ? __ia32_sys_read+0xb0/0xb0 [ 2413.233067][ T2837] ? __ia32_sys_clock_settime+0x260/0x260 [ 2413.238803][ T2837] ? trace_hardirqs_off_caller+0x55/0x230 [ 2413.244562][ T2837] do_syscall_64+0xf6/0x790 [ 2413.249101][ T2837] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2413.255131][ T2837] RIP: 0033:0x45c4a9 [ 2413.259059][ T2837] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2413.278777][ T2837] RSP: 002b:00007f16fb470c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2413.287907][ T2837] RAX: ffffffffffffffda RBX: 00007f16fb4716d4 RCX: 000000000045c4a9 [ 2413.296024][ T2837] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 2413.304013][ T2837] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2413.312866][ T2837] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2413.321320][ T2837] R13: 0000000000000cbe R14: 00000000004cea80 R15: 0000000000000000 02:47:55 executing program 1 (fault-call:4 fault-nth:1): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 02:47:55 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000100), 0x8}, 0x8000, 0x0, 0x6, 0x9}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @multicast1}}, 0x8, 0x4312}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000002c0)={r2, 0x0, 0x80000001, 0x7}, &(0x7f0000000300)=0x10) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2d}}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) fremovexattr(r3, &(0x7f0000000040)=@known='system.advise\x00') close(r1) 02:47:55 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40186366, &(0x7f0000000140)) 02:47:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r0, 0x200}, 0x14}}, 0x0) [ 2413.492460][ T2858] FAULT_INJECTION: forcing a failure. [ 2413.492460][ T2858] name failslab, interval 1, probability 0, space 0, times 0 [ 2413.505465][ T2858] CPU: 1 PID: 2858 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 2413.515417][ T2858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2413.525489][ T2858] Call Trace: [ 2413.528829][ T2858] dump_stack+0x188/0x20d [ 2413.533299][ T2858] should_fail.cold+0x5/0x14 [ 2413.537926][ T2858] ? stack_trace_save+0x8c/0xc0 [ 2413.542813][ T2858] ? setup_fault_attr+0x1e0/0x1e0 [ 2413.547912][ T2858] should_failslab+0x5/0xf [ 2413.552343][ T2858] kmem_cache_alloc+0x44/0x730 [ 2413.557147][ T2858] ? kmem_cache_alloc_trace+0x153/0x7d0 [ 2413.562740][ T2858] ? cma_alloc_port+0x4f/0x1a0 [ 2413.567527][ T2858] ? rdma_bind_addr+0x15ad/0x1e60 [ 2413.572599][ T2858] ? rdma_listen+0x9b/0x910 [ 2413.577129][ T2858] ? ucma_listen+0x14d/0x1c0 [ 2413.581752][ T2858] ? ucma_write+0x285/0x350 [ 2413.586451][ T2858] xas_alloc+0x330/0x440 [ 2413.590732][ T2858] xas_create+0x2c0/0x1070 [ 2413.595197][ T2858] xas_store+0x88/0x1980 [ 2413.599466][ T2858] ? xas_start+0x156/0x530 [ 2413.603912][ T2858] ? xas_load+0x66/0x140 [ 2413.608487][ T2858] __xa_insert+0x14c/0x260 [ 2413.612940][ T2858] ? __xa_cmpxchg+0x2a0/0x2a0 [ 2413.617667][ T2858] cma_alloc_port+0xb0/0x1a0 [ 2413.622532][ T2858] rdma_bind_addr+0x15ad/0x1e60 [ 2413.627420][ T2858] ? find_held_lock+0x2d/0x110 [ 2413.632625][ T2858] ? cma_ndev_work_handler+0x180/0x180 [ 2413.638255][ T2858] ? lock_downgrade+0x7f0/0x7f0 [ 2413.643136][ T2858] ? xas_find_conflict+0x860/0x860 [ 2413.648271][ T2858] ? do_raw_spin_lock+0x129/0x2e0 [ 2413.653343][ T2858] rdma_listen+0x9b/0x910 [ 2413.657700][ T2858] ucma_listen+0x14d/0x1c0 [ 2413.662136][ T2858] ? ucma_notify+0x190/0x190 [ 2413.666757][ T2858] ? __might_fault+0x190/0x1d0 [ 2413.671542][ T2858] ? _copy_from_user+0x123/0x190 [ 2413.676509][ T2858] ? ucma_notify+0x190/0x190 [ 2413.681125][ T2858] ucma_write+0x285/0x350 [ 2413.685461][ T2858] ? ucma_open+0x270/0x270 [ 2413.689897][ T2858] ? security_file_permission+0x8a/0x370 [ 2413.695535][ T2858] ? ucma_open+0x270/0x270 [ 2413.699956][ T2858] __vfs_write+0x76/0x100 [ 2413.704325][ T2858] vfs_write+0x262/0x5c0 [ 2413.708574][ T2858] ksys_write+0x1e8/0x250 [ 2413.712914][ T2858] ? __ia32_sys_read+0xb0/0xb0 [ 2413.717786][ T2858] ? __ia32_sys_clock_settime+0x260/0x260 [ 2413.723517][ T2858] ? trace_hardirqs_off_caller+0x55/0x230 [ 2413.729281][ T2858] do_syscall_64+0xf6/0x790 [ 2413.734033][ T2858] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2413.739995][ T2858] RIP: 0033:0x45c4a9 [ 2413.743899][ T2858] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2413.763527][ T2858] RSP: 002b:00007f16fb470c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2413.771938][ T2858] RAX: ffffffffffffffda RBX: 00007f16fb4716d4 RCX: 000000000045c4a9 [ 2413.779912][ T2858] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 2413.787878][ T2858] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2413.795942][ T2858] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2413.804453][ T2858] R13: 0000000000000cbe R14: 00000000004cea80 R15: 0000000000000001 02:48:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x2000000, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:48:04 executing program 0: gettid() r0 = getpid() r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x1, 0x400000) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000200)=0x4) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$input_event(r4, &(0x7f0000000040)={{}, 0x15, 0x7fff, 0x2}, 0x18) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000240)=0x1) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x12002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffdcc, 0x7fff}, 0x0, 0x4, 0x0, 0x6, 0x10001, 0x400, 0xfffd}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000300)='/dev/bsg\x00', 0xc080, 0x0) sendmsg$nl_netfilter(r6, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="c80000001402abbf25bd7000fedb01260500000005006b000000000001e4e946c2780edbc067e302f1d00a98058244de98b145fb5bc2c551aa97647440e60bf701ae83c1963bcd6b09ee543af6eb765edb03fffdf67c560af57456a1ffd3256bc01f340543a10d67798e9f1b4f4e30bb154d6e820fdb57d52c24b56c5645b79dba10dda4707363482d57993888f45a1be3d8b5f1b07927398d630cb5e5b3a73554662d88f18f4b0fcf322af2c4118d4151f3c4432ba7c0b26c57aa6cb39ddbfd90b11062172b4059"], 0xc8}, 0x1, 0x0, 0x0, 0x40000}, 0x40081) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="ba4c0100", @ANYRES16=r7, @ANYBLOB="6cec6197b59bd6cda1afe80c00000000000080fa9993ab8f00"/36], 0x3}, 0x1, 0x0, 0x0, 0x20040004}, 0x4040000) sendmsg$NL80211_CMD_DEL_MPATH(r6, &(0x7f0000000580)={&(0x7f0000000280), 0xc, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="280000007d2db29613756f820b43d947ac782b14905510828a48f5e1ec2b0d77a2e6970ceecbae432d5c1772a5a8c87e974baa5c491bcde43d2e18da0da1d9b34f0b33788f81d1a27ec9d668cc580238771a916d948b101b9e7a57ebef51b2a0bc73ab0f89b2dbc8f05d40585b05d5b88f7736019611582b01fdaff5910f2bfb874728dbbd7bd38e28260dca922a242ce60cb4c74b6be00896993b8fc5caa15d19318ce9d495c933f7db748a704bf3315de61ca53f58821ec6f6ff011aa5de0a5a2b8fb5b36089166cbfe620db0d8f", @ANYRES16=r7, @ANYBLOB="000225bd7000fbdbdf251800000008000100030000000a001a00aaaaaaaaaabb0000"], 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x40800) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r8, 0x605}, 0x14}}, 0x0) 02:48:04 executing program 1 (fault-call:4 fault-nth:2): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 02:48:04 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140), 0x13f}}, 0x20) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) setpriority(0x0, r5, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r6, 0x2d}}, 0x10) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r7, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:48:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x4020940d, &(0x7f0000000140)) [ 2422.380466][ T2891] FAULT_INJECTION: forcing a failure. [ 2422.380466][ T2891] name failslab, interval 1, probability 0, space 0, times 0 [ 2422.393616][ T2891] CPU: 1 PID: 2891 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 2422.405275][ T2891] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2422.415582][ T2891] Call Trace: [ 2422.418955][ T2891] dump_stack+0x188/0x20d [ 2422.423335][ T2891] should_fail.cold+0x5/0x14 [ 2422.427962][ T2891] ? setup_fault_attr+0x1e0/0x1e0 [ 2422.433013][ T2891] ? xas_alloc+0x330/0x440 [ 2422.437452][ T2891] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 2422.443027][ T2891] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 2422.449126][ T2891] should_failslab+0x5/0xf [ 2422.453588][ T2891] kmem_cache_alloc+0x44/0x730 [ 2422.458518][ T2891] ? ucma_listen+0x14d/0x1c0 [ 2422.463168][ T2891] xas_alloc+0x330/0x440 [ 2422.467578][ T2891] xas_create+0x2c0/0x1070 [ 2422.472052][ T2891] xas_store+0x88/0x1980 [ 2422.476315][ T2891] ? xas_start+0x156/0x530 [ 2422.480929][ T2891] ? xas_load+0x66/0x140 [ 2422.485197][ T2891] __xa_insert+0x14c/0x260 [ 2422.489646][ T2891] ? __xa_cmpxchg+0x2a0/0x2a0 [ 2422.494395][ T2891] cma_alloc_port+0xb0/0x1a0 [ 2422.499025][ T2891] rdma_bind_addr+0x15ad/0x1e60 [ 2422.504000][ T2891] ? find_held_lock+0x2d/0x110 [ 2422.508806][ T2891] ? cma_ndev_work_handler+0x180/0x180 [ 2422.514286][ T2891] ? lock_downgrade+0x7f0/0x7f0 [ 2422.519158][ T2891] ? xas_find_conflict+0x860/0x860 [ 2422.524382][ T2891] ? do_raw_spin_lock+0x129/0x2e0 [ 2422.529461][ T2891] rdma_listen+0x9b/0x910 [ 2422.533840][ T2891] ucma_listen+0x14d/0x1c0 [ 2422.538279][ T2891] ? ucma_notify+0x190/0x190 [ 2422.543058][ T2891] ? __might_fault+0x190/0x1d0 [ 2422.547867][ T2891] ? _copy_from_user+0x123/0x190 [ 2422.552820][ T2891] ? ucma_notify+0x190/0x190 [ 2422.557445][ T2891] ucma_write+0x285/0x350 [ 2422.561801][ T2891] ? ucma_open+0x270/0x270 [ 2422.566264][ T2891] ? security_file_permission+0x8a/0x370 [ 2422.572082][ T2891] ? ucma_open+0x270/0x270 [ 2422.576514][ T2891] __vfs_write+0x76/0x100 [ 2422.581053][ T2891] vfs_write+0x262/0x5c0 [ 2422.585323][ T2891] ksys_write+0x1e8/0x250 [ 2422.589670][ T2891] ? __ia32_sys_read+0xb0/0xb0 [ 2422.594492][ T2891] ? __ia32_sys_clock_settime+0x260/0x260 [ 2422.600345][ T2891] ? trace_hardirqs_off_caller+0x55/0x230 [ 2422.606100][ T2891] do_syscall_64+0xf6/0x790 [ 2422.610770][ T2891] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2422.616809][ T2891] RIP: 0033:0x45c4a9 [ 2422.620711][ T2891] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2422.640518][ T2891] RSP: 002b:00007f16fb470c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2422.649011][ T2891] RAX: ffffffffffffffda RBX: 00007f16fb4716d4 RCX: 000000000045c4a9 [ 2422.657144][ T2891] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 2422.665277][ T2891] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2422.673550][ T2891] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2422.682278][ T2891] R13: 0000000000000cbe R14: 00000000004cea80 R15: 0000000000000002 02:48:10 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) exit_group(0x100) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000180), 0xa}, 0x10000, 0x400, 0x0, 0x7, 0x0, 0x0, 0x3}, 0x0, 0x0, r0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2}}, 0x10) socket$netlink(0x10, 0x3, 0x0) close(r2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000140)) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.origin\x00') 02:48:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r3, 0x605}, 0x14}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, r3, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x48}}, 0x4000000) r4 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000004fc0)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast2}}, &(0x7f00000050c0)=0xe8) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') r11 = socket(0x200000000000011, 0x3, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r11, &(0x7f0000000240)={0x11, 0x0, r13}, 0x14) getsockname$packet(r11, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$WG_CMD_SET_DEVICE(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)={0x1c, r10, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r14}]}, 0x1c}}, 0x0) sendmmsg$inet(r4, &(0x7f0000008840)=[{{&(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000001440)=[{&(0x7f00000002c0)}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="d413fa51354e6c772964f81faf9bee7b22175bb640ae22c6188c815c4873154a66b890342f940a7ce1ddf3df648edd0bd6ccee3053b20043b67b84bb74acaa7530950ed14ef56068bc2c3374ed3b37766d48e4f3f2f6d1206b15ce5f4f6f5ba1d04a4e17659e4c1e5da83dcc22ac9af92c4e857cd9c9bf398dcae53f7ed957778c07fcc545395f152f52d88fb1d89380a469699ac07e23af008783de5062f22232bb8d4ad308ec9156684329ac2ac4f9e72b9ebf3b2ea1", 0xb7}, {&(0x7f00000013c0)="80408542f0debf9422436db2efb9923a1087ef3c0b489e9a25442a176d782668d5994a6b8f36de4a0fd82aedd8ea86f1061b8ca4ab63bf3939f26d23078244bf16b9b157c5cde513f89ef7fe02a78ec3a18b3d9ca43a", 0x56}], 0x4, &(0x7f0000001480)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@rr={0x7, 0x1b, 0x57, [@empty, @broadcast, @rand_addr=0x401, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x1ff, @multicast2]}]}}}], 0x30}}, {{&(0x7f00000014c0)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000002980)=[{&(0x7f0000001500)="fb555572d37405", 0x7}, {&(0x7f0000001540)="da54e82f5b3d43b6fec12546da1dddbeee8f56e4f670cf36da4f898602d09d45d8d0ea6396d4e5589d60c7b07e4bacb31bf2ac626d30477822aa6d49d3819f0d49ed335edef652620cd138e611b42a143360af844143c3892288d10758248b9f63c02e1c52f83d53e9acf630f8fb4dfb5ad4284f1c1a67c519b9f2ea4ca2125c6c093ebcd5d6d853c276cdf3ae1d645192b2044f3aae556aadd9860430378f25a23ef06133376564b9cc813947f1f284c8c12d7b1d160e09f7f00c65de2f5a1fc092", 0xc2}, {&(0x7f0000001640)="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", 0xfe}, {&(0x7f0000001740)="b0e860773192a7ce0d19b3e3d527e4ee808078beeceb5a2a836441e975eb192823b574dfc20aec0f6a116e8cc1a31079143801bc4c717e88287a9537d41beca7b5a633a4e8346f0b2f2f565d128b71c42936fcbbac59e9eede85390a84dd223328a7854bfd78107cd0b2a22d79f4b5a4d9bfc82b309b7f0e7497b36ae713b8f7d27e6bc3db7e784f70c0ced712370810c3c970c71b6b341a40d0238b871abf97f65dd0b4852043fe071927b3fc4a114a493f7f2977e9f114fa9e2cd4156e", 0xbe}, {&(0x7f0000001800)="b4fbc4d7f7658946116df642bd326054769ffe48cbf263b1648c97c7ae7a4796f8d8de811733f756d2696a808e0891e880dfc33811fbf2c3be820f4cdbbca673b268c42def29b10745aed8b79c831184c9a152627d35b92a7923f29fabfebd4243f745b19a08bf7c15174539b0996f93d08efbe3f3417c340c505fedf5db76decd0582f59362710cf03cc3b3f131fab0ac97400ac764c92aefc2109011525f02d79bf7d9cb94b095a3b6fa0d3f89b13f32cf44cd7dac43a04d9b1b511a1e66b48ef0ad050c5f3a6a7379603386451a6b60aeefdc22e0c292d534634bd3b9b049dde98c15650f3e1316a4caa806e275041153b08966eadbfe", 0xf8}, {&(0x7f0000001900)="4a8f6448320c9a2bfa71020b17f80731ed0d10b8662e443bf01553bc0cc61a90f7582ca55f481c05e13e49e93254bc4b191bedd95625381e05a2615f8fb3e9bc0cfba26cc18771c6e5afc5c14dad6f5aa3077ad34170d9e1dd0a821f2b5125ffdad078d70614c899c326224f58", 0x6d}, {&(0x7f0000001980)="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", 0x1000}], 0x7, &(0x7f0000002a00)=[@ip_ttl={{0x14, 0x0, 0x2, 0x101}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x14}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8ad3}}], 0x78}}, {{&(0x7f0000002a80)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10, &(0x7f0000002c40)=[{&(0x7f0000002ac0)="3a86dd5670faf745fa9f8119661662edc8f223b434dd781bf24b53ffd20daf41886071ecf1231c47e9f9a9ff1e9bf642f5", 0x31}, {&(0x7f0000002b00)="44b0c302dba986ab8fe1c1d133882113d8d0e6764cc339d60006baed2414c76129fed305292cf211b12d250a7e7bb41a28617bf43c86806856ae311e4aefcb68e41f9f82308d9f2f8a229aed0d0f15cd27ccc8c68bfb842dcfcadbd3c4c1b8cedbe2e55ad8ad74219d93d81a98304f4ea39744c6d317ab9ab28b01759d21d4892c8ed78994925554a2143cb47b04d6dd976afbda466b435e56e16cbfb9f25d7158ec1cca26e327d892f62efe436380cb8b47bde5759b3b75587b2a284779228e2a4d05d673a17a3141e2bcf86a84daedac88e230980c548ee1ed718846b6ae17c94c493eeaad7bd71a8f959395", 0xed}, {&(0x7f0000002c00)="db57a12a32dcd5eb676524f63a31bb908753947b08e369bf3af83c2dfbbc923c1b0dff", 0x23}], 0x3}}, {{&(0x7f0000002c80)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000003fc0)=[{&(0x7f0000002cc0)="2617ce7b05bb552a95bc0129278d11e914b429286a51658e4eb4d98a6bccb976bbf8fe292ffcf61da305c88d61add5870dfc00d9e210be9e694c3f998b34bbb62207ee880d307eab3714a27e809715b6038c22f218e75431ebd559cbdf7db1b8edf0cf17e937d7a2aff86541ae73b2d67e1594b5b8d177c9253888fe85e3d734eeec10176628a1a4556b49d00899a7aaa869ebb12a12b1b0389f5b93f15d73d56f052da20155e92b", 0xa8}, {&(0x7f0000002d80)="87a76ce3ba000e3e028edebeb6b074173ced93ea9866dbd40da0de7e9b932fdd6701b89fec85ea37bcd35eb5f0e6c0968249d791f07f4d3c69acb483ec44ebf7c6fd5d38d7125121e69bbb8f7ff227abe75b0dda6d9825c4e83cc046addf7b4249c40652c6a3c699e7e21c1d43f288dfb55e04062ddc5f0828fa7800a617ae26c67b8ee8015fb5a1fd48cbf23812f767b6d1", 0x92}, {&(0x7f0000002e40)="62b682ac68c4d290d1f16d53725c1a3102e641c48914eb6bd04cdc03a87f6b1be0307f34a4450c5eb0668974f441f9a5f47370376d9768f6ec9ec4ce25cd1235070cb5c340db6b64d7344e562551ab9ec0e9703ee631037469162417abea7f018355de0c4fbdebcc4969efaa3688a139a986b1c7558c565fc93c6c1bb435446d4e936392a5a31b7231b44af5d3588ec4ded11f3263814b3d54868c4fc0eed569136912104fc98db3334940620e909577661a89b2c227dfab34be0d85f14a630f4bb3cc53287e7787ea76029894e3f00a05a57a52ca2a32cf", 0xd8}, {&(0x7f0000002f40)="5913115090b05041700171b1b0d8ae950291b5a53160b835f38f609df7e1496ab64ecf236409431f60", 0x29}, {&(0x7f0000002f80)="2034cf89a3d2df", 0x7}, {&(0x7f0000002fc0)="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", 0x1000}], 0x6, &(0x7f0000005100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @local, @broadcast}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xff}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x7, 0xf, 0x43, [@empty, @multicast2, @rand_addr=0xfc3]}, @end]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x10001}}], 0xd8}}, {{0x0, 0x0, &(0x7f0000008600)=[{&(0x7f0000005200)="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", 0x1000}, {&(0x7f0000006200)="70c63e85de608d40b58baa4ee1b341afcdc33b81b89f40376fd58f1f23a20784bd5dccb4acb27b8ad69d213c955a77f412c1d4cab41e8c0ae3a0aa6e115590d1377620f8ba19f24e5e97d502f0d7b5c2645224e0c91db69d1bc979fa3781b083d2d6dade4d5164c2eb09b0aa152eb9312159888ff0acf2470cfc847074adf6863e3c94e963535af33d76ed195589bc8a9c262c124e", 0x95}, {&(0x7f00000062c0)="87731c9ce003ad75e14cf2ca6b16063bd9fa9f14b571663d55ed87c151fc7acdf4aa1fb05c9961d1da9073fdc9f64d2c73b9b89a7896b85d666a8132e167c84755a256f2994135086e744fd6eba468ead579159ec5e2ccadf72c4c0bdd9e0de0c5817827a5135e1f93d9bfad968856afa677680b2efe61b615555ae28b8f00cfb310ab6b6e97233b3920631a78ae4268083f1825c2b842cbf8020ddff24fbf6858efc1d5a8f30e46118fea1039e5504568193297ed9e481e242cfd221807b8cfd36f6f0f27f1e528659f8962addd0825227f8767295ff9a397010653b0f84be6a9e35f35b4503f8589c0dd72be31d4c8ffc9ca4790be25a02c0f3339d4650089b298ec52cbeece5361821d6837720a27a01a5fc8337b9083e65bf0df2044d02d5ba79c52a4b5d1a5ea26b6828349cbae0e246b23924710d2f1bb55a8b6136b608c2622c5c61094541c73f642ff7ede0855908d9d556e00cc06809c54f66469ca60234c9bc0f9bd1fc11270624054dc44ee25f26dbceed795094ca38e8267fc852aefa66f9c6f9b3393438b56e265802e18cb162df4dbd2bd45f7de6f2f0b83b051e5fa8bb334daf03cfc23262334906a3a7d0ce656406f1295c9b212af597c80a45cea89e58b34b9e462b1db83a6476d5a7dbd50c269a1b3eba0214102ee1577fbb19eaa0a30e3b70164b5b3052b822183cb20f5902c4551475e8b92904a3cb769aa37db9d208f5c174c08ee52c7b45f20879adc2980b033a58562e686ee0f26f019149749e3fe6259c13a3d308507bc360c52b1805ee7f3fe73b6a62e7691d7aa9295e0d189ce4e0f86a5b8fb1106a9d77a3f784e839a317a4986451d1e83657b722c6ea102e3e118f94b076afca042c50037010c2636120d48d4c25fbb21d1ef0ed54f061ebfb2267c4a6c84d0946f3ee3891e0554cc029d14756dbdabadd5d16ebdaf6f29e4413194cdca1498f658296783bf6e7fe1d11c890700c4301455ebb3a5b1fab56003ec5577499b050922f80d68188746424a0e3f453d6b8375fa7e06e92ce8e6a4dad34fba99f044561db713d760634dfbdcb90f44a702c594da1045a0c8e89e7356e1316fc477e090a5d09c41257ae63fb489146f20f50a9687ce9097c2ce0fa915d22ee80fc48f1431a577813df6438696636015ea357b6bb19f96420702bfe471b4dbe574d8033f90a075da269ef62afa5e43bf7a1dfb9ab841c3cc0a661cd7fcb397b2beb728452480da3a60ea3186ca3d08d86b4c3b29fbea6252dcb6decc2139c3cb580c2b692ff55a31689616f0b16e7b25007ff031219561a8502e9aa8e875945774eb9cb302665f0b131e6ff5eac1cde9c32e7e62577b750343b92b9fa2e48cec4855a175037ade2061a0d24a694f8fe3fab0978a34129e7c04872379d58d9a9527a2ebb28dc69433dd07baa3e9d2b2bee9a573f4a803b19e8a953d3d38d8dc3567dc922fce581d2cf70958b1082093441e1ef4613402bb2526b1ae9f24173af0f2c73c78f1058be1592b70c294b6f470ebfeda070fe344218b6ddafa87fb18131a16b89def7dbf8bd23447112bd03f6d76be15baa93ad85078462d53414766311141d15abb3fdb9ff58b174f7c82167e38acc74e353d94728443e993e08c774508f054f760083d13d33a9ed2cb95ef6aface9d0214c28b3a02f165640037133420118599089bd4d9f7d3c9cb2332fbd975926e022f7492cdac1501510de30dd454c0cec12857b376106aef3eadebb84e4c0476726511502d26805f8471e699fc68ca4506c9179bbd8258542516ea020753d24fc084fc8444a207ebfbd47e9f7cd3819ccc1e0f87710c0a770f59c1e0ddfa98f0e81b82fdce26ac6a5b9d5e97dddf2328175a416ad3ad6df3f9ae645c785b763c37f6f7eeb7c940cf4b95e3708d612f54f7be22bba585d969b6b3963fc016dfaa92ae341d877470a79df35d3f04e5564eba8b457cfdca5e86e2dc55b687271cd859294bd79e6e05342d22ab6b2643c8c0f9f3adbed168c7c97ff640a1627b845b0597f64a4415921e0f87a67a6343fd0e2ea38a9db1d9f91b5fc343f68e521cac3edbcb67df3f14aac67fbbe4b9919ed892820aaff2b8dd9ccc8e16bc78218feacaac8aaa902def37117770b7105a776ea668c042b9c43d7110f2ec0b9a7b58fc669c2ac0ebec1c013c9aab4277f2ef865227e308976212fcd6bda16863aa51e4f3489413cb2a37aa1af3e6ae29329b0ef362f9a25f6ef8f7d3ab2d41918d76ad5d29f9be6e5bd0e6c88748fa841b4629cafe8a2bccbf84e3b91d47a25a33d424fcfb6fc0463ac216a18f90cca69ca80f78ebcb601591cc22b0bd87a15d23dab882bc466ba2ae79feaaf91745a94e6494c95fb42c30c9dec7c8e3161c56241dcfcfdc38cf4a3e43c2517a0f54bc7833224b8256811c785ca44adfc614f12258b8b7687bda15f8074c5ca7297508cf2477677eb76b5d6a56642748953a1c6659ec0ed0167c3336a1717c59065bc46875874ad2e99e7dcaccc102a667dbb1dff8798369f3fb45ab29a2714806202cac01f104017003b7bfb6e8256f9684b70961f1b6c7bab1b5ad64640abaca76bc2479130d4bfc0a233519755705ac35fa2da90e7304b326c9dfce7d68ba4529a95cd37d7774c5b640c7aff5fdb289504d576a07adc782cfced3ab7fb738bdc475dccfa1420c82e1cc50b1d26f63706dc63e8d902afae89a87c1fb27c00e556481804bf112c4261a180fa272ad0e568fa01f8b9c8ac14e6cf67199295dac54a47d8578158ef297dd5423a7fa75e8bad06a9c22c6d07fa0def58d1ffa97a71fcbfa47701243fde479a4747ee928b25eb09d24a77da0b35555d9629e8486d3b3bb7de52752e0bb8fe7e5fb002167bdfb68d749c47b1e411d2db410e9db48a921cb1fafed261c0d06a5d43ec68965b43f9472495840cdd0694f42cb6a7c67e053501655e2f474c076ad69934930f2207643984b0e43bf97f58c38126d2aedc8bcbc8f719b4f7733476ceb0650df6f54c6dfa502583919a135b0a35dc9ec90a8f401423ddebd2e90cf1931e1d0813d59a0216fc7c1c3e9d61f4d0b04fbcbc65611999f624c81f3249d470980b9ced2ed4fe7f1f72ea81b0b839575e9f66af9f608daaae749569a15ec1a2c7a545247a54eafd852a97510feb2de17173a498a05b4606d13ab9bb19ce0b66fc1b0d0b81e487ceed4fff3cf8a6887281e7328e23ff707ff02b971dd55e0861eb72a67679df009df9bb4f72f188ad92629bd519c7712b7e10b6b0ffe75c33aa610b433bb0fbe12ed7767a58f98e71b9ddb8a23308f2a476397c0c0be843bc7ba992f92c4fd1a70b67042f0c48a3daae30a04c68af87c3aac0dd35916a935725704d46fd154a46e9c88eb1eb96b2e8d1814a9c1277675f28ca6f45d3b8aa4ed705945ef5b272dac0ba32f9484e84184c69545db3b08d05c45e8dbce0ee5e14383257a52d1728b0cc74870c085a74a6727d8fd21891717f943c475a51de0c2c45d24dff41d8346553115eff61d1de4bbedd7fa0c8b0469c48ba8f3ec8192df7f2fc9e9aaacfb737b9ffaa4d6969a3768776ae970de0e82c9fd3ac612b8f6a48197ca90203638cf98278a9e43322bc2d6f7b7e18714bb426d8f58b142e9c7f6defdce24333a56477c5303d13c8f9f53b8c8c60b4cdadadab8595d8aaba274128c901bc5b3d58f40c76c0b15617314d91529591eb66578b99855dec223ab537222a5e32c6c83856154847188f29b34d6ea8240e01d19f21fc31d89ae082cbf1002cbde9e0f76660ae83be5e6c12da4dae7b8dad5adcfae774402ed97a355fb96aa1710c637fcb14c68a8542c9a6603721a56f050681b8e2f1b7e6298e8f3cd14366e77b76c764ff7bcfb9bfe8e47539165212710709c1184899310d21d87ec36159cbd5937652b25d88c4d6bddc3a1e0ea842a94af00be9413ddec7b98fa33e241e83039bc5e2ef574c12be3e11e3b8b1a6b8e358a173e13797f70e039591f45ef504b0a282c626b1ac039cdc1419ca50ef63718ae39efb6b490ff9e83d97055c27a7896c46a2357c98d59515a350bfb3aaa0343a7f3cd963fc9257cf2b7539af7cd54c08553558299340ad5f13c362d994c6335c8e3963d425ff08186685e6e7dfb36749c2cd7040d3b852e3da113dbadde5602ce9ea0ae6e7ffca5a545696b9481e86d9aaaea1f2eb444dd5c2d92a679b51cd6503078ecf8757cae42439c75c91f2a6021bdbffccba369815153225a2c4a1739dfe2ec418462eff93919eb4001be66166c97cabe8f2dc2a45706c871fdabe198944035886bc1671c79c2a4e46310ff7c65228bcb5b5b4eac013f459a0919e552c2d37527383937d100c1e000e93f4a82520e5e94458f6e66fe563dda32c64a58952d9627f7c2b3254f54201cd4d7e0e1c5a9ac6a56af35d6341e10d8cd2d63e874d2eded5403546b0a50da8c93053b247ae0c265beca6869ae1d792a92afafdbd44195c312f1e54dbeb832152b6770966f1e2b129046312d1025bb17364306834e7707905e6bc530d1b1b3a06bc8a309d85dde681b79945d19b91e7f95ed9f9fd2136483740c766889b0a0b54c5ce1885ad692cd7069fe6f49761a86f809ff477913dc821a555172ae116325260be826af46edd47d6949b027def3d3f9dc9413e61b0f0ec07dc465fa539c73890d711994468c9e31bfed01827c34be3a53606798f451a649bef436a0ce547b0881d152c812cb3123d437c618535246211050bb1f6393e72855628cedea8d5377f02082bdc1526fb3442d91e8f0340ba0fe6b8fe2833ebf48422acdd1680051c0fe662047a2c762af80e6368a46dcf5f8213ac63bb9f43ce52eaba1c2ce63687adeb9d70837acb0834bbfa78e5a5d400b63801fcf5ed5e0a390e5b506817b7e91afd9caed72ced01db7bc1f66dcadee4b6f0c4bfca6f41e3141f587156d54154ce9ae25f22895fdb77fe168a4bfde3901af91a96cf013d52c61ea85d7a8e597812e7d9c735017eabd9f848f13c2ec10037c0eb7c550f55b547a0feef690498754e1492ebed03a3dc2055b21938cf91629a5e3c2490d328414ad6e30451ff2fede65b4822457f01d49b3404689c22980c61fbbb035b4544f9413cd71df049454058727bc52e9222314eafab993b65c8aff5889b4c2f34abe301a60a7548dd5981b9f7bd1b16e4f9a1b96ee2c0d16020a6ba65029f3bccaff9be652e7f76a46c53442a48cd4994d39cb5495a9f800a9962fc4364f049e5fa37237710efbae773217eb4545c97cc92b90d8671ad3175948abf5984d9cdb6023d47223c670406940f38793862cbf0cb2e999aaa4a58e97e6c5fbc5836688eca8ef9dcca020d6d509a1724601c89703a41b5e8efbab92bf1cdb88b2cc147be0755583d05540c66258d9a786e615a3b810d4e9d829a7140fdf75f4801c422354af4a396de4d1334245720a2d3d98dcdba3ee121cb8a760a5ea07deac2d9501da0b729b25ef57ede84f8baf466bf62289d1b9ddc4f44fd2d78d30999b0dd762f7e2a0d950f40c302ae59770711efb4e927b7e1d1ce324894c10ec7c0613c5031498590fcd8ffb61910b8c3cf8193bbfededd3d3ac6b3b4ab067d684fec3f06780768e2de18394865420864f47f411570d12e8a0c859ff30ba1730837b27c8073c116ebaa63882d4691a461215dff0643d0fa3baa8ad0c4c3561622d4dce3f20fbf1e1943b6d7208f712c47ed3cdbb13386ff3ae445afb7e17e06d219116609e78a6350013947c261151cbb452a03fe34bfe2d11a33632eeb5", 0x1000}, {&(0x7f00000072c0)="f2838d0ac2ea51ca70ed96fb2a5cc924197344d8200b2e2ca111a4b06d44f504b4992eacb10704d998f3608cf82719857a207dadeb98abf62a39b144feebcc99660bbbec7edd4cc8ccba85995a2c6e79c85ade11a0b9e7fbfae4810646538a7b33bb2b2dd3a629ec4e610216872a75a0fe2b6bb6205e4c9a56575224e1582b47ec2dcd8f0f8200a1458b6fcf9fb5eefd4051ac128a956089e7753af0105378100409e85c153d2c49471ce7d5c8d5b7ac552d9518a257a85de7b34e85ded4c0963b099bba63d9f5f6a1a01853126aa406ba21688d59c746763d346e1b9e27d6fbced86b1ab7", 0xe5}, {&(0x7f00000073c0)="bd3f0972b12fccb2665a922ac9087f9c1ae6acd66ebc476302ef7b9f061f7050d813769b2ea8355a6b1e4299bcab83fc6e167b2ee2ef588ea780fc318010a8fbccc2e879ba0eb63b067d313150cc6693d4438620a8d3afcb528e9b5e23401b7b4c6a0013", 0x64}, {&(0x7f0000007440)="52807caf74fc52c724f174ce9579d020ef950a7d32c1eaf354e0cc17c34bb95eb8b9cb9706d1c1b945a5f5c2a8018f0822cd942c45c292f97289ad443a746d0772b2e3505761c860c496945e475ccf4f8a0b17b3a3f52b6eb17df4a564d6a8c4ea2eff587ad7945b492c6ba533e5b452bdc01b30aab0fc6775ece215e0906a10b9af77c989a837ada261dcebc9bae8eea2caab89e803e8f528fad1bac23c25771eefe02f792ca04b6fbebd70c38ae1b347da2f62ce3c37c325d49dba15f1b5ce5d43f253b9afaada18fee560acfc91d68229aa3f3e8b9e40bf6ae01e7340a66e2b5b639435a074bfed55c841ff5a272f4751671baad885cd7928516a97717487026b9271e75c5052bfb17f58b5c264bd85d50d87725e4e1c38118870f9f142f43962dae29e3ef0169465857d850740be1252e777490ed69b51390682bacf1b1583424b4117dd6d8923ab3af2422540066e7d6dcfce35ad902c7f1b2eb873cb4917e4e929535ddc276995fefaecb76124f7a65a2d2b200180aaaa2e822c5e5b5550e92bd25109fc96bdcd3e07f638bcb1fde77d07d80ba9d8f22dd1ac8a7fa9e62ef376bd147d6471dc9d34c2ca15b5367b27d73c45b659e9938ba6923899418e087470470526e494aad9222299e9b24b0a66deadb793a4a07cb816387216a19891a491389805d1147df3d8fcbd9a17a13c03c77d4be048d97c2c5f3bf22f26da96a2e491e5b35821e760d428d954b9d889f2e7317807cda12bd3281a875ef7bf28a417a6441ee24b8a4e8db652e849d09cb95f0b63aee7ebe3574efe3793bd7cc48f8419c81574696f95c0262b8d7ee76712deaa6558f9e8d68eab4e8f1ab99287eb2de2cc21fcd282a04db1a78893badf22611beb3d50310735adc245a61519ddc23e61feedd947259f6dd784bb667d22e4157094e4026e206b11787b64402e63e138d469a06b6e6f878b18085ace33f146a619b340ec15efd143989873d99f647b7f5114d912a215ff31d977edebff4e24a51bf8018d5a818cee03b304fa6bfb81306855ef40460259a3dff25a0543623c2e7a3b81faf90e4fad9b38e31135911d3340aaeb2cb797399c22c5d4e26eb5c504b3cd1c767df6841be9198e22161b7c46a0e022e1e6a01033d51719347ae8d3e35531e25ea2b56b6d00f7f956752cff4d94acd76dd441ac984e585ec305cd2bab2ff24de3ee91c1ff57989f148053f984c607b6aab89a55e76111f3d73f6894729f401a3e34e30a1046a3e97dcd1db9040059db54e5978cb232c98664286cc53a8770d4882a802b2227a6a0d0eac06e262d4e016d261a5b5d549ebc6aaeacd1b00609163198ed8ab5448cd3a3e518da70fa778f6755abedcb2f50f997d145bfa8aa71155abc4d44825d37d2423be879f6f624f4984b27bf93e53c6fb5f75379880874fec83274d3052e5e9c413437d8f943f89ff3d797421278b1ed1a8d5d685979f704d5c0433ecbd5bc0662ebe3250c0ad9b1b1215619a7b4d3cbda2c7dfa29fd3485c35d9eb649a5ecb8b1c51f790b7c5b03f6dc958e672b9b0e9b9378f47d9974f4b0ea01a0e78a7d7f3959a7b2bd90e24a6fca4e65ead8ab51789e733a2bfccdd457d68cc2706fbf08b200e37f3bb6bd2366c98370c1622fedba19877cc567ae41c7383ce58beac6870229b8f0df029de53ef8bf41524db4258738fc9e188b8547ea44b5c6a9ed6f574ef199d9b47d2806e8b3383b3c5ccd208e82087af65c38c8c16f8b59af11d6651375938420a7984b5c805cba1b07199e4f6520fdea8bda2763b8b739380f497c9e19d88b4df1a9e06c37b900eb0d882dd0337addf2ac83e4b4e2a9dadbaaeb8b8d7e08dcb96e5309a7eabf741743c3a705b10f8840040b670c33ae451c5ab8cd37d6aead627eec74ccc5b742963c00f1fc14014df347fd56fd052c4229a00fac442cb1ac342885a1ac48249dc3ac5f5fedee1eac658aad59c7654f694f0367ce67931ab9db0c1fafbaf8e6bf978788f3829ad4c7d56c981cc51c34f171b95c8662e719d510723f1c1508e5d433e448898cd055631fd15080d3cfb9bf98eaedc8a5da32806420413000849a9d27bae04696b6860b78f598663bccbe4982df464aedab3c0c7a50388dad58fb3e8b79983a8e7f3ace0b917c2076ddac7ee2c2a7ea8810d4462b388d484e7e13158dd6cbb42a4aeb89925708da785ac26e4477e12b13e80debd86a3cea3960d0740a2ba3835cd23eb1872b83aec6f52f42d24f1605e3ee2b067f65f9a4b233f2422a58ca6ec48b4f37b5d67db5a64099bc70f5d8412533ecfb90ebe6f12e94483ebbda8d293aa1940a262c2c5a61ef86f0737fb3c14bd0132bb63f3c5f7a1e7ef61e22cf41fbe48e43b60f92e20d59af306584403ab9a114e04430708ff85baa9c1c0cc7f71adbdc966e8566ef0716a9cc5fb06382e2338212f3021bbf4b2235a498443c656718145e7c32f499068c470a0ce6c393467a36c1c13618fe2fbe3c7fabb1cc0163742801742891ffc5e93e872852009a6346701ad1a976ba18361efecb96e72e2284aeecd2b080778d0344bd02fc2e1aa6c3239f06ba5df18eb195fecb12976fae1b6204481032fd59c4b98086e091b7f8f0575f591f76e02e22b04b49ebee666b04eb15925a8c5d5c696d2b5173d568879d169d295fb6e9ec604184caf922a874a011dfa814d09bd3d76f24e8a7651aa8437e4e797935d44521639e333627b9735b59542fc2a6489229649b51d7f00617a992f0c1a3835ea8c49c456c65753d4ebbef082742866d94249dd43c2bb90c23cb8810bef42713372bb46c79be10517000e0e89ca15be3259a8c84a7ff13a4f981d2f06b9be1af91ed4cdf9295da462e1b420b2e5952de1a64afae3807382fe97c4a3874b345a607aabe716b71db8d6bb9aa90eb21294a89d2f5b7e9b95f8d085505130d14e180fc27a16c78e343c5d12ccf9c949e2098be4cfa17dd125c851bea28dc54809ddf56550345f91e1b1f3633be62f0d53fecbedba0920df0d677763f4a164d1fa3dadb707ffb021d28ffb37326a9f531392f44aecf86fcab253591828ce949e5fe09fba34b7a4f8c2ac2ede6f40579fd27fcc9746335ed4a3c0ba79e62d9b92966597c856b8ef41c45b59167e148c73f592a9f41800d3b45a79b703bb780f40d33b402dd6359afca54f3adb8d6ae3ceb4e8802bd1c28ec2c805c22832b9727d800d602a391aba776410e8987c48900fd7eef09411db163d3cf94e842fb873c9ee84a39c500ccba00ff520ac513b9bedaa34cbdb0771d22cff3bec0eecb9e9207e1756dbe768dfc261ec6a61db3824602ade80d4332ad523c768a4007ed90d2ad9c5057fbcba5c9aa14c0fa43ec9c05e67f63c994dc2b97fab97f66a64d900c67905822dcda6c28f51ef9fb252c1dc7ce9630de202e81f83037cec3d6122d635223c7e0d9ad9b98941bd350f387d4f97ce358ceb423d25be04323b244454e25f0dd561e79c0ac21dcb0a80f93b3f4334686c3c3e9b0bd02c985cd52a8040aa77e28458be1c64b065ded1c3b811b5f94c4a9068c72014b0015e5fc362c064f2772bf93a9655c4f5f14e6f3b77cd85b59ce219200663fe382977d59b81b78862c835c26b3a6878a16d8101e4fd74b22c9c30b7d6fd79a3df7730d221e92d6d2ade5edda78711df0dc332163bea1d6683feeeb0610f9431d8d0fca1848780e1f1d28b13fd65922c4432d82a4a582131bea248bb7b407a904ad01d9fd3d447c60504a8c870e8706489c72872438103639b135b11a2a1894c4258882274e01383931a94e92587f8ca7643bf608fa9272a7cb84ebe114daf18aadf41a36be78d0db54975b39aed2f91df177007a5670a7362464dd9b31bf0bcd9df75326e75aaa0113d720623442e4b2da2ac838407951f93ce1ad6cf45a67c3f72b937e9fc76b654593cea4aad7ed51d82ad7d2e32b31804c4f6f88080d9b49999b1f8d9219559284c0279d176cf53300c84d0fc09a6340c586aefc6834b3c2cfbe73805907573f30fc780e5bd23049084c67bbdbf44113befb6ef09894990a1d5c8f43e7ea38fe413fc5eeaaa2a4eb94ce1e549f0c010e1c9c17bb80f40a859812c16ae7a00950b9d36fc47db5d36305ac54e3c350fd3a3bf3974a3885a428189030481304aec94193ab1ed9a0a590ea444f284502837f3bdf915bd58a2ddfe3dac63610e823455468d443dddf80ba34c1b4147aab15d5c1d3fa24ce8afd9117aaf66620a401b39db4bd00780c2c34c2bbf04f4b147772cfa908ff8363c3dde312f88c0f53a6b54c60a98e46a1f5005712ffe472269b64e128eb9d59ceaa48321c4d8917287a56712aa68d02c8babc264a442e21460d89d80b84eb87c829f7fc85959fb7c5a40abeeecb39de2e80ba20bddaaf027566ec03d90304815c1e305fed499ee7e14468867d8f1856f4e4f81e045046c0c04691cc62d1c554e98527831228d76f18932e9279c3cb62077e215ea831114232c3d313c551de9b17f2cad712cf72769923ab2029ce0fbb5576815c39f4efe9e96cedb82c9abb181cbe33a0b55c97a05321a1a7ed1f67b5f84f700c667f6bb924030d69df20884a86e42dbc0dbff159f60c65204e5a08abd4d39a049fcf2f7757deb2e94ecee7180dd051bd45e33e50844da91b1e3c607e0f0a2818d91bf31e82fa71393842bd68372ca3f47249bd5d4201f0fc3c62996f53ec9bc03296a4fabf5f9ebb4ec6d84d0e9657b479702b88cb472060f96eb82d6c7a0422c5bdd61909bfe0ec6c5bc09445f177e6b33b79776ddaac7fd27eaedc6eadf75b36bf2cc9196291b8f5069725f13e7e943e92e3601552cb52f400e9314a1d85efd021e871d35859b440762b0015ca4de0d2298a189a72f3cf8bd4acb1cb61fa173ecdaa67b7ade1a68e1966a3556094deeb7ddbda21e8ad2c7d1a445dbd075302bf09fca4a2623e3dbea9a05cc07ee782ced1670cc374bde1d8a39d3d1de9eada10f1834257314759b798928e50fdeb2a34e7e23325211f46946da788be9ebb960c6d2941d3038888ad7a11ebabefee03de102cdb41c74fda0e7b1f9de8f26164a987c3697217c3c3f76130246de40345b699b749fb73fc52784e3fe479435913a4c9bc3f003d17ca68f9f21bf1495e171b51cd2abfbf0b4095faa1618945498ae598ae9f13d2bbd46a70d77d86b7e013a9c0d755436fd4bb5e830960dfae64c8d86cb3296d9f2bd7d6df87b15b42190b8470d9ae16dd1748807a545980d0ea0aba822bff7f8676cdd3905509cffcc0e760dcb48cab20335f36a76f5b884e7f982f323d9c21b3b410fe436f2ee2e48b652a97791537d0f4b8018a0ba8dae1dd90b3e01399d096888332b73fb530e8c0fcaa82671c6502517127c654e805d259251e24d0cca012d94be04f85c447f13f70f2a30e7d6275aa76a7152f0a3b1cfc54824ac950df4f302efa97c6a58116ae6e249be0ba75d837121e000c04f807e8a215e5100e27ae5c4b2160674cb4cb009ef6e319408da9593506c9770126196138330e704f2531f944835263d98d2c3abbd4a3f5f0a103cef73604df2b69217712a94dbb96b4e22b228236d117f73663de3804f47f708e0024458f0df32c6064dfc85b89e26df6ca84a3400f9a4bf7b69e4634f999da2b05484b826cc3b7c657f7a78ca6cdef3cd82865cecc619906e2bd2a129353eeec05a910e774b94b68d35b8612084c6d9185352e2c8a207228c1afb93ef8ae0bc4661458df680b162bfffeca55e91fc947a9e08b8e6aa94999b045a2fafff2b4", 0x1000}, {&(0x7f0000008440)="6624ad42cc9af3fe7aef47b1dfa0b2691f4871ef88239eca25e9578cc59c3009d298d5e38e6bf1be60a7dd38ebbd32efaab18e5d01e3321d8af719363046f5f1b8c8e825eb70620c0c2025ed43163206b018b523f114", 0x56}, {&(0x7f00000084c0)="5fe9b216740c07c0a2ef4bcbee91e343980c670865c7c65966294c0f6d672dac6197b609b035a471c11b4a5a504907a7f444f4bd8858691d37abff3c8a787f30958548a279375f7e", 0x48}, {&(0x7f0000008540)="e095829c36f4d40c6b950070b823fff27b97d900b77ee1ea3dc3f837ac6e2fac10fecebb29de3b00f319c4dc899798d0fb657358cb5fc11f2a85d905b082860af15d337c31e53e783481913aa4ade83707d7125fdb7fe1953ffda6df87fbe9f2f8c832df77e09620a5695e3d99d5538f2757ff1d96f4047f81d359b3f32af04bd165b352aa388328234e2063c0124d05cc4f689b40c8c443", 0x98}], 0x9, &(0x7f00000086c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_retopts={{0x64, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0xf, 0xa4, [@local, @local, @loopback]}, @timestamp={0x44, 0x8, 0x5f, 0x0, 0x1, [0x5]}, @generic={0x89, 0xd, "81403f77e6c6666b2153f8"}, @timestamp={0x44, 0x14, 0x48, 0x0, 0x9, [0x80000001, 0x0, 0x7, 0x5]}, @generic={0x7, 0xe, "9bbdbab1e11e2fc51a50563f"}, @generic={0x82, 0x8, "984e6814f2aa"}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x3800, @dev={0xac, 0x14, 0x14, 0x3f}}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r14, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}], 0x150}}], 0x5, 0x14) r15 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r15, 0x605}, 0x14}}, 0x0) 02:48:10 executing program 1 (fault-call:4 fault-nth:3): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 02:48:10 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) sched_getattr(r2, &(0x7f0000000100)={0x38}, 0x38, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5, 0x2d}}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r3) 02:48:10 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)) [ 2428.576145][ T2908] FAULT_INJECTION: forcing a failure. [ 2428.576145][ T2908] name failslab, interval 1, probability 0, space 0, times 0 [ 2428.588956][ T2908] CPU: 1 PID: 2908 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 2428.598918][ T2908] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2428.608993][ T2908] Call Trace: [ 2428.612311][ T2908] dump_stack+0x188/0x20d [ 2428.616774][ T2908] should_fail.cold+0x5/0x14 [ 2428.621427][ T2908] ? setup_fault_attr+0x1e0/0x1e0 [ 2428.626483][ T2908] ? xas_alloc+0x330/0x440 [ 2428.630919][ T2908] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 2428.636484][ T2908] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 2428.642494][ T2908] should_failslab+0x5/0xf [ 2428.646942][ T2908] kmem_cache_alloc+0x44/0x730 [ 2428.651704][ T2908] ? ucma_listen+0x14d/0x1c0 [ 2428.656311][ T2908] xas_alloc+0x330/0x440 [ 2428.660565][ T2908] xas_create+0x2c0/0x1070 [ 2428.665121][ T2908] xas_store+0x88/0x1980 [ 2428.669373][ T2908] ? xas_start+0x156/0x530 [ 2428.673989][ T2908] ? xas_load+0x66/0x140 [ 2428.678287][ T2908] __xa_insert+0x14c/0x260 [ 2428.682756][ T2908] ? __xa_cmpxchg+0x2a0/0x2a0 [ 2428.687510][ T2908] cma_alloc_port+0xb0/0x1a0 [ 2428.692193][ T2908] rdma_bind_addr+0x15ad/0x1e60 [ 2428.697430][ T2908] ? find_held_lock+0x2d/0x110 [ 2428.702250][ T2908] ? cma_ndev_work_handler+0x180/0x180 [ 2428.708988][ T2908] ? lock_downgrade+0x7f0/0x7f0 [ 2428.713857][ T2908] ? xas_find_conflict+0x860/0x860 [ 2428.721785][ T2908] ? do_raw_spin_lock+0x129/0x2e0 [ 2428.726934][ T2908] rdma_listen+0x9b/0x910 [ 2428.731397][ T2908] ucma_listen+0x14d/0x1c0 [ 2428.735838][ T2908] ? ucma_notify+0x190/0x190 [ 2428.740922][ T2908] ? __might_fault+0x190/0x1d0 [ 2428.745885][ T2908] ? _copy_from_user+0x123/0x190 [ 2428.751005][ T2908] ? ucma_notify+0x190/0x190 [ 2428.755624][ T2908] ucma_write+0x285/0x350 [ 2428.759970][ T2908] ? ucma_open+0x270/0x270 [ 2428.764405][ T2908] ? security_file_permission+0x8a/0x370 [ 2428.770127][ T2908] ? ucma_open+0x270/0x270 [ 2428.774607][ T2908] __vfs_write+0x76/0x100 [ 2428.781079][ T2908] vfs_write+0x262/0x5c0 [ 2428.785345][ T2908] ksys_write+0x1e8/0x250 [ 2428.789754][ T2908] ? __ia32_sys_read+0xb0/0xb0 [ 2428.794632][ T2908] ? __ia32_sys_clock_settime+0x260/0x260 [ 2428.800350][ T2908] ? trace_hardirqs_off_caller+0x55/0x230 [ 2428.806368][ T2908] do_syscall_64+0xf6/0x790 [ 2428.810964][ T2908] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2428.817002][ T2908] RIP: 0033:0x45c4a9 [ 2428.820891][ T2908] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2428.841071][ T2908] RSP: 002b:00007f16fb470c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2428.849694][ T2908] RAX: ffffffffffffffda RBX: 00007f16fb4716d4 RCX: 000000000045c4a9 [ 2428.858483][ T2908] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 2428.867978][ T2908] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2428.875955][ T2908] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2428.883965][ T2908] R13: 0000000000000cbe R14: 00000000004cea80 R15: 0000000000000003 02:48:11 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r5 = io_uring_setup(0x20a, &(0x7f00000003c0)={0x0, 0x0, 0x2, 0x0, 0x25e}) r6 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r8, 0x605}, 0x14}}, 0x0) r9 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x10) io_uring_register$IORING_REGISTER_FILES(r5, 0x2, &(0x7f0000000480)=[r0, r6, r7, r9], 0x4) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r4, 0x605}, 0x14}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001b0cae70d385cfffece3b93b85f0317eb2b262cf499d7b374bc9f4dff0cef44253e772714f516cd28eb5dfededc755a9c643c20cbe42f41835fd87775a966aae8d18317b79a0f0f7bf34ef14a247d97e7288dd9fe770b19152154419295eb3a39785008795e6c93206db8e", @ANYRES16=r11, @ANYBLOB="05000000a09a000000000100007669623a40"], 0x28}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r11, 0x800, 0x70bd28, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000041) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r12 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r12, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:48:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_DBG_G_REGISTER(r4, 0xc0385650, &(0x7f0000000100)={{0x4, @name="8219ecf3f916bb6aac442835bbf30507ada42a4e4bdd1327fdd2f2d8923edf11"}, 0x8, 0x800, 0x6}) 02:48:24 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x3000000, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:48:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485402, &(0x7f0000000140)) 02:48:24 executing program 1 (fault-call:4 fault-nth:4): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 02:48:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r3, 0x605}, 0x14}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000180)=0xc) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) 02:48:24 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000100)={0x2, 0x53, "fed1d94b513246514059f02a2107cb39be22ed1185a693ae483ee591eb9a5d86cf7e0846545eb7ab81192949bece9d67af0886dc726ac97b42693ffbc80919dd4bfc42f03c8a95c83468bdac4c8f3aff46a28a"}) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r6, 0x5606, 0x3ff) 02:48:24 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4002, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2}}, 0x10) socket$netlink(0x10, 0x3, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) r6 = perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x19, 0x1f, 0x5, 0x9, 0x0, 0xff, 0x20, 0x7, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x824, 0x2, @perf_config_ext={0xbeaa, 0x8001}, 0x20, 0x0, 0x0, 0x8, 0x0, 0xff, 0xf7}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r7 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, r6, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="27804d66dfff000000fcffffff000000", @ANYRES16=r9, @ANYBLOB="05060000000000000000100010400ff228ac260ee6d8fdb05721acad245300"/45], 0x14}}, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f0000000380)) fcntl$lock(r8, 0x25, &(0x7f00000005c0)={0x2, 0x2, 0x200002, 0xe7b, r10}) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, &(0x7f0000000200)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r11, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0, 0x8e}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r11, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x800, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, &(0x7f00000002c0)={0x1, 0xb, 0x40, 0x401}, &(0x7f0000000540)=0xffffffff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0xffffffffffffffff}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r7, 0x0, 0x1, &(0x7f0000000080)='\x00', r12}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000011000)={r12}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r5, 0x0, 0x13, &(0x7f0000000280)='cgroup.controllers\x00', r12}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r4, r1, 0x0, 0xa, &(0x7f0000000100)='/dev/vcs#\x00', r12}, 0x30) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r13) close(r0) [ 2442.030930][ T2961] FAULT_INJECTION: forcing a failure. [ 2442.030930][ T2961] name failslab, interval 1, probability 0, space 0, times 0 [ 2442.047029][ T2961] CPU: 0 PID: 2961 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 2442.056865][ T2961] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2442.066943][ T2961] Call Trace: [ 2442.070251][ T2961] dump_stack+0x188/0x20d [ 2442.075246][ T2961] should_fail.cold+0x5/0x14 [ 2442.079912][ T2961] ? setup_fault_attr+0x1e0/0x1e0 [ 2442.084993][ T2961] should_failslab+0x5/0xf [ 2442.089413][ T2961] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 2442.094888][ T2961] ? lock_downgrade+0x7f0/0x7f0 [ 2442.099796][ T2961] ? lock_acquire+0x197/0x420 [ 2442.104481][ T2961] ? cma_comp_exch+0x2b/0xc0 [ 2442.109068][ T2961] ? cma_alloc_port+0x1a0/0x1a0 [ 2442.113918][ T2961] __rdma_create_id+0x5b/0x850 [ 2442.118711][ T2961] cma_listen_on_dev+0x1ca/0x6d0 [ 2442.123666][ T2961] rdma_listen+0x739/0x910 [ 2442.128090][ T2961] ucma_listen+0x14d/0x1c0 [ 2442.132498][ T2961] ? ucma_notify+0x190/0x190 [ 2442.137100][ T2961] ? __might_fault+0x190/0x1d0 [ 2442.141863][ T2961] ? _copy_from_user+0x123/0x190 [ 2442.146803][ T2961] ? ucma_notify+0x190/0x190 [ 2442.151401][ T2961] ucma_write+0x285/0x350 [ 2442.155855][ T2961] ? ucma_open+0x270/0x270 [ 2442.160297][ T2961] ? security_file_permission+0x8a/0x370 [ 2442.165941][ T2961] ? ucma_open+0x270/0x270 [ 2442.170346][ T2961] __vfs_write+0x76/0x100 [ 2442.174694][ T2961] vfs_write+0x262/0x5c0 [ 2442.178940][ T2961] ksys_write+0x1e8/0x250 [ 2442.183318][ T2961] ? __ia32_sys_read+0xb0/0xb0 [ 2442.188079][ T2961] ? __ia32_sys_clock_settime+0x260/0x260 [ 2442.193918][ T2961] ? trace_hardirqs_off_caller+0x55/0x230 [ 2442.199668][ T2961] do_syscall_64+0xf6/0x790 [ 2442.204274][ T2961] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2442.210160][ T2961] RIP: 0033:0x45c4a9 02:48:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) io_uring_setup(0x777, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x2, 0x2df}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) [ 2442.214057][ T2961] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2442.233685][ T2961] RSP: 002b:00007f16fb470c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2442.242126][ T2961] RAX: ffffffffffffffda RBX: 00007f16fb4716d4 RCX: 000000000045c4a9 [ 2442.250121][ T2961] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 2442.258111][ T2961] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2442.266094][ T2961] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2442.274085][ T2961] R13: 0000000000000cbe R14: 00000000004cea80 R15: 0000000000000004 02:48:24 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485403, &(0x7f0000000140)) 02:48:24 executing program 1 (fault-call:4 fault-nth:5): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 02:48:24 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x5, "1dee08307613aec856203ef5b9cf1627"}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)="cde358bb32e058e236a82d699d0cda442dff0025f266095a051d3cd66dbd8f25030865bb8f41f3", 0x27}, {&(0x7f0000000180)="4afcd121dafe94add21d28f04a2a35ce95ac1c4e9e6401ed7742ee73869e", 0x1e}, {&(0x7f00000001c0)="31e4d7185762178d76ab9256f24912bad187cbbfa538524b055540caa8357e5e", 0x20}, {&(0x7f00000003c0)="1489712e9422be2a6c947299b9e32f8fe902593b3af3357684a52f54557e65d75f56d5ff67061bef076eee4b8433eb83bfab24b13f218b7980f0678b2a537592f3a2211c55d0e6b29494f750bf24efc805ea290f06d8ef54b8f85b3ca6c4a60bc1f213e110e3012e6d4805102c4dc9bd5e7b3644ab15ef17de1fa70199921b92c2a0391abf4f2685303a46fc", 0x8c}], 0x4}, 0x4000) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000300)={0x7}) close(r0) 02:48:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x0, 0x605}, 0x14}}, 0x0) [ 2442.580996][ T2981] FAULT_INJECTION: forcing a failure. [ 2442.580996][ T2981] name failslab, interval 1, probability 0, space 0, times 0 [ 2442.594780][ T2981] CPU: 0 PID: 2981 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 2442.604635][ T2981] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2442.614709][ T2981] Call Trace: [ 2442.618025][ T2981] dump_stack+0x188/0x20d [ 2442.622383][ T2981] should_fail.cold+0x5/0x14 [ 2442.627120][ T2981] ? is_bpf_image_address+0x1cb/0x280 [ 2442.632524][ T2981] ? setup_fault_attr+0x1e0/0x1e0 [ 2442.638223][ T2981] ? kernel_text_address+0xe2/0x100 [ 2442.643432][ T2981] ? __kernel_text_address+0x9/0x30 [ 2442.648741][ T2981] should_failslab+0x5/0xf [ 2442.653184][ T2981] kmem_cache_alloc+0x44/0x730 [ 2442.658046][ T2981] xas_alloc+0x330/0x440 [ 2442.662315][ T2981] xas_create+0x5a4/0x1070 [ 2442.666784][ T2981] xas_store+0x88/0x1980 [ 2442.671061][ T2981] ? xas_find_marked+0x365/0xf00 [ 2442.676022][ T2981] ? mark_lock+0xbc/0x1220 02:48:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10003, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc083, 0x0, 0x1, 0x6, 0x3, 0x0, 0x6e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clock_gettime(0x4, &(0x7f00000001c0)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_J1939_FILTER(r4, 0x6b, 0x1, &(0x7f0000000100)=[{0x0, 0x2, {0x0, 0xf0, 0x1}, {0x1, 0xff, 0x3}, 0xfe, 0x1}], 0x20) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) [ 2442.680468][ T2981] __xa_alloc+0x212/0x380 [ 2442.684830][ T2981] ? xas_find_marked+0xf00/0xf00 [ 2442.689805][ T2981] ? mark_held_locks+0x9f/0xe0 [ 2442.694676][ T2981] ? mark_held_locks+0xe0/0xe0 [ 2442.699473][ T2981] __xa_alloc_cyclic+0xf8/0x340 [ 2442.704356][ T2981] ? __xa_alloc+0x380/0x380 [ 2442.708884][ T2981] ? rwlock_bug.part.0+0x90/0x90 [ 2442.713876][ T2981] ? lockdep_init_map+0x1b0/0x6c0 [ 2442.719008][ T2981] rdma_restrack_add+0x187/0x3e0 [ 2442.723982][ T2981] _cma_attach_to_dev+0x2a1/0x360 [ 2442.729034][ T2981] cma_listen_on_dev+0x252/0x6d0 [ 2442.733999][ T2981] rdma_listen+0x739/0x910 [ 2442.738561][ T2981] ucma_listen+0x14d/0x1c0 [ 2442.743099][ T2981] ? ucma_notify+0x190/0x190 [ 2442.747746][ T2981] ? __might_fault+0x190/0x1d0 [ 2442.752536][ T2981] ? _copy_from_user+0x123/0x190 [ 2442.757496][ T2981] ? ucma_notify+0x190/0x190 [ 2442.762168][ T2981] ucma_write+0x285/0x350 [ 2442.766522][ T2981] ? ucma_open+0x270/0x270 [ 2442.770970][ T2981] ? security_file_permission+0x8a/0x370 [ 2442.776640][ T2981] ? ucma_open+0x270/0x270 [ 2442.781076][ T2981] __vfs_write+0x76/0x100 [ 2442.785434][ T2981] vfs_write+0x262/0x5c0 [ 2442.789708][ T2981] ksys_write+0x1e8/0x250 [ 2442.794106][ T2981] ? __ia32_sys_read+0xb0/0xb0 [ 2442.798902][ T2981] ? __ia32_sys_clock_settime+0x260/0x260 [ 2442.804642][ T2981] ? trace_hardirqs_off_caller+0x55/0x230 [ 2442.810404][ T2981] do_syscall_64+0xf6/0x790 [ 2442.814938][ T2981] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2442.820859][ T2981] RIP: 0033:0x45c4a9 [ 2442.824788][ T2981] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2442.844766][ T2981] RSP: 002b:00007f16fb470c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2442.853201][ T2981] RAX: ffffffffffffffda RBX: 00007f16fb4716d4 RCX: 000000000045c4a9 [ 2442.861213][ T2981] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 2442.869217][ T2981] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2442.877207][ T2981] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2442.885281][ T2981] R13: 0000000000000cbe R14: 00000000004cea80 R15: 0000000000000005 02:48:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x4000000, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:48:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x40001, 0x0) sendmsg$alg(r0, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000002240)=[{&(0x7f0000000180)="61326b84ac38517173a1e49e0fa9f2af4829fc1648f4f586eb1cbccc582f84e0cd0ab1a1068cfff72e5c6797e74551e0513c49c3305392c7b2b7a0b4c82dc7eeeb1ed25c71ed8dfc3f95f9e3af48809ff08823bf6c50c9f7dd1e4155e8aa87263b6e47825d91bd347f0045cfd91b279319fca73f172b4920c1b311103d4fbb29a8350842a1478a94215dfd7b8299060e1f36c3a7e484b35649f02d5a797ca8abd4aa28da51267f13452d5d9581d4651d4a9c264944376f8cd8d7524fbd0e80a4a2a0205e50dea4a5bb4c3b75d7440835274a06810f315bda5a0e7b77b8caff9c932fd47f531ca4778a2d4bd11c80a2df0000bccb5cb4294f687340647f07ec51cff54d30ac50e24363ef0ddb20b6bd2b9ce2ec24fee3569295883949d85e1cf270c4be9df2b27889a12a7b172dd6b3f684e5d67992070d7fe08c3ca0aaa3e0bd9c3ba0e3a3cc887b3dce1134ccc82a951247d30b11d5cfb0ab77902990193fb78a08bad2abc1fa7c74b2518ae885570f76e6c37838761a287f5e9a438b0d6b8825947dbe49496614ccafe106ff82bd1ee2ee21fe9fab7c8343241a352514370250a18e0c973b38298099b32f4d65d780550c6b129f3fe2752643b2f00f326617b0a119e5d793022042afc287423dd55789a09c2d1ea9610b67819911e17ec8fa6f9210e443918e38cc815af57b4466300d9c57650b1656bbc449ddd3e5f5e0d4f9fcb2dc0817e9102bf692d251b3690d22ae694865039d03afa90cb9f6387bb4bc9ec50187c83c8fec20894603b0e099add5213e1796b0434c255ba6f175d7286ca19e06c70bd7ec1c2c6aa85f97c466b24a7cb57716be6814ffa6f63513d38bc77ecb8044624643518f15a0d282c988e1871e03c6a048e699317fa9ba6c65251a2887ca04376e4885e6f58289ddeebcc46f58ad12db1119cb6d64aa33c771a93db54a92ec2ca7bb183d07ca7da6b4288a7360fb5d60321548c2ee9cdad58c13ef9d8ec8a35c7461756b138b0c36c57f1357e1301121b4c4d354c000d6fe677e8c92e33d74a83d826964fc1babe88de8313239f469f7e7d829fadbd47124f03adb3677a98c8b2a9be922de5ea74b132b711f45f71477a4c1e87e454fe1d1580cad430db9270aa9584feb1fe3fefe6ea3fec320d433e3a2979d68984210034c73c88254755bbc0e3b7197f678279355d728296dfbbaf15b3f605d90e9af4be9945c007a29065a59225821dac7acf23f706eb4a3ca639af5dbcb8ad9eefeee753a4c9f2511b53f29e9111548ad806e63e90af0a11ad112b64ed5c2879f26699a8bf86552fc7a9a574ee7dda130735d5c83f010c05b67bcdc5333a96697e4bd5d3e3044460bbc58dda7c89a4cd72132e403fab215c73fbe85f3c010ae9f9877beea1391162a7a78358074b55abf82941c4a6dae9082e8f12b80a78499222fe3eade89c03fd130a2206872dd29293949a44647464917e96e0050df9b13ed900d62c3cd8a051c8a1697e771ab05888db628e1ad49702b62881610dae9fd0162c6f9dd350ea86466c21c6f18f85d1387773359101fe7608bb178d2844f6bdc6e08684ed4db057513a4028636f22fe29d19580c42c548e02da35d08cc65dbd1ff28a6fc0e33b52a92a029e2fc55d1dc9edf87230f6ede3da76682760f6dbb3a225896cf8ba9f76925a9fed37a3f6be637ebd04cd5741bca1239026b4e8ed3d64446e92402bc9104beaeff2ee34949391aae453fc64f480cac043f76d8474407438757fe2b827c1afead070bdab692377c873483596c3f28068b9101edd85f8d86f43e5900b7407daf90ad44bdae4f17c8e40b7452e9bb9c3263b8692b617904fec65d93e3d50fec735dd076bcf3261f24568c761aaebb163e3eda6b3b31abdc86f535b5739187e5d4a00b7f75d604a8eaf0ae2b0f6f03125b4e9a4569f3cccf3777b20f9087c974ecb64d61f562ae12288133da6e19d219ecb866ea057b4210b3f526064f4f7f70ead6fbadf4ec49d9d06dcba5bf2f08e90e3538c74a9497e1dfea5250a564e33af9b5a1f40e06e6e3ce782fbff8f8a4b25a81e95e300b291b32217f2d4d509e21246b5b5a8d295580c983b657d8a586f59fb48acab9bc3747288fe891dfec61fd4bd5ee508b21f4c575a67162efcc9c4e2cb5fcdccd6155b9a117122ce8ac68b9c25dda78df8f09d2ebe3772f6ac013a8398ce4e0ed244633d426233cb998f577f4100b800377389b37e2c95846f89d4eabf95190866a93bf97e240a00831d9358f74bf4e2195f12e71a23fa264041470d70020b2040ff9348bd4cf38eb4f4133b47cb70c22931d0619dcbdf956d99fb2e2ec072dfc084f3e208b45006573365d30849fd7950a03cfc7dcd7d450c07be2f801e7d596f1edaca0c94a00b468936eab2aa450bfa7a81e591344636f8dc56feb7188254379e254eb37c6049bfe6db7565d081f515fedc7348b2ec2f29630cbc4827328bf68fa55a8707fc58a8ed01996c99686208a99d527b0b3f800bd290863ce4cfdbd475c171d0c76fc0be635c2f82b89771c38488da47264e7a003767af3c4c82807b2664e19d4077aebfcc5d25638bac729365d61e21a65e98c01a5a17b3486e3c8477e7b228ee0f5dac3129cfcb2042b4619a20f46cb669a0d4759dfc12075ad2780237822affc3f5aa481c3008444de605326c11897492222a6ec73976ce5e26d9b971bcc776fa0cf65c6120fb363c32123287395ad025faf208a749c0af0db0940e78ac5fd924a65d7a6508203805dac9b9ad79c4ff45a70b77aeebc466f0e448c77df960b22d4eb3801b12539d37d87f18c0bd61e11341d6d185a70bd470d9a9370a1bd5b917d1272061ba2c02f68140842cac373153ff49278de4fce90e01bb76c79c07900585ce3f723be05c25a03a42a2a8f4dcb6ef4af989044e18ab98246537bae239fb1383f259be54f1f55515d332fd1cf2be01f72f16586e0037384617e85f0caab44d5edfff07669841205bd0cf42294f0d0c177113e51f98fd18d9cd2442758f74f4675011b3c9c99543c30530e5b9ade67006e4cba4fe5653202a787fbe83cd402ba171de183a2ece85aa536cefe96cfb6996cb4710b6043ea2eb4e2bf56d64e0a90885519e85b591171fa6f582d04a0f64e79477d50a3b5846da5cf26ac6c87dfa9b1eb2e6a735292a1629291bb530579ae8aebe49e2d67cf86d730ad961b1e76a853cb48de0f94dd189e63377e942fe23e8d54ff1c8a96c65901b5e2930d74caa787012308f41f5088c3d6c58c04dd70e62252e395472a05d4e6f815615651666d6267efed4c01db19700e8806dce69247690bea1d5977dfbd4cb2db9f5195b56ef08c872e1c6723fd1d37a535a4c2ac02fff563bec367425a61d529009891fcb6f73a0a69db70ac09d52976b68b409853bdeff4e005c5a007a27e6ce26314ca63c640a3f309ad8e695f0869154d2560045fb899150a86b530d921595ddf8baa79ab09b1240f8b8a03d1c4288bbc705b52ea68163a5e098092947391072944fa9bcf3c4802958116d89467e8bdf58ea9869524839a4f55c02d397d5f082bf4d5de749cfa9701f088f2ae4bc55a997bce9732c86753cfeb9e1eff28283510df94b9e5ded6029de74361f3d951318868e4822176bd6a780263dcffa36cd0afd9c8a9e7d3781d68c4b2f761f2ce34738b6ed485bcd7ac34599c6e8a11cbe3985af8044d84adaa4dc18be80016754eb5908948e7cedc55bffc83db6997f81f35fc1f8ffa23b469811e6ae6858b6476cc0786ac4f877eecf395f3f35c50d89a553c78d87859d444005a16fe3ad1503c0e44343d552bc784f67d31f0e7e5f934c192fb4d04502f029a1d8b723ccd43ee4eaf4d218bea5aaab3e11826d615eb81830bb7d05306a5b3d3b345b1e5a2cf2be6904469e88a8c2e67c784be5f8f4f2491f849c0a376a8258738b06664077bf6d7e28e4193e5a85adaeb1e3dd56da19ba8a30b56ed4cb0c3ace05c988d57552cd5072e0e01622e7ab82254e8301a86beb86812966e50e031bc0aa4c56f905fc0d628875294cc71a585384a89270e88e953ea34c29fce9be74012713ad2c28f60137a9986584ca13741131a8d9de2aa83c37f3811490ad7d074108446b12e23fdfca5e341e2ddb8fb9387f351df9bedbbc83374e8133e75caedcfaf6301e457b580e783e2e362762dbbe01863b11671a2d1c3b324c9dc5ae3ec1a7a4f278d1a9df66d94fb43680ff269dc77ec4766cedc7f4a65445c9554361b60eaee504dcb76c11b5e74bf48e6aa7874bbe7305285323fb1f40aaa8b7d96dbf530e3c7c8a59d4af2fda9793d8cb3ab3d688987be655a81815b394a450ab8e665efef02fdf85e0c03f5f6be03860ecc2c73f00c1e5f7f71d0a3fd4b4a64c3fbcffae85019d77b4c62eea8bbf1eb30877d38dd43cf988ab5ab07fbef8e6373960d2bf9d4ec6822642181678a07216ad2df307163faf7a03fa8347e642f4f3e1f84740e67ef1333eba8015a8707744fd3d8ec84e91effd3d6c54fcb155bfb21c0457e5443aecf60473607faa4ebeaaa24893e3974cdc8ef1079ecd166900dc4ef46c8187a276527325b0c9af3a5321ae06ff5e4e61fad509a16fd8e1ef8d19010d4c3fd78acdd9ae305f6b5ccdb8248cb0e53473f29e721b33af4d7cd948ce7058f72f5b9818e937773ee4936710f73130de618c9c1fc662f463f01f9a83f26d036afa556cbacb30acfa3e624a5efbe99ff8cc505ed7e7c6ac3d449fc63b759c211de5893db494610b5398b87d779cc8b7f8e59789f3d69749623921e6316736837e39de5bfc5706c43ec9be197e93e5fb54b0066768811c570776eb33acacd4b2e77bdc9b827cca86db636e192aa0861746da528edaecc9bfd3e6faa6839315a779e5c1548ded5fc5e17e3978701805a0bcfa563cc98224b7bf8a7c83fd22bbc96c310fb032ddb6aaaff441e08c84fd809d366fb24aa28a76b6d56a5ca76a72a65b5a7130a1caaf67d58e06cd7f365170326a3986568a5cd58ed0af342a56f177a71542c96df6809361cd73a44c247c71df2230b2b2360572a98b7269155fc8e8e5c0ea5e45ef3d4c441836a099aa9034823f70b24a72bfd7014ff7c78dc0a1e84eedc13d1644097c9389491e30d2fce7df90eab190e89f704c0e417056d54c2bb6355211d3d885c713f9ccfab17c2b0d1c06a5b4a1a47f1c87d37e0ec50d0a34fa44dfe5fd49415bb673672394996fabe1f84dc2937989c4b6b01804656a5d85b5cbdbe0068fa2f8aa5f9619699c0ae9255e22baed39480045a0671fafa978e8504a392cbeefd43cce382aee9aaa50aed07260bf3a46d849e2964746e47e7d34c183a550f5896d0a8c5f55e1a1a4a8017ea9fc513def36f45486d3b68f9b4aa96586a5167c6b0dbd55292f5ddeccaf856b4e521f485f0e2f50883674709b28e8f366c4a705256bc64c48c5d59ab356b8373432d5334f909d153607b3b99ab7dc6459ba4e8be8a31f425e0dafec1a71871cb2d06fbf2177a8ba006291dca13be4073b38f3aad85fce54ef75627788161a8d42c161e846cce9b7338450fd1e7f96076173508fd241694afa1ddd0aae9d02f14aa3b7cdb3e58e904639929930ba8d817b35f256f484ed6d7f3d9fa12e12566b4d55dfc6adc91521dc45d770902f8912f3aa1f11f40d76d9f3c9e5b38594cd9866b191addb46ebb3b96bd79b7f5d482aad0df32bf4cdb3ad40bf71e77a85b41f2412803dcf4940f18705d974b74c11f73ffe8a4e9da518628e0f43ce853c0793bbb36e989112cd47d", 0x1000}, {&(0x7f0000001180)="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", 0x1000}, {&(0x7f0000002180)="e4b88e1973900ae609f756dcc3b892fe15a0b866257b3358102d6e056da7d744574182ce8d585cd73b1304fe1ece82fd2bf037311b244efe5d2c6f895bf900a81f24e92beeb1b3e8ed2c379a0fdf66445f12f102c2830da13f783ce9e5634f9d52656845e8112dc8091b5c6eaeced13d6aead64492f9716eae89da15a081312bfe6066b2ab", 0x85}], 0x3, &(0x7f0000002280)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18, 0x117, 0x4, 0x8001}, @iv={0x18}, @assoc={0x18, 0x117, 0x4, 0x4}, @assoc={0x18, 0x117, 0x4, 0x22b}], 0x90, 0x20000800}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$TCGETX(r0, 0x5432, &(0x7f0000002380)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r2, 0x605}, 0x14}}, 0x0) 02:48:33 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485405, &(0x7f0000000140)) 02:48:33 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000100)={0x0, 0x8, 0x4, 0x2000, 0x6, {0x77359400}, {0x1, 0xc, 0x1, 0x5, 0x3, 0x70, "09a2e062"}, 0x1ff, 0x3, @offset=0xa78, 0x9f7, 0x0, r0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5, 0x2d}}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r3) 02:48:33 executing program 1 (fault-call:4 fault-nth:6): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 02:48:33 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000100)=0xc) tkill(r1, 0x11) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2}}, 0x10) socket$netlink(0x10, 0x3, 0x0) close(r2) [ 2451.211383][ T3011] FAULT_INJECTION: forcing a failure. [ 2451.211383][ T3011] name failslab, interval 1, probability 0, space 0, times 0 [ 2451.225038][ T3011] CPU: 0 PID: 3011 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 2451.234876][ T3011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2451.244951][ T3011] Call Trace: [ 2451.248277][ T3011] dump_stack+0x188/0x20d [ 2451.252742][ T3011] should_fail.cold+0x5/0x14 [ 2451.257356][ T3011] ? setup_fault_attr+0x1e0/0x1e0 [ 2451.262398][ T3011] ? xas_alloc+0x330/0x440 [ 2451.266824][ T3011] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 2451.272410][ T3011] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 2451.278438][ T3011] should_failslab+0x5/0xf [ 2451.282863][ T3011] kmem_cache_alloc+0x44/0x730 [ 2451.287693][ T3011] xas_alloc+0x330/0x440 [ 2451.291992][ T3011] xas_create+0x2c0/0x1070 [ 2451.296546][ T3011] xas_store+0x88/0x1980 [ 2451.300983][ T3011] ? xas_find_marked+0x365/0xf00 [ 2451.306032][ T3011] ? mark_lock+0xbc/0x1220 [ 2451.310615][ T3011] __xa_alloc+0x212/0x380 [ 2451.314967][ T3011] ? xas_find_marked+0xf00/0xf00 [ 2451.319926][ T3011] ? mark_held_locks+0xe0/0xe0 [ 2451.325089][ T3011] __xa_alloc_cyclic+0xf8/0x340 [ 2451.329971][ T3011] ? __xa_alloc+0x380/0x380 [ 2451.334753][ T3011] ? rwlock_bug.part.0+0x90/0x90 [ 2451.339706][ T3011] ? lockdep_init_map+0x1b0/0x6c0 [ 2451.345198][ T3011] rdma_restrack_add+0x187/0x3e0 [ 2451.350189][ T3011] _cma_attach_to_dev+0x2a1/0x360 [ 2451.355230][ T3011] cma_listen_on_dev+0x252/0x6d0 [ 2451.360188][ T3011] rdma_listen+0x739/0x910 [ 2451.364609][ T3011] ucma_listen+0x14d/0x1c0 [ 2451.369036][ T3011] ? ucma_notify+0x190/0x190 [ 2451.373643][ T3011] ? __might_fault+0x190/0x1d0 [ 2451.378507][ T3011] ? _copy_from_user+0x123/0x190 [ 2451.383448][ T3011] ? ucma_notify+0x190/0x190 [ 2451.388051][ T3011] ucma_write+0x285/0x350 [ 2451.392377][ T3011] ? ucma_open+0x270/0x270 [ 2451.396804][ T3011] ? security_file_permission+0x8a/0x370 [ 2451.402434][ T3011] ? ucma_open+0x270/0x270 [ 2451.406857][ T3011] __vfs_write+0x76/0x100 [ 2451.411212][ T3011] vfs_write+0x262/0x5c0 [ 2451.415458][ T3011] ksys_write+0x1e8/0x250 [ 2451.419779][ T3011] ? __ia32_sys_read+0xb0/0xb0 [ 2451.424547][ T3011] ? __ia32_sys_clock_settime+0x260/0x260 [ 2451.430274][ T3011] ? trace_hardirqs_off_caller+0x55/0x230 [ 2451.436002][ T3011] do_syscall_64+0xf6/0x790 [ 2451.440521][ T3011] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2451.446414][ T3011] RIP: 0033:0x45c4a9 [ 2451.450300][ T3011] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2451.470359][ T3011] RSP: 002b:00007f16fb470c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2451.478789][ T3011] RAX: ffffffffffffffda RBX: 00007f16fb4716d4 RCX: 000000000045c4a9 [ 2451.486758][ T3011] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 2451.494735][ T3011] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2451.502701][ T3011] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2451.510753][ T3011] R13: 0000000000000cbe R14: 00000000004cea80 R15: 0000000000000006 02:48:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) munlockall() r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0506000000000000000007000000"], 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f0000000240)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000180)={0xff, 0x5, 0x4, 0x8, 0x800, {r5, r6/1000+10000}, {0x5, 0x2, 0x6, 0x9, 0x2, 0x9, "83c55bc6"}, 0x7f, 0x4, @offset=0x1d, 0x71, 0x0, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCINQ(r7, 0x541b, &(0x7f0000000200)) r8 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r8) 02:48:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485406, &(0x7f0000000140)) 02:48:34 executing program 1 (fault-call:4 fault-nth:7): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 02:48:34 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2d}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000240)=0x20000) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x15) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f00000001c0)={[{0x3, 0xfff9, 0x8, 0x6d, 0x9, 0x0, 0x8, 0x1d, 0x1, 0x4, 0x45, 0x5, 0x6}, {0x3ff, 0x3, 0x99, 0x81, 0x0, 0x1, 0x6, 0x8, 0x40, 0x9, 0x3, 0x11, 0x50f2}, {0x2, 0x8, 0x0, 0x9, 0x6, 0xfa, 0x7f, 0x5, 0x8, 0x98, 0xff, 0xff, 0x7fffffff}], 0x2e4}) close(r0) 02:48:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x80000001, 0x18}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r2, &(0x7f0000000180)="ef0498b5e0f68d423d987244d513d4a45d171fe4229c84877b5af3ac7cc0a3009199de78c7275c28a3086bdbbe9e80eb8c56c1dd20c7341d4b4b0357d536c1235ef31e7bc09e988b0ff6797666d72f3b2ab8daca992bf72ef8e3a5fc3232087f189f6e3de044e0090d57ea92", &(0x7f0000000200)=""/185}, 0x20) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14100000", @ANYRES16=r1, @ANYBLOB="05060024dc634ce2dbfe105b62d0e1407c0000000000000010000000"], 0x3}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 2451.878343][ T3035] FAULT_INJECTION: forcing a failure. [ 2451.878343][ T3035] name failslab, interval 1, probability 0, space 0, times 0 02:48:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0d24d12a6266d19da8e991a967571622c59214007b2e8808fca0fb9f232d1c2f99bc9f8c687cc572cb3d00b05f78ce1a0f4461aa44e70000", @ANYRES16=r1, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x0) [ 2451.923242][ T3035] CPU: 0 PID: 3035 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 2451.933086][ T3035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2451.943151][ T3035] Call Trace: [ 2451.946457][ T3035] dump_stack+0x188/0x20d [ 2451.950842][ T3035] should_fail.cold+0x5/0x14 [ 2451.955462][ T3035] ? setup_fault_attr+0x1e0/0x1e0 [ 2451.960524][ T3035] should_failslab+0x5/0xf [ 2451.964967][ T3035] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 2451.970355][ T3035] ? cma_comp_exch+0xa4/0xc0 [ 2451.974972][ T3035] ? mark_lock+0xbc/0x1220 [ 2451.979431][ T3035] ? cma_ib_handler+0xa50/0xa50 [ 2451.984310][ T3035] ib_create_cm_id+0x9a/0x4e0 [ 2451.989012][ T3035] ? cm_create_timewait_info+0x210/0x210 [ 2451.994666][ T3035] ? mark_held_locks+0x9f/0xe0 [ 2451.999462][ T3035] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 2452.005323][ T3035] ? lockdep_hardirqs_on+0x417/0x5d0 [ 2452.010658][ T3035] ? cma_ib_handler+0xa50/0xa50 [ 2452.015539][ T3035] ib_cm_insert_listen+0x23/0x250 [ 2452.020617][ T3035] rdma_listen+0x3e9/0x910 [ 2452.025071][ T3035] cma_listen_on_dev+0x56b/0x6d0 [ 2452.030047][ T3035] rdma_listen+0x739/0x910 [ 2452.034498][ T3035] ucma_listen+0x14d/0x1c0 [ 2452.038938][ T3035] ? ucma_notify+0x190/0x190 [ 2452.043543][ T3035] ? __might_fault+0x190/0x1d0 [ 2452.048349][ T3035] ? _copy_from_user+0x123/0x190 [ 2452.053314][ T3035] ? ucma_notify+0x190/0x190 [ 2452.057948][ T3035] ucma_write+0x285/0x350 [ 2452.062315][ T3035] ? ucma_open+0x270/0x270 [ 2452.066758][ T3035] ? security_file_permission+0x8a/0x370 [ 2452.072501][ T3035] ? ucma_open+0x270/0x270 [ 2452.076929][ T3035] __vfs_write+0x76/0x100 [ 2452.081246][ T3035] vfs_write+0x262/0x5c0 [ 2452.085529][ T3035] ksys_write+0x1e8/0x250 [ 2452.089856][ T3035] ? __ia32_sys_read+0xb0/0xb0 [ 2452.094613][ T3035] ? __ia32_sys_clock_settime+0x260/0x260 [ 2452.100419][ T3035] ? trace_hardirqs_off_caller+0x55/0x230 [ 2452.106246][ T3035] do_syscall_64+0xf6/0x790 [ 2452.110750][ T3035] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2452.117070][ T3035] RIP: 0033:0x45c4a9 [ 2452.121054][ T3035] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2452.140692][ T3035] RSP: 002b:00007f16fb470c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2452.149091][ T3035] RAX: ffffffffffffffda RBX: 00007f16fb4716d4 RCX: 000000000045c4a9 [ 2452.157052][ T3035] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 2452.165026][ T3035] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2452.173053][ T3035] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2452.181240][ T3035] R13: 0000000000000cbe R14: 00000000004cea80 R15: 0000000000000007 [ 2452.193313][ T3035] infiniband s: RDMA CMA: cma_listen_on_dev, error -12 02:48:44 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x5000000, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:48:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r2, &(0x7f0000000200)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) close(r2) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r1, 0x605}, 0x14}}, 0x0) 02:48:44 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485407, &(0x7f0000000140)) 02:48:44 executing program 1 (fault-call:4 fault-nth:8): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 02:48:44 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2d}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) chroot(&(0x7f00000000c0)='./file0\x00') r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$RNDCLEARPOOL(r7, 0x5206, &(0x7f0000000040)=0x4) 02:48:44 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r3, 0x605}, 0x14}}, 0x0) r4 = fcntl$dupfd(r2, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_DIRENT(r4, &(0x7f0000000040)={0x10, 0x0, 0x8}, 0x10) close(r0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r7, 0x605}, 0x14}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r9, 0x605}, 0x14}}, 0x0) splice(r6, &(0x7f0000000100)=0x5, r8, &(0x7f0000000180)=0x1f, 0x7fff, 0xa) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r10, 0x2}}, 0x10) socket$netlink(0x10, 0x3, 0x0) close(r0) [ 2462.656239][ T3069] FAULT_INJECTION: forcing a failure. [ 2462.656239][ T3069] name failslab, interval 1, probability 0, space 0, times 0 [ 2462.669654][ T3069] CPU: 0 PID: 3069 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 2462.679487][ T3069] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2462.689681][ T3069] Call Trace: [ 2462.693063][ T3069] dump_stack+0x188/0x20d [ 2462.697428][ T3069] should_fail.cold+0x5/0x14 [ 2462.702043][ T3069] ? setup_fault_attr+0x1e0/0x1e0 [ 2462.707089][ T3069] ? __kernel_text_address+0x9/0x30 [ 2462.712385][ T3069] ? unwind_get_return_address+0x5a/0xa0 [ 2462.718145][ T3069] ? profile_setup.cold+0xc1/0xc1 [ 2462.723242][ T3069] ? arch_stack_walk+0x84/0xd0 [ 2462.728041][ T3069] should_failslab+0x5/0xf [ 2462.732578][ T3069] kmem_cache_alloc+0x44/0x730 [ 2462.737491][ T3069] xas_alloc+0x330/0x440 [ 2462.741807][ T3069] xas_create+0x5a4/0x1070 [ 2462.746286][ T3069] xas_store+0x88/0x1980 [ 2462.750563][ T3069] ? xas_find_marked+0x365/0xf00 [ 2462.755538][ T3069] ? mark_lock+0xbc/0x1220 [ 2462.759979][ T3069] __xa_alloc+0x212/0x380 [ 2462.764341][ T3069] ? xas_find_marked+0xf00/0xf00 [ 2462.769325][ T3069] ? mark_held_locks+0xe0/0xe0 [ 2462.774109][ T3069] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 2462.779680][ T3069] __xa_alloc_cyclic+0xf8/0x340 [ 2462.784557][ T3069] ? __xa_alloc+0x380/0x380 [ 2462.789071][ T3069] ? rwlock_bug.part.0+0x90/0x90 [ 2462.794024][ T3069] ? cma_ib_handler+0xa50/0xa50 [ 2462.798885][ T3069] ib_create_cm_id+0x19a/0x4e0 [ 2462.803754][ T3069] ? cm_create_timewait_info+0x210/0x210 [ 2462.809417][ T3069] ? mark_held_locks+0x9f/0xe0 [ 2462.814210][ T3069] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 2462.820039][ T3069] ? lockdep_hardirqs_on+0x417/0x5d0 [ 2462.825354][ T3069] ? cma_ib_handler+0xa50/0xa50 [ 2462.830228][ T3069] ib_cm_insert_listen+0x23/0x250 [ 2462.835279][ T3069] rdma_listen+0x3e9/0x910 [ 2462.839744][ T3069] cma_listen_on_dev+0x56b/0x6d0 [ 2462.844712][ T3069] rdma_listen+0x739/0x910 [ 2462.849170][ T3069] ucma_listen+0x14d/0x1c0 [ 2462.853612][ T3069] ? ucma_notify+0x190/0x190 [ 2462.858219][ T3069] ? __might_fault+0x190/0x1d0 [ 2462.863002][ T3069] ? _copy_from_user+0x123/0x190 [ 2462.867957][ T3069] ? ucma_notify+0x190/0x190 [ 2462.872585][ T3069] ucma_write+0x285/0x350 [ 2462.876936][ T3069] ? ucma_open+0x270/0x270 [ 2462.881379][ T3069] ? security_file_permission+0x8a/0x370 [ 2462.887035][ T3069] ? ucma_open+0x270/0x270 [ 2462.891467][ T3069] __vfs_write+0x76/0x100 [ 2462.895849][ T3069] vfs_write+0x262/0x5c0 [ 2462.900128][ T3069] ksys_write+0x1e8/0x250 [ 2462.904480][ T3069] ? __ia32_sys_read+0xb0/0xb0 [ 2462.909373][ T3069] ? __ia32_sys_clock_settime+0x260/0x260 [ 2462.915109][ T3069] ? trace_hardirqs_off_caller+0x55/0x230 [ 2462.920861][ T3069] do_syscall_64+0xf6/0x790 [ 2462.925387][ T3069] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2462.931286][ T3069] RIP: 0033:0x45c4a9 [ 2462.935210][ T3069] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 02:48:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x20400, 0x0) ioctl$SIOCX25GSUBSCRIP(r2, 0x89e0, &(0x7f0000000180)={'veth0_macvtap\x00', 0x8001, 0x8}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r5, 0x605}, 0x14}}, 0x0) r6 = accept$inet(r2, &(0x7f0000000340)={0x2, 0x0, @local}, &(0x7f0000000400)=0x10) r7 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000440)='/dev/udmabuf\x00', 0x2) r8 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=0xffffffffffffffff, 0x4) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r10, 0x605}, 0x14}}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r12, 0x605}, 0x14}}, 0x0) poll(&(0x7f00000004c0)=[{r4, 0x20}, {r6, 0x8}, {0xffffffffffffffff, 0x40}, {r1, 0x1000}, {r7, 0x2028}, {r8, 0x20}, {r9, 0xd192}, {r11}], 0x8, 0x9) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000280)={0x0, 0x0, 0x4d}, &(0x7f00000002c0)={'enc=', 'raw', ' hash=', {'ghash\x00'}}, &(0x7f0000000340), &(0x7f0000000380)=""/77) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, r3, 0x300}, 0x14}}, 0x20000810) 02:48:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="8e9c2656ff4266e8bdad7911433fc097301498d0a87a2486259c353a10973892ceebb802e4e30622a05bc8f00569d4632e2d715656eabe1d576c778bb3cf5a2b9d914dd4c58b1557b7296128b9c56e47b7f86e43d8dcefe4f1a8faffffff7ff0104aeee2", @ANYRES16=r1, @ANYBLOB="0506000000000000000010000000"], 0x14}}, 0x0) [ 2462.954833][ T3069] RSP: 002b:00007f16fb470c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2462.963263][ T3069] RAX: ffffffffffffffda RBX: 00007f16fb4716d4 RCX: 000000000045c4a9 [ 2462.971323][ T3069] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 2462.979408][ T3069] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2462.987410][ T3069] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2462.995483][ T3069] R13: 0000000000000cbe R14: 00000000004cea80 R15: 0000000000000008 02:48:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x8, 0x4, 0x5, 0x0, 0x9, 0xc20, 0xe, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xff7d, 0x0, @perf_bp={&(0x7f0000000100)}, 0x21, 0x40, 0xaedf, 0x3, 0x0, 0x6, 0x200}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x3) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') getsockopt$rose(0xffffffffffffffff, 0x104, 0x0, &(0x7f0000000200), &(0x7f0000000240)=0x4) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r4, 0x605}, 0x14}}, 0x0) 02:48:45 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x460, 0xc4141) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000100)=0x80) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:48:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485408, &(0x7f0000000140)) 02:48:45 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmmsg(r1, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="fc", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000540)="83", 0x1}], 0x1}}], 0x2, 0x0) 02:48:56 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x6000000, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:48:56 executing program 0: 02:48:56 executing program 1 (fault-call:4 fault-nth:9): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 02:48:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x4048540e, &(0x7f0000000140)) 02:48:56 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_NCCI_OPENCOUNT(r2, 0x80044326, &(0x7f0000000080)=0x7) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5, 0x2d}}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r3) 02:48:56 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x94, 0x0, 0x7f, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2}}, 0x10) socket$netlink(0x10, 0x3, 0x0) close(r0) [ 2474.060042][ T3125] FAULT_INJECTION: forcing a failure. [ 2474.060042][ T3125] name failslab, interval 1, probability 0, space 0, times 0 [ 2474.072702][ T3125] CPU: 1 PID: 3125 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 2474.082514][ T3125] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2474.092576][ T3125] Call Trace: [ 2474.095934][ T3125] dump_stack+0x188/0x20d [ 2474.100269][ T3125] should_fail.cold+0x5/0x14 [ 2474.104863][ T3125] ? setup_fault_attr+0x1e0/0x1e0 [ 2474.109884][ T3125] ? xas_alloc+0x330/0x440 [ 2474.114294][ T3125] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 2474.119855][ T3125] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 2474.125855][ T3125] should_failslab+0x5/0xf [ 2474.130293][ T3125] kmem_cache_alloc+0x44/0x730 [ 2474.135083][ T3125] xas_alloc+0x330/0x440 [ 2474.139344][ T3125] xas_create+0x2c0/0x1070 [ 2474.143792][ T3125] xas_store+0x88/0x1980 [ 2474.148060][ T3125] ? xas_find_marked+0x365/0xf00 [ 2474.153007][ T3125] ? mark_lock+0xbc/0x1220 [ 2474.157431][ T3125] __xa_alloc+0x212/0x380 [ 2474.161887][ T3125] ? xas_find_marked+0xf00/0xf00 [ 2474.166865][ T3125] ? mark_held_locks+0xe0/0xe0 [ 2474.171636][ T3125] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 2474.177197][ T3125] __xa_alloc_cyclic+0xf8/0x340 [ 2474.182070][ T3125] ? __xa_alloc+0x380/0x380 [ 2474.186592][ T3125] ? rwlock_bug.part.0+0x90/0x90 [ 2474.191551][ T3125] ? cma_ib_handler+0xa50/0xa50 [ 2474.196394][ T3125] ib_create_cm_id+0x19a/0x4e0 [ 2474.201252][ T3125] ? cm_create_timewait_info+0x210/0x210 [ 2474.206915][ T3125] ? mark_held_locks+0x9f/0xe0 [ 2474.211790][ T3125] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 2474.217614][ T3125] ? lockdep_hardirqs_on+0x417/0x5d0 [ 2474.222889][ T3125] ? cma_ib_handler+0xa50/0xa50 [ 2474.227737][ T3125] ib_cm_insert_listen+0x23/0x250 [ 2474.232758][ T3125] rdma_listen+0x3e9/0x910 [ 2474.237191][ T3125] cma_listen_on_dev+0x56b/0x6d0 [ 2474.242156][ T3125] rdma_listen+0x739/0x910 [ 2474.246570][ T3125] ucma_listen+0x14d/0x1c0 [ 2474.250990][ T3125] ? ucma_notify+0x190/0x190 [ 2474.255572][ T3125] ? __might_fault+0x190/0x1d0 [ 2474.263195][ T3125] ? _copy_from_user+0x123/0x190 [ 2474.268128][ T3125] ? ucma_notify+0x190/0x190 [ 2474.272722][ T3125] ucma_write+0x285/0x350 [ 2474.277058][ T3125] ? ucma_open+0x270/0x270 [ 2474.281477][ T3125] ? security_file_permission+0x8a/0x370 [ 2474.287107][ T3125] ? ucma_open+0x270/0x270 [ 2474.291523][ T3125] __vfs_write+0x76/0x100 [ 2474.295878][ T3125] vfs_write+0x262/0x5c0 [ 2474.300131][ T3125] ksys_write+0x1e8/0x250 [ 2474.304450][ T3125] ? __ia32_sys_read+0xb0/0xb0 [ 2474.309203][ T3125] ? __ia32_sys_clock_settime+0x260/0x260 [ 2474.314916][ T3125] ? trace_hardirqs_off_caller+0x55/0x230 [ 2474.325772][ T3125] do_syscall_64+0xf6/0x790 [ 2474.330281][ T3125] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2474.336201][ T3125] RIP: 0033:0x45c4a9 [ 2474.340099][ T3125] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2474.359710][ T3125] RSP: 002b:00007f16fb470c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2474.368128][ T3125] RAX: ffffffffffffffda RBX: 00007f16fb4716d4 RCX: 000000000045c4a9 [ 2474.376115][ T3125] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 2474.384077][ T3125] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2474.392037][ T3125] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2474.399996][ T3125] R13: 0000000000000cbe R14: 00000000004cea80 R15: 0000000000000009 02:48:56 executing program 0: 02:48:56 executing program 0: 02:48:56 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2d}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) r5 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x10) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f0000000100)) close(r0) 02:48:56 executing program 1 (fault-call:4 fault-nth:10): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 02:48:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485410, &(0x7f0000000140)) 02:48:57 executing program 0: [ 2474.682749][ T3138] FAULT_INJECTION: forcing a failure. [ 2474.682749][ T3138] name failslab, interval 1, probability 0, space 0, times 0 [ 2474.797778][ T3138] CPU: 0 PID: 3138 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 2474.807788][ T3138] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2474.817857][ T3138] Call Trace: [ 2474.821180][ T3138] dump_stack+0x188/0x20d [ 2474.825543][ T3138] should_fail.cold+0x5/0x14 [ 2474.830165][ T3138] ? setup_fault_attr+0x1e0/0x1e0 [ 2474.835227][ T3138] should_failslab+0x5/0xf [ 2474.839673][ T3138] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 2474.845161][ T3138] ? lockdep_hardirqs_on+0x417/0x5d0 [ 2474.850473][ T3138] ? _raw_spin_unlock_irqrestore+0x9b/0xe0 [ 2474.856483][ T3138] ? cma_alloc_port+0x1a0/0x1a0 [ 2474.861351][ T3138] __rdma_create_id+0x5b/0x850 [ 2474.866133][ T3138] cma_listen_on_dev+0x1ca/0x6d0 [ 2474.871074][ T3138] rdma_listen+0x739/0x910 [ 2474.875504][ T3138] ucma_listen+0x14d/0x1c0 [ 2474.879930][ T3138] ? ucma_notify+0x190/0x190 [ 2474.884517][ T3138] ? __might_fault+0x190/0x1d0 [ 2474.889305][ T3138] ? _copy_from_user+0x123/0x190 [ 2474.894248][ T3138] ? ucma_notify+0x190/0x190 [ 2474.898863][ T3138] ucma_write+0x285/0x350 [ 2474.903182][ T3138] ? ucma_open+0x270/0x270 [ 2474.907627][ T3138] ? security_file_permission+0x8a/0x370 [ 2474.913329][ T3138] ? ucma_open+0x270/0x270 [ 2474.917748][ T3138] __vfs_write+0x76/0x100 [ 2474.922091][ T3138] vfs_write+0x262/0x5c0 [ 2474.926378][ T3138] ksys_write+0x1e8/0x250 [ 2474.930722][ T3138] ? __ia32_sys_read+0xb0/0xb0 [ 2474.935485][ T3138] ? __ia32_sys_clock_settime+0x260/0x260 [ 2474.941310][ T3138] ? trace_hardirqs_off_caller+0x55/0x230 [ 2474.947027][ T3138] do_syscall_64+0xf6/0x790 [ 2474.951552][ T3138] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2474.957434][ T3138] RIP: 0033:0x45c4a9 [ 2474.961320][ T3138] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2474.980927][ T3138] RSP: 002b:00007f16fb470c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2474.989328][ T3138] RAX: ffffffffffffffda RBX: 00007f16fb4716d4 RCX: 000000000045c4a9 [ 2474.997309][ T3138] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 2475.005282][ T3138] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2475.013254][ T3138] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2475.021391][ T3138] R13: 0000000000000cbe R14: 00000000004cea80 R15: 000000000000000a 02:49:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x7000000, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:49:05 executing program 0: 02:49:05 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) syz_open_pts(0xffffffffffffffff, 0x40000) 02:49:05 executing program 1 (fault-call:4 fault-nth:11): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 02:49:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40485412, &(0x7f0000000140)) 02:49:05 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x100000, &(0x7f0000000180)={0xffffffffffffffff}, 0x2}}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDGKBMODE(r7, 0x4b44, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2}}, 0x10) socket$netlink(0x10, 0x3, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) close(r0) [ 2483.272258][ T3160] FAULT_INJECTION: forcing a failure. [ 2483.272258][ T3160] name failslab, interval 1, probability 0, space 0, times 0 [ 2483.285247][ T3160] CPU: 0 PID: 3160 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 2483.295067][ T3160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2483.305257][ T3160] Call Trace: [ 2483.308673][ T3160] dump_stack+0x188/0x20d [ 2483.313016][ T3160] should_fail.cold+0x5/0x14 [ 2483.318213][ T3160] ? is_bpf_image_address+0x1cb/0x280 [ 2483.323762][ T3160] ? setup_fault_attr+0x1e0/0x1e0 [ 2483.328804][ T3160] ? kernel_text_address+0xe2/0x100 [ 2483.334403][ T3160] ? __kernel_text_address+0x9/0x30 [ 2483.339854][ T3160] should_failslab+0x5/0xf [ 2483.344286][ T3160] kmem_cache_alloc+0x44/0x730 [ 2483.349071][ T3160] xas_alloc+0x330/0x440 [ 2483.353345][ T3160] xas_create+0x5a4/0x1070 [ 2483.357820][ T3160] xas_store+0x88/0x1980 [ 2483.362076][ T3160] ? xas_find_marked+0x365/0xf00 [ 2483.367023][ T3160] ? mark_lock+0xbc/0x1220 [ 2483.371482][ T3160] __xa_alloc+0x212/0x380 [ 2483.375836][ T3160] ? xas_find_marked+0xf00/0xf00 [ 2483.380811][ T3160] ? mark_held_locks+0x9f/0xe0 [ 2483.385569][ T3160] ? mark_held_locks+0xe0/0xe0 [ 2483.390344][ T3160] __xa_alloc_cyclic+0xf8/0x340 [ 2483.395198][ T3160] ? __xa_alloc+0x380/0x380 [ 2483.400050][ T3160] ? rwlock_bug.part.0+0x90/0x90 [ 2483.404986][ T3160] ? lockdep_init_map+0x1b0/0x6c0 [ 2483.410027][ T3160] rdma_restrack_add+0x187/0x3e0 [ 2483.414984][ T3160] _cma_attach_to_dev+0x2a1/0x360 [ 2483.420027][ T3160] cma_listen_on_dev+0x252/0x6d0 [ 2483.424972][ T3160] rdma_listen+0x739/0x910 [ 2483.429400][ T3160] ucma_listen+0x14d/0x1c0 [ 2483.433806][ T3160] ? ucma_notify+0x190/0x190 [ 2483.438390][ T3160] ? __might_fault+0x190/0x1d0 [ 2483.443233][ T3160] ? _copy_from_user+0x123/0x190 [ 2483.448236][ T3160] ? ucma_notify+0x190/0x190 [ 2483.452834][ T3160] ucma_write+0x285/0x350 [ 2483.457180][ T3160] ? ucma_open+0x270/0x270 [ 2483.461598][ T3160] ? security_file_permission+0x8a/0x370 [ 2483.467665][ T3160] ? ucma_open+0x270/0x270 [ 2483.472069][ T3160] __vfs_write+0x76/0x100 [ 2483.476404][ T3160] vfs_write+0x262/0x5c0 [ 2483.480661][ T3160] ksys_write+0x1e8/0x250 [ 2483.484990][ T3160] ? __ia32_sys_read+0xb0/0xb0 [ 2483.489889][ T3160] ? __ia32_sys_clock_settime+0x260/0x260 [ 2483.495606][ T3160] ? trace_hardirqs_off_caller+0x55/0x230 [ 2483.501341][ T3160] do_syscall_64+0xf6/0x790 [ 2483.505847][ T3160] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2483.511731][ T3160] RIP: 0033:0x45c4a9 [ 2483.515629][ T3160] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2483.536073][ T3160] RSP: 002b:00007f16fb470c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2483.545749][ T3160] RAX: ffffffffffffffda RBX: 00007f16fb4716d4 RCX: 000000000045c4a9 [ 2483.553744][ T3160] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 2483.562757][ T3160] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 02:49:05 executing program 0: [ 2483.571428][ T3160] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2483.579539][ T3160] R13: 0000000000000cbe R14: 00000000004cea80 R15: 000000000000000b 02:49:06 executing program 0: 02:49:06 executing program 1 (fault-call:4 fault-nth:12): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 02:49:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40505412, &(0x7f0000000140)) 02:49:06 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2, 0x2d}}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r0) 02:49:06 executing program 0: [ 2483.930357][ T3182] FAULT_INJECTION: forcing a failure. [ 2483.930357][ T3182] name failslab, interval 1, probability 0, space 0, times 0 [ 2483.943705][ T3182] CPU: 0 PID: 3182 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 2483.953798][ T3182] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2483.963956][ T3182] Call Trace: [ 2483.967272][ T3182] dump_stack+0x188/0x20d [ 2483.971650][ T3182] should_fail.cold+0x5/0x14 [ 2483.976289][ T3182] ? setup_fault_attr+0x1e0/0x1e0 [ 2483.981334][ T3182] ? xas_alloc+0x330/0x440 [ 2483.986034][ T3182] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 2483.991616][ T3182] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 2483.997632][ T3182] should_failslab+0x5/0xf [ 2484.002070][ T3182] kmem_cache_alloc+0x44/0x730 [ 2484.006872][ T3182] xas_alloc+0x330/0x440 [ 2484.011495][ T3182] xas_create+0x2c0/0x1070 [ 2484.015956][ T3182] xas_store+0x88/0x1980 [ 2484.020218][ T3182] ? xas_find_marked+0x365/0xf00 [ 2484.025165][ T3182] ? mark_lock+0xbc/0x1220 [ 2484.029579][ T3182] __xa_alloc+0x212/0x380 [ 2484.033925][ T3182] ? xas_find_marked+0xf00/0xf00 [ 2484.039059][ T3182] ? mark_held_locks+0x9f/0xe0 [ 2484.043847][ T3182] ? mark_held_locks+0xe0/0xe0 [ 2484.048626][ T3182] __xa_alloc_cyclic+0xf8/0x340 [ 2484.053587][ T3182] ? __xa_alloc+0x380/0x380 [ 2484.058091][ T3182] ? rwlock_bug.part.0+0x90/0x90 [ 2484.063169][ T3182] ? lockdep_init_map+0x1b0/0x6c0 [ 2484.068217][ T3182] rdma_restrack_add+0x187/0x3e0 [ 2484.073173][ T3182] _cma_attach_to_dev+0x2a1/0x360 [ 2484.078224][ T3182] cma_listen_on_dev+0x252/0x6d0 [ 2484.083203][ T3182] rdma_listen+0x739/0x910 [ 2484.087623][ T3182] ucma_listen+0x14d/0x1c0 [ 2484.092048][ T3182] ? ucma_notify+0x190/0x190 [ 2484.096795][ T3182] ? __might_fault+0x190/0x1d0 [ 2484.101672][ T3182] ? _copy_from_user+0x123/0x190 [ 2484.107102][ T3182] ? ucma_notify+0x190/0x190 [ 2484.111739][ T3182] ucma_write+0x285/0x350 [ 2484.116081][ T3182] ? ucma_open+0x270/0x270 [ 2484.120510][ T3182] ? security_file_permission+0x8a/0x370 [ 2484.126174][ T3182] ? ucma_open+0x270/0x270 [ 2484.130592][ T3182] __vfs_write+0x76/0x100 [ 2484.134957][ T3182] vfs_write+0x262/0x5c0 [ 2484.139264][ T3182] ksys_write+0x1e8/0x250 [ 2484.143772][ T3182] ? __ia32_sys_read+0xb0/0xb0 [ 2484.149634][ T3182] ? __ia32_sys_clock_settime+0x260/0x260 [ 2484.155387][ T3182] ? trace_hardirqs_off_caller+0x55/0x230 [ 2484.161125][ T3182] do_syscall_64+0xf6/0x790 [ 2484.165659][ T3182] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2484.171554][ T3182] RIP: 0033:0x45c4a9 [ 2484.175520][ T3182] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2484.195354][ T3182] RSP: 002b:00007f16fb470c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2484.203785][ T3182] RAX: ffffffffffffffda RBX: 00007f16fb4716d4 RCX: 000000000045c4a9 [ 2484.211940][ T3182] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 2484.219934][ T3182] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2484.227912][ T3182] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2484.236150][ T3182] R13: 0000000000000cbe R14: 00000000004cea80 R15: 000000000000000c 02:49:16 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x8000000, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:49:16 executing program 0: 02:49:16 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80045400, &(0x7f0000000140)) 02:49:16 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$IPSET_CMD_LIST(r7, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000010}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x4c, 0x7, 0x6, 0x3, 0x0, 0x0, {0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x401}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8804}, 0x4080) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000040)={0x4, 0x1, 0x4, 0xb99, "99a6e28c45d513614107f0370f681330abd3e4fc6e471d46784a22599606df89"}) close(r0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r9, 0x2d}}, 0x10) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r10, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r13, 0xc0d05605, &(0x7f0000000100)={0x4, @raw_data="5eeffdd3bd66d3a2897507b635ebde44a8f4e8c06d6556a1b94890527a6826782aa0f355708c9738236657baa6537478d07c1d47e4148f479e66052ffd32e1b57362236da110030da27b5247cc0040dc7bdab0de79b78403a4e9b3f264b4b6165c95abd8ec541111d0f78c56d1c28744a43921cb101c5f758070c8d7fd256e934cb7964ca81091f69a58e1bf5a270a50883e618cb608019d314946a9dce852fc888076e6c77433f05cd7efd18c55c785518119d45f26a366040744ed46dd07af3975f8dd9db7cd2d"}) close(r0) ioctl$MON_IOCX_MFETCH(r1, 0xc0109207, &(0x7f0000000300)={&(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x3}) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000200)) 02:49:16 executing program 1 (fault-call:4 fault-nth:13): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 02:49:16 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @dev, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000002cc0)=[{0x0, 0x29e, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="200000000000000084000000020000000b0004000000000000000000", @ANYRES32=r6], 0x20}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000040)={r6, 0x8}, &(0x7f0000000200)=0x8) r7 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r7, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r8, 0x2}}, 0x10) socket$netlink(0x10, 0x3, 0x0) close(r0) r9 = accept$alg(0xffffffffffffffff, 0x0, 0x0) flistxattr(r9, &(0x7f0000000100)=""/199, 0xc7) 02:49:16 executing program 0: [ 2494.567292][ T3204] FAULT_INJECTION: forcing a failure. [ 2494.567292][ T3204] name failslab, interval 1, probability 0, space 0, times 0 [ 2494.594533][ T3204] CPU: 1 PID: 3204 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 2494.604384][ T3204] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2494.614451][ T3204] Call Trace: [ 2494.617774][ T3204] dump_stack+0x188/0x20d [ 2494.622147][ T3204] should_fail.cold+0x5/0x14 [ 2494.626855][ T3204] ? setup_fault_attr+0x1e0/0x1e0 [ 2494.631894][ T3204] should_failslab+0x5/0xf [ 2494.636302][ T3204] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 2494.641668][ T3204] ? mark_held_locks+0x9f/0xe0 [ 2494.646430][ T3204] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 2494.652232][ T3204] ? lockdep_hardirqs_on+0x417/0x5d0 [ 2494.657531][ T3204] ? cma_ib_req_handler+0x55a0/0x55a0 [ 2494.662895][ T3204] iw_create_cm_id+0x52/0x390 [ 2494.667665][ T3204] rdma_listen+0x46b/0x910 [ 2494.672092][ T3204] cma_listen_on_dev+0x56b/0x6d0 [ 2494.677046][ T3204] rdma_listen+0x739/0x910 [ 2494.681460][ T3204] ucma_listen+0x14d/0x1c0 [ 2494.685878][ T3204] ? ucma_notify+0x190/0x190 [ 2494.690755][ T3204] ? __might_fault+0x190/0x1d0 [ 2494.695514][ T3204] ? _copy_from_user+0x123/0x190 [ 2494.700532][ T3204] ? ucma_notify+0x190/0x190 [ 2494.705114][ T3204] ucma_write+0x285/0x350 [ 2494.709434][ T3204] ? ucma_open+0x270/0x270 [ 2494.713858][ T3204] ? security_file_permission+0x8a/0x370 [ 2494.719576][ T3204] ? ucma_open+0x270/0x270 [ 2494.724000][ T3204] __vfs_write+0x76/0x100 [ 2494.728342][ T3204] vfs_write+0x262/0x5c0 [ 2494.732591][ T3204] ksys_write+0x1e8/0x250 [ 2494.736915][ T3204] ? __ia32_sys_read+0xb0/0xb0 [ 2494.741669][ T3204] ? __ia32_sys_clock_settime+0x260/0x260 [ 2494.747412][ T3204] ? trace_hardirqs_off_caller+0x55/0x230 [ 2494.753148][ T3204] do_syscall_64+0xf6/0x790 [ 2494.757658][ T3204] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2494.763572][ T3204] RIP: 0033:0x45c4a9 [ 2494.767462][ T3204] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2494.787245][ T3204] RSP: 002b:00007f16fb470c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2494.795653][ T3204] RAX: ffffffffffffffda RBX: 00007f16fb4716d4 RCX: 000000000045c4a9 [ 2494.803627][ T3204] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 2494.811589][ T3204] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2494.819548][ T3204] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2494.827511][ T3204] R13: 0000000000000cbe R14: 00000000004cea80 R15: 000000000000000d 02:49:17 executing program 0: 02:49:17 executing program 0: [ 2494.897663][ T3204] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -12 02:49:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 02:49:17 executing program 1 (fault-call:4 fault-nth:14): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 02:49:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) [ 2495.180820][ T3224] FAULT_INJECTION: forcing a failure. [ 2495.180820][ T3224] name failslab, interval 1, probability 0, space 0, times 0 [ 2495.217011][ T3224] CPU: 1 PID: 3224 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 2495.227784][ T3224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2495.237863][ T3224] Call Trace: [ 2495.242157][ T3224] dump_stack+0x188/0x20d [ 2495.246551][ T3224] should_fail.cold+0x5/0x14 [ 2495.251302][ T3224] ? setup_fault_attr+0x1e0/0x1e0 [ 2495.256377][ T3224] should_failslab+0x5/0xf [ 2495.260861][ T3224] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 2495.266270][ T3224] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 2495.272121][ T3224] alloc_work_entries+0xa3/0x230 [ 2495.277175][ T3224] iw_cm_listen+0x44/0x1e0 [ 2495.281768][ T3224] rdma_listen+0x5e2/0x910 [ 2495.286233][ T3224] cma_listen_on_dev+0x56b/0x6d0 [ 2495.291529][ T3224] rdma_listen+0x739/0x910 [ 2495.296404][ T3224] ucma_listen+0x14d/0x1c0 [ 2495.301007][ T3224] ? ucma_notify+0x190/0x190 [ 2495.305630][ T3224] ? __might_fault+0x190/0x1d0 [ 2495.310429][ T3224] ? _copy_from_user+0x123/0x190 [ 2495.315409][ T3224] ? ucma_notify+0x190/0x190 [ 2495.320034][ T3224] ucma_write+0x285/0x350 [ 2495.324589][ T3224] ? ucma_open+0x270/0x270 [ 2495.329082][ T3224] ? security_file_permission+0x8a/0x370 [ 2495.335126][ T3224] ? ucma_open+0x270/0x270 [ 2495.340879][ T3224] __vfs_write+0x76/0x100 [ 2495.345304][ T3224] vfs_write+0x262/0x5c0 [ 2495.349590][ T3224] ksys_write+0x1e8/0x250 [ 2495.353940][ T3224] ? __ia32_sys_read+0xb0/0xb0 [ 2495.359025][ T3224] ? __ia32_sys_clock_settime+0x260/0x260 [ 2495.365302][ T3224] ? trace_hardirqs_off_caller+0x55/0x230 [ 2495.371051][ T3224] do_syscall_64+0xf6/0x790 [ 2495.375555][ T3224] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2495.381642][ T3224] RIP: 0033:0x45c4a9 [ 2495.385538][ T3224] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2495.405855][ T3224] RSP: 002b:00007f16fb470c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2495.414378][ T3224] RAX: ffffffffffffffda RBX: 00007f16fb4716d4 RCX: 000000000045c4a9 [ 2495.422360][ T3224] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 2495.432339][ T3224] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2495.440937][ T3224] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2495.448936][ T3224] R13: 0000000000000cbe R14: 00000000004cea80 R15: 000000000000000e [ 2495.458741][ T3224] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -12 02:49:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0x48000000, 0x2, 0x0, 0xffefffffffffffff}}) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$pppoe(0x18, 0x1, 0x0) 02:49:30 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xd9, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x3, 0x6, [0x9, 0x6, 0x7, 0x1000, 0x0, 0xfff8]}, &(0x7f0000000100)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$FBIOGET_FSCREENINFO(r7, 0x4602, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000140)={r4, 0x6, 0x6}, 0x8) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r9, 0x2d}}, 0x10) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, r12, 0x605}, 0x14}}, 0x0) fsetxattr$security_evm(r11, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@ng={0x4, 0xf, "956a0673f7ef6bf770e310d6dc4aaa76529c"}, 0x14, 0x3) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000300)) sendmsg$NLBL_MGMT_C_LISTALL(r10, &(0x7f0000000180)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x40008) openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) close(r0) 02:49:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x91) 02:49:30 executing program 1 (fault-call:4 fault-nth:15): pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r2}}, 0x10) 02:49:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x80086301, &(0x7f0000000140)) 02:49:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{0x7000, 0xe000, 0xc, 0x6, 0x4, 0x20, 0x40, 0xb6, 0x40, 0xaa, 0x1, 0x2}, {0x0, 0x4000, 0xb, 0x5, 0x20, 0x80, 0x9, 0x5, 0x1, 0x20, 0x0, 0x7f}, {0x0, 0x5000, 0x4, 0xfc, 0x99, 0x87, 0x8, 0x81, 0x20, 0x1, 0xe1, 0x81}, {0xf000, 0x4000, 0xf, 0x2, 0xff, 0x6, 0x58, 0xfa, 0x8, 0x9, 0x33}, {0x2, 0x3000, 0x3, 0x7f, 0x6, 0xf9, 0x0, 0x4, 0x81, 0xc7, 0x9, 0x46}, {0x4, 0x2, 0xb, 0x1f, 0x5, 0x6, 0x7, 0x8, 0xac, 0x4e, 0x81, 0xff}, {0x1, 0x4, 0xd, 0x1, 0x6, 0x3, 0xe0, 0x4, 0x7, 0x0, 0x40, 0x1d}, {0x4000, 0x0, 0x8, 0x40, 0x7f, 0x40, 0x9, 0x2, 0x0, 0x1, 0x2, 0x17}, {0x3000}, {0xd000, 0x4}, 0x20, 0x0, 0xd000, 0x198, 0x5, 0x0, 0x3000, [0x8c, 0xf801, 0x1, 0x6e]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000040)) r6 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r7) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r7, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r9, 0x2}}, 0x10) socket$netlink(0x10, 0x3, 0x0) close(r7) setsockopt$inet_dccp_int(r6, 0x21, 0x1, &(0x7f0000000280)=0x6f5, 0x4) 02:49:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000000c0)={0x75, 0x9, 0xd9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000100)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000000c0)={0x75, 0x9, 0xd9, 0x0, 0x0}) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000040)={0xcc8, 0x3f}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000100)={r3}) syz_open_dev$dri(0x0, 0x0, 0x0) [ 2508.017076][ T3242] FAULT_INJECTION: forcing a failure. [ 2508.017076][ T3242] name failslab, interval 1, probability 0, space 0, times 0 [ 2508.030320][ T3242] CPU: 1 PID: 3242 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 2508.040160][ T3242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2508.050343][ T3242] Call Trace: [ 2508.053763][ T3242] dump_stack+0x188/0x20d [ 2508.058132][ T3242] should_fail.cold+0x5/0x14 02:49:30 executing program 4: sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', &(0x7f0000000100)='./file0\x00', 0x80000001, 0x8, &(0x7f0000000700)=[{&(0x7f0000000140)="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", 0xfa, 0xf895}, {&(0x7f00000003c0)="3344f62d5045d689419d6d298f099f8ca4025b72683de7144b2de54a14ba72cbcb845efc2bf5a7f223786705a61b8e80c39a2a15e1c492b2265f15c1679f016fd35117798df795beab1e32c90d0f3ea87193d3081bfd1b0f7ca8b2c1f4a412f2f62e17c4aefb67e0a581cfc86193c6018a92a40385bf22bfa70de5ffe460e5fb3e5a993b37d07a4a", 0x88, 0x40}, {&(0x7f00000002c0)="450553e1c3a17e3f63f5962e64a21a9022b9875e", 0x14, 0x55a1b8a6}, {&(0x7f0000000900)="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", 0x1000, 0xa7e3}, {&(0x7f0000000480)="4a8e7dcd16a9b4c8058ec4aa62e666c8e7d715fc99641845cd6355f949fcb0ac7f2f5d2c39530a3b5688d4b5e3c8fbacb60fe5695ed5de853ddc0d3a82559e2f3800d04e8c5b1490eba71092a3c698a7fe2504c00cf0f77ed95a6c58cd066ebbad1734fbeabc1489", 0x68, 0x28000000}, {&(0x7f0000000500)="50787b32bcf67c67d341b8efb64558c134a06003eef2f34f6066425d6f45c64c9eaed9ee863538a07e72852d7d30333e3be20e2ba6c065cbd684af3698526c3af21caf9479ee4c5ee21e9c9b3f1c42e00e159fe8db52264f72614eec3209b0170739a6a49fdab7389a72dac7344868bb51ef09036dd1a61e9b720df511e013e25e0407efa415503e5d48aa4727ffca0803f8ddea6220820f0982f16d93ce5c69bf35c40c22e3a8265139cef883bd6abb7b747f78", 0xb4}, {&(0x7f00000005c0)="71ae8d5885d8d56040778a1ddfcfb38949fcdc22707660a75a7a85ff7c15a8ab9d69d60655f1100498a6afc7951108c30df30bc58ee40c021bd055703b64c917d7aa014f121356edc1fc00b29fe4aa40ea63aa9eeea2409cf2e4d3f42ccd5a786a16ff", 0x63, 0x80000000}, {&(0x7f0000000640)="af36467e39faa56e01221dc0e61385bb1ee41e06d9f824155a6e2cfd23a25dbeeb11cf03db063966478cf8f35f645b0592868f88a9ecd57f29abf044663dedb62f7a8620f7b11e166d16b31d7b331352b1a650f656e4c9dcc7afa5bd7b113ec9dcc179ccedeb8af0dd0ff120540863d287deb96bcc53655843264d4f7009fccb9abae271596634b983", 0x89, 0x2}], 0x2, &(0x7f0000001a40)=ANY=[@ANYBLOB="636f6465706167653d6d6163f11ac659d12195d200026d616e2c646d61736b3d30303030303030303030303030303030303030306fb45659bb6baa74bcf39da4e0a666331623d4915d13148857817e703f9041cb38563b739a8d09e61060aed30b9f71d06a11d03a08ddcd0846387fd35eddef15cd2231bfc9e945d1a1a49406e22ab0de915e158a3dec0c48b4d22d8e6917b9372b66eab54eb95fea4deeb6c0072bb055e0c3d9d33f7e3fef4496b4c90cf33259303d1695bce38f3d786bb41befa2a4b16bb4d0232b7e7387170718aabed0633b7609", @ANYRESHEX, @ANYBLOB="2c696f636861727365743d63703935302c7f6800003030303030303030303030303030e3fabf86990400000030303030a9ff2c00"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xe37}, r0, 0x0, 0xffffffffffffffff, 0x2) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3, 0x2d}}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_LISTALL(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x0) close(r1) [ 2508.062759][ T3242] ? setup_fault_attr+0x1e0/0x1e0 [ 2508.067836][ T3242] should_failslab+0x5/0xf [ 2508.072313][ T3242] kmem_cache_alloc_trace+0x2d0/0x7d0 [ 2508.077726][ T3242] ? __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 2508.083599][ T3242] ? put_work+0x8c/0x160 [ 2508.087870][ T3242] alloc_work_entries+0xa3/0x230 [ 2508.092850][ T3242] iw_cm_listen+0x44/0x1e0 [ 2508.097496][ T3242] rdma_listen+0x5e2/0x910 [ 2508.101954][ T3242] cma_listen_on_dev+0x56b/0x6d0 [ 2508.106917][ T3242] rdma_listen+0x739/0x910 [ 2508.111362][ T3242] ucma_listen+0x14d/0x1c0 02:49:30 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000100)='vfat\x00') [ 2508.115799][ T3242] ? ucma_notify+0x190/0x190 [ 2508.120412][ T3242] ? __might_fault+0x190/0x1d0 [ 2508.125197][ T3242] ? _copy_from_user+0x123/0x190 [ 2508.130149][ T3242] ? ucma_notify+0x190/0x190 [ 2508.134756][ T3242] ucma_write+0x285/0x350 [ 2508.139104][ T3242] ? ucma_open+0x270/0x270 [ 2508.143543][ T3242] ? security_file_permission+0x8a/0x370 [ 2508.149302][ T3242] ? ucma_open+0x270/0x270 [ 2508.153737][ T3242] __vfs_write+0x76/0x100 [ 2508.158100][ T3242] vfs_write+0x262/0x5c0 [ 2508.162372][ T3242] ksys_write+0x1e8/0x250 [ 2508.166713][ T3242] ? __ia32_sys_read+0xb0/0xb0 [ 2508.171485][ T3242] ? __ia32_sys_clock_settime+0x260/0x260 [ 2508.177220][ T3242] ? trace_hardirqs_off_caller+0x55/0x230 [ 2508.182971][ T3242] do_syscall_64+0xf6/0x790 [ 2508.187500][ T3242] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2508.193486][ T3242] RIP: 0033:0x45c4a9 [ 2508.197412][ T3242] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2508.207520][ T3252] [EXFAT] Unrecognized mount option codepage=macñÆYÑ!•Ò or missing value [ 2508.217137][ T3242] RSP: 002b:00007f16fb470c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2508.217255][ T3242] RAX: ffffffffffffffda RBX: 00007f16fb4716d4 RCX: 000000000045c4a9 [ 2508.217267][ T3242] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 2508.251136][ T3242] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2508.259514][ T3242] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2508.268116][ T3242] R13: 0000000000000cbe R14: 00000000004cea80 R15: 000000000000000f [ 2508.283085][ T3242] ================================================================== [ 2508.291793][ T3242] BUG: KASAN: use-after-free in iwcm_deref_id+0x1c4/0x1d0 [ 2508.298946][ T3242] Read of size 8 at addr ffff888096bedd78 by task syz-executor.1/3242 [ 2508.307100][ T3242] [ 2508.309446][ T3242] CPU: 1 PID: 3242 Comm: syz-executor.1 Not tainted 5.6.0-rc3-next-20200228-syzkaller #0 [ 2508.319378][ T3242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2508.329455][ T3242] Call Trace: [ 2508.332742][ T3242] dump_stack+0x188/0x20d [ 2508.337060][ T3242] ? iwcm_deref_id+0x1c4/0x1d0 [ 2508.341810][ T3242] ? iwcm_deref_id+0x1c4/0x1d0 [ 2508.346563][ T3242] print_address_description.constprop.0.cold+0xd3/0x315 [ 2508.353569][ T3242] ? iwcm_deref_id+0x1c4/0x1d0 [ 2508.358322][ T3242] ? iwcm_deref_id+0x1c4/0x1d0 [ 2508.363122][ T3242] __kasan_report.cold+0x1a/0x32 [ 2508.368073][ T3242] ? iwcm_deref_id+0x1c4/0x1d0 [ 2508.372945][ T3242] kasan_report+0xe/0x20 [ 2508.377205][ T3242] iwcm_deref_id+0x1c4/0x1d0 [ 2508.381804][ T3242] destroy_cm_id+0x263/0x520 [ 2508.386385][ T3242] ? rem_ref+0x20/0x20 [ 2508.390509][ T3242] ? alloc_work_entries+0x11e/0x230 [ 2508.395722][ T3242] ? iw_cm_listen+0x5a/0x1e0 [ 2508.400362][ T3242] rdma_listen+0x623/0x910 [ 2508.404787][ T3242] cma_listen_on_dev+0x56b/0x6d0 [ 2508.409721][ T3242] rdma_listen+0x739/0x910 [ 2508.414131][ T3242] ucma_listen+0x14d/0x1c0 [ 2508.418811][ T3242] ? ucma_notify+0x190/0x190 [ 2508.423396][ T3242] ? __might_fault+0x190/0x1d0 [ 2508.428157][ T3242] ? _copy_from_user+0x123/0x190 [ 2508.433166][ T3242] ? ucma_notify+0x190/0x190 [ 2508.437753][ T3242] ucma_write+0x285/0x350 [ 2508.442071][ T3242] ? ucma_open+0x270/0x270 [ 2508.446484][ T3242] ? security_file_permission+0x8a/0x370 [ 2508.452113][ T3242] ? ucma_open+0x270/0x270 [ 2508.456520][ T3242] __vfs_write+0x76/0x100 [ 2508.460840][ T3242] vfs_write+0x262/0x5c0 [ 2508.465074][ T3242] ksys_write+0x1e8/0x250 [ 2508.469390][ T3242] ? __ia32_sys_read+0xb0/0xb0 [ 2508.474138][ T3242] ? __ia32_sys_clock_settime+0x260/0x260 [ 2508.479850][ T3242] ? trace_hardirqs_off_caller+0x55/0x230 [ 2508.485571][ T3242] do_syscall_64+0xf6/0x790 [ 2508.490090][ T3242] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2508.495986][ T3242] RIP: 0033:0x45c4a9 [ 2508.499892][ T3242] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2508.519486][ T3242] RSP: 002b:00007f16fb470c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2508.527913][ T3242] RAX: ffffffffffffffda RBX: 00007f16fb4716d4 RCX: 000000000045c4a9 [ 2508.535892][ T3242] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 2508.543870][ T3242] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2508.551856][ T3242] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2508.559830][ T3242] R13: 0000000000000cbe R14: 00000000004cea80 R15: 000000000000000f [ 2508.567902][ T3242] [ 2508.570216][ T3242] Allocated by task 3242: [ 2508.574548][ T3242] save_stack+0x1b/0x40 [ 2508.578704][ T3242] __kasan_kmalloc.constprop.0+0xbf/0xd0 [ 2508.584318][ T3242] kmem_cache_alloc_trace+0x153/0x7d0 [ 2508.589675][ T3242] alloc_work_entries+0xa3/0x230 [ 2508.594682][ T3242] iw_cm_listen+0x44/0x1e0 [ 2508.599085][ T3242] rdma_listen+0x5e2/0x910 [ 2508.603490][ T3242] cma_listen_on_dev+0x56b/0x6d0 [ 2508.608411][ T3242] rdma_listen+0x739/0x910 [ 2508.612902][ T3242] ucma_listen+0x14d/0x1c0 [ 2508.617310][ T3242] ucma_write+0x285/0x350 [ 2508.621628][ T3242] __vfs_write+0x76/0x100 [ 2508.626043][ T3242] vfs_write+0x262/0x5c0 [ 2508.630273][ T3242] ksys_write+0x1e8/0x250 [ 2508.634598][ T3242] do_syscall_64+0xf6/0x790 [ 2508.639088][ T3242] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2508.644963][ T3242] [ 2508.647285][ T3242] Freed by task 3242: [ 2508.651249][ T3242] save_stack+0x1b/0x40 [ 2508.655412][ T3242] __kasan_slab_free+0xf7/0x140 [ 2508.660265][ T3242] kfree+0x109/0x2b0 [ 2508.664146][ T3242] alloc_work_entries+0x1d8/0x230 [ 2508.669152][ T3242] iw_cm_listen+0x44/0x1e0 [ 2508.673565][ T3242] rdma_listen+0x5e2/0x910 [ 2508.677965][ T3242] cma_listen_on_dev+0x56b/0x6d0 [ 2508.682898][ T3242] rdma_listen+0x739/0x910 [ 2508.687300][ T3242] ucma_listen+0x14d/0x1c0 [ 2508.691710][ T3242] ucma_write+0x285/0x350 [ 2508.696057][ T3242] __vfs_write+0x76/0x100 [ 2508.700412][ T3242] vfs_write+0x262/0x5c0 [ 2508.704647][ T3242] ksys_write+0x1e8/0x250 [ 2508.708968][ T3242] do_syscall_64+0xf6/0x790 [ 2508.713471][ T3242] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2508.719339][ T3242] [ 2508.721652][ T3242] The buggy address belongs to the object at ffff888096bedc00 [ 2508.721652][ T3242] which belongs to the cache kmalloc-512 of size 512 [ 2508.735796][ T3242] The buggy address is located 376 bytes inside of [ 2508.735796][ T3242] 512-byte region [ffff888096bedc00, ffff888096bede00) [ 2508.749084][ T3242] The buggy address belongs to the page: [ 2508.754722][ T3242] page:ffffea00025afb40 refcount:1 mapcount:0 mapping:0000000053c63c1b index:0xffff888096bed400 [ 2508.765114][ T3242] flags: 0xfffe0000000200(slab) [ 2508.769952][ T3242] raw: 00fffe0000000200 ffffea0002688708 ffffea00025c65c8 ffff8880aa000a80 [ 2508.778534][ T3242] raw: ffff888096bed400 ffff888096bed000 0000000100000003 0000000000000000 [ 2508.787099][ T3242] page dumped because: kasan: bad access detected [ 2508.793596][ T3242] [ 2508.795906][ T3242] Memory state around the buggy address: [ 2508.801522][ T3242] ffff888096bedc00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2508.809574][ T3242] ffff888096bedc80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2508.817638][ T3242] >ffff888096bedd00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2508.825690][ T3242] ^ [ 2508.833662][ T3242] ffff888096bedd80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2508.841717][ T3242] ffff888096bede00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2508.849774][ T3242] ================================================================== [ 2508.857819][ T3242] Disabling lock debugging due to kernel taint [ 2508.868560][ T3242] Kernel panic - not syncing: panic_on_warn set ... [ 2508.875172][ T3242] CPU: 0 PID: 3242 Comm: syz-executor.1 Tainted: G B 5.6.0-rc3-next-20200228-syzkaller #0 [ 2508.886462][ T3242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2508.896691][ T3242] Call Trace: [ 2508.899996][ T3242] dump_stack+0x188/0x20d [ 2508.904409][ T3242] panic+0x2e3/0x75c [ 2508.908299][ T3242] ? add_taint.cold+0x16/0x16 [ 2508.912974][ T3242] ? preempt_schedule_common+0x5e/0xc0 [ 2508.918428][ T3242] ? iwcm_deref_id+0x1c4/0x1d0 [ 2508.923193][ T3242] ? ___preempt_schedule+0x16/0x18 [ 2508.928312][ T3242] ? trace_hardirqs_on+0x55/0x220 [ 2508.933342][ T3242] ? iwcm_deref_id+0x1c4/0x1d0 [ 2508.938098][ T3242] end_report+0x43/0x49 [ 2508.942245][ T3242] ? iwcm_deref_id+0x1c4/0x1d0 [ 2508.947020][ T3242] __kasan_report.cold+0xd/0x32 [ 2508.951913][ T3242] ? iwcm_deref_id+0x1c4/0x1d0 [ 2508.956681][ T3242] kasan_report+0xe/0x20 [ 2508.961296][ T3242] iwcm_deref_id+0x1c4/0x1d0 [ 2508.965909][ T3242] destroy_cm_id+0x263/0x520 [ 2508.970597][ T3242] ? rem_ref+0x20/0x20 [ 2508.974677][ T3242] ? alloc_work_entries+0x11e/0x230 [ 2508.979894][ T3242] ? iw_cm_listen+0x5a/0x1e0 [ 2508.984528][ T3242] rdma_listen+0x623/0x910 [ 2508.988971][ T3242] cma_listen_on_dev+0x56b/0x6d0 [ 2508.993944][ T3242] rdma_listen+0x739/0x910 [ 2508.998366][ T3242] ucma_listen+0x14d/0x1c0 [ 2509.002774][ T3242] ? ucma_notify+0x190/0x190 [ 2509.007390][ T3242] ? __might_fault+0x190/0x1d0 [ 2509.012167][ T3242] ? _copy_from_user+0x123/0x190 [ 2509.017107][ T3242] ? ucma_notify+0x190/0x190 [ 2509.021747][ T3242] ucma_write+0x285/0x350 [ 2509.026168][ T3242] ? ucma_open+0x270/0x270 [ 2509.030602][ T3242] ? security_file_permission+0x8a/0x370 [ 2509.036273][ T3242] ? ucma_open+0x270/0x270 [ 2509.040690][ T3242] __vfs_write+0x76/0x100 [ 2509.045133][ T3242] vfs_write+0x262/0x5c0 [ 2509.049527][ T3242] ksys_write+0x1e8/0x250 [ 2509.053870][ T3242] ? __ia32_sys_read+0xb0/0xb0 [ 2509.058637][ T3242] ? __ia32_sys_clock_settime+0x260/0x260 [ 2509.064504][ T3242] ? trace_hardirqs_off_caller+0x55/0x230 [ 2509.070248][ T3242] do_syscall_64+0xf6/0x790 [ 2509.074808][ T3242] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2509.080911][ T3242] RIP: 0033:0x45c4a9 [ 2509.085257][ T3242] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2509.106258][ T3242] RSP: 002b:00007f16fb470c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2509.114677][ T3242] RAX: ffffffffffffffda RBX: 00007f16fb4716d4 RCX: 000000000045c4a9 [ 2509.122808][ T3242] RDX: 0000000000000010 RSI: 0000000020000000 RDI: 0000000000000003 [ 2509.131437][ T3242] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2509.139779][ T3242] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 2509.148198][ T3242] R13: 0000000000000cbe R14: 00000000004cea80 R15: 000000000000000f [ 2509.158057][ T3242] Kernel Offset: disabled [ 2509.162411][ T3242] Rebooting in 86400 seconds..